Edit tour

Windows Analysis Report
http://r87g0.bemobtrcks.com

Overview

General Information

Sample URL:http://r87g0.bemobtrcks.com
Analysis ID:1539574
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Detected non-DNS traffic on DNS port

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 2476 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2108 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2280 --field-trial-handle=2232,i,16307346902147892759,10839607007579218061,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6352 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://r87g0.bemobtrcks.com" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: http://r87g0.bemobtrcks.com/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:51405 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:51409 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.4:51402 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 217.20.57.34
Source: unknownTCP traffic detected without corresponding DNS query: 217.20.57.34
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.221.95
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.221.95
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: r87g0.bemobtrcks.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: r87g0.bemobtrcks.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://r87g0.bemobtrcks.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: bemob-viewer-id=5afb8f13-c8bd-4dd7-bf14-1be27061a2de
Source: global trafficDNS traffic detected: DNS query: r87g0.bemobtrcks.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: openrestyDate: Tue, 22 Oct 2024 18:51:46 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveVary: Accept-Encodingaccept-ch: Sec-CH-UA,Sec-CH-UA-Arch,Sec-CH-UA-Bitness,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Full-Version,Sec-CH-UA-Mobile,Sec-CH-UA-Platform,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-ReducedAccess-Control-Allow-Origin: *ETag: W/"14e-pHn9UQMxjtaAuQEF6PiDiSh63kY"Set-Cookie: bemob-viewer-id=5afb8f13-c8bd-4dd7-bf14-1be27061a2de; Domain=r87g0.bemobtrcks.com; Path=/; Expires=Wed, 22 Oct 2025 18:51:46 GMT; HttpOnlyX-Response-Time: 2.061msContent-Encoding: gzipData Raw: 62 37 0d 0a 1f 8b 08 00 00 00 00 00 00 03 bc 90 3d 0e c2 30 0c 85 f7 9e e2 b1 a3 16 a9 9d 50 d4 05 18 98 a8 80 85 31 24 e9 8f d4 c6 55 ea 0a f5 f6 b8 4a b9 02 5e 2c db ef d9 9f ac 76 e7 db e9 f9 aa 2e 68 79 e8 cb 44 fd 92 d3 b6 4c 20 a1 b8 e3 de 95 97 10 28 1c 51 e9 c6 c1 13 a3 a6 d9 db 14 d7 1a 0b cd f8 68 cf 60 82 69 b5 17 01 b7 0e 86 3c 3b e9 52 2d 65 37 61 14 e7 1e 0d ad 32 b1 04 68 63 64 07 e3 e1 98 3b df 4c c8 70 27 d9 6c 69 d0 9d 4f 55 16 0f 27 2a 8b 30 ea 4d 76 d9 98 da 3c 02 a1 38 14 32 cf b7 f6 58 fe 93 6f 5c d9 22 94 30 ac 7f fb 02 00 00 ff ff 0d 0a 61 0d 0a 03 00 53 2d 9e 80 4e 01 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: b7=0P1$UJ^,v.hyDL (Qh`i<;R-e7a2hcd;Lp'liOU'*0Mv<82Xo\"0aS-N0
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: openrestyDate: Tue, 22 Oct 2024 18:51:47 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveVary: Accept-EncodingContent-Encoding: gzipData Raw: 61 39 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ed 8e bf 0a c2 30 10 c6 77 c1 77 38 1f 20 44 a1 63 c8 22 0a 0e ba f8 04 a9 77 36 81 34 57 ae 71 c8 db 9b 6a 0b e2 ec e8 74 dc f7 e7 c7 67 7c ee a3 5d af 8c 27 87 d6 e4 90 23 d9 66 db c0 85 33 1c f9 91 d0 e8 b7 68 f4 2b 52 a3 2d 63 99 ee 8d 52 26 b1 c6 ef be 1b 55 31 7a b6 27 76 0d cd 1f 0f 94 84 c6 5c 3e 7d bd 10 f5 b2 66 a3 14 38 18 1c 62 48 1d 64 06 0c a3 6b 23 c1 f9 7a 3a 80 4b 08 7b 2f dc 13 dc 25 50 c2 58 80 44 58 6a a3 23 50 ea 8f f8 35 e2 09 11 d4 0d c8 28 02 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: a90ww8 Dc"w64Wqjtg|]'#f3h+R-cR&U1z'v\>}f8bHdk#z:K{/%PXDXj#P5(0
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51507 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51451 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51474 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51497 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51422 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51445 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51439 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51462 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51502 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51491 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51410 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51513 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51480 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51456 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51438 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51501 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51467 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51492 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51486 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51450 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51411 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51405 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51518 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51433 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51427 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51475 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51444 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51461 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51490 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51417 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51469
Source: unknownNetwork traffic detected: HTTP traffic on port 51484 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51469 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51463
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51464
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51461
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51462
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51467
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51468
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51465
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51466
Source: unknownNetwork traffic detected: HTTP traffic on port 51512 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51470
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51471
Source: unknownNetwork traffic detected: HTTP traffic on port 51478 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51441 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51474
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51475
Source: unknownNetwork traffic detected: HTTP traffic on port 51435 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51472
Source: unknownNetwork traffic detected: HTTP traffic on port 51506 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51473
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51478
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51479
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51476
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51477
Source: unknownNetwork traffic detected: HTTP traffic on port 51452 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51429 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51481
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51482
Source: unknownNetwork traffic detected: HTTP traffic on port 51473 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51480
Source: unknownNetwork traffic detected: HTTP traffic on port 51446 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51517 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51440 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51463 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51434 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51485
Source: unknownNetwork traffic detected: HTTP traffic on port 51505 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51457 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51486
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51483
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51484
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51489
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51487
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51488
Source: unknownNetwork traffic detected: HTTP traffic on port 51428 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51492
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51493
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51490
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51491
Source: unknownNetwork traffic detected: HTTP traffic on port 51500 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51485 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51468 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51496
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51497
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51494
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51495
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51498
Source: unknownNetwork traffic detected: HTTP traffic on port 51412 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51499
Source: unknownNetwork traffic detected: HTTP traffic on port 51511 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51479 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51496 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51406 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51423 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51427
Source: unknownNetwork traffic detected: HTTP traffic on port 51488 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51428
Source: unknownNetwork traffic detected: HTTP traffic on port 51465 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51425
Source: unknownNetwork traffic detected: HTTP traffic on port 51442 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51426
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51429
Source: unknownNetwork traffic detected: HTTP traffic on port 51459 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51494 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51471 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51420
Source: unknownNetwork traffic detected: HTTP traffic on port 51436 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51423
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51424
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51421
Source: unknownNetwork traffic detected: HTTP traffic on port 51413 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51422
Source: unknownNetwork traffic detected: HTTP traffic on port 51516 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51407 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51438
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51439
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51436
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51437
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51430
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51431
Source: unknownNetwork traffic detected: HTTP traffic on port 51418 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51431 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51434
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51435
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51432
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51433
Source: unknownNetwork traffic detected: HTTP traffic on port 51477 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51425 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51449
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51447
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51448
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51441
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51442
Source: unknownNetwork traffic detected: HTTP traffic on port 51419 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51440
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51445
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51446
Source: unknownNetwork traffic detected: HTTP traffic on port 51430 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51443
Source: unknownNetwork traffic detected: HTTP traffic on port 51509 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51444
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51510 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51453 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51483 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51495 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51447 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51424 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51464 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51489 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51458
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51459
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51452
Source: unknownNetwork traffic detected: HTTP traffic on port 51458 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51453
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51450
Source: unknownNetwork traffic detected: HTTP traffic on port 51472 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51451
Source: unknownNetwork traffic detected: HTTP traffic on port 51504 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51456
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51457
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51454
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51455
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51460
Source: unknownNetwork traffic detected: HTTP traffic on port 51515 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51504
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51505
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51502
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51503
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51508
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51509
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51506
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51507
Source: unknownNetwork traffic detected: HTTP traffic on port 51503 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51500
Source: unknownNetwork traffic detected: HTTP traffic on port 51432 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51501
Source: unknownNetwork traffic detected: HTTP traffic on port 51426 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51455 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51449 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51481 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51515
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51516
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51513
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51514
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51519
Source: unknownNetwork traffic detected: HTTP traffic on port 51466 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51487 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51517
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51518
Source: unknownNetwork traffic detected: HTTP traffic on port 51470 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51511
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51512
Source: unknownNetwork traffic detected: HTTP traffic on port 51414 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51510
Source: unknownNetwork traffic detected: HTTP traffic on port 51498 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51408 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51421 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51415 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51405
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51406
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51409
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51407
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51408
Source: unknownNetwork traffic detected: HTTP traffic on port 51520 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51520
Source: unknownNetwork traffic detected: HTTP traffic on port 51476 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51499 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51409 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51460 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51443 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51514 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51420 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51417
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51414
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51415
Source: unknownNetwork traffic detected: HTTP traffic on port 51437 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51418
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51419
Source: unknownNetwork traffic detected: HTTP traffic on port 51493 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51412
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51413
Source: unknownNetwork traffic detected: HTTP traffic on port 51508 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51410
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51411
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51454 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51448 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51482 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51519 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:51405 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:51409 version: TLS 1.2
Source: classification engineClassification label: clean0.win@21/4@4/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2280 --field-trial-handle=2232,i,16307346902147892759,10839607007579218061,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://r87g0.bemobtrcks.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2280 --field-trial-handle=2232,i,16307346902147892759,10839607007579218061,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1539574 URL: http://r87g0.bemobtrcks.com Startdate: 22/10/2024 Architecture: WINDOWS Score: 0 5 chrome.exe 1 2->5         started        8 chrome.exe 2->8         started        dnsIp3 13 192.168.2.4, 138, 443, 49255 unknown unknown 5->13 15 239.255.255.250 unknown Reserved 5->15 10 chrome.exe 5->10         started        process4 dnsIp5 17 www.google.com 142.250.185.196, 443, 49743, 51442 GOOGLEUS United States 10->17 19 r87g0.bemobtrcks.com 3.71.151.17, 49738, 49739, 80 AMAZON-02US United States 10->19

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
r87g0.bemobtrcks.com
3.71.151.17
truefalse
    unknown
    s-part-0017.t-0009.t-msedge.net
    13.107.246.45
    truefalse
      unknown
      www.google.com
      142.250.185.196
      truefalse
        unknown
        s-part-0032.t-0009.t-msedge.net
        13.107.246.60
        truefalse
          unknown
          NameMaliciousAntivirus DetectionReputation
          http://r87g0.bemobtrcks.com/false
            unknown
            http://r87g0.bemobtrcks.com/favicon.icofalse
              unknown
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              239.255.255.250
              unknownReserved
              unknownunknownfalse
              142.250.185.196
              www.google.comUnited States
              15169GOOGLEUSfalse
              3.71.151.17
              r87g0.bemobtrcks.comUnited States
              16509AMAZON-02USfalse
              IP
              192.168.2.4
              Joe Sandbox version:41.0.0 Charoite
              Analysis ID:1539574
              Start date and time:2024-10-22 20:50:49 +02:00
              Joe Sandbox product:CloudBasic
              Overall analysis duration:0h 3m 8s
              Hypervisor based Inspection enabled:false
              Report type:full
              Cookbook file name:browseurl.jbs
              Sample URL:http://r87g0.bemobtrcks.com
              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
              Number of analysed new started processes analysed:8
              Number of new started drivers analysed:0
              Number of existing processes analysed:0
              Number of existing drivers analysed:0
              Number of injected processes analysed:0
              Technologies:
              • EGA enabled
              • AMSI enabled
              Analysis Mode:default
              Analysis stop reason:Timeout
              Detection:CLEAN
              Classification:clean0.win@21/4@4/4
              • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
              • Excluded IPs from analysis (whitelisted): 142.250.186.67, 142.250.184.238, 74.125.71.84, 34.104.35.123, 4.175.87.197, 20.3.187.198, 52.165.164.15, 13.85.23.206, 142.250.186.35
              • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, otelrules.azureedge.net, otelrules.afd.azureedge.net, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com, glb.sls.prod.dcat.dsp.trafficmanager.net
              • Not all processes where analyzed, report is missing behavior information
              • Report size getting too big, too many NtSetInformationFile calls found.
              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
              • VT rate limit hit for: http://r87g0.bemobtrcks.com
              No simulations
              No context
              No context
              No context
              No context
              No context
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:gzip compressed data, from Unix, original size modulo 2^32 334
              Category:downloaded
              Size (bytes):193
              Entropy (8bit):6.814256450260667
              Encrypted:false
              SSDEEP:6:XtAYnHH0cnbaEQE9pO41awr+9Uicj/wAbM45U/RL:XfHH0c2BO0Ur6UQr450RL
              MD5:024BB8B8570B580D29BCF7468C5CBFDA
              SHA1:AF5D3392EA28A670048946FC2F072F3638EE4B5B
              SHA-256:3DE8EB44FA6EAA5E411307D7CE8282B7AAE1A7D9A40EFFA35FBF9333961C4195
              SHA-512:E77AF9707B090EDD95B1A4E4D8795B4222DC70291D69F561DCBF6FBDE1921651F6FEAC32BE8396DD4E39C60364EE539F099FF7856D6FFA67560BA265643EF126
              Malicious:false
              Reputation:low
              URL:http://r87g0.bemobtrcks.com/
              Preview:............=..0........P.......1$...U.....J..^,....v......hy..D...L ......(.Q..............h.`.i......<;.R-e7a.....2..hcd...;.L.p'.li.OU..'*.0.Mv..<..8.2..X..o\.".0..........S-..N...
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:gzip compressed data, from Unix, original size modulo 2^32 552
              Category:downloaded
              Size (bytes):169
              Entropy (8bit):6.73733526180042
              Encrypted:false
              SSDEEP:3:FttNkTrfwwHJIUZy4KvBMl1+ROvG8cohB6FbYYQXy6j/wGPRGiuSsIqll:XtNObwwpIUM4KWUcAo8bYYm7ei0I6
              MD5:950F5B209945A6B909D6ACCF749DA413
              SHA1:9EB06172A6B507CB1F70A43D2622262642484657
              SHA-256:E7AA25E43C6295D1BC7657637C104C1A6FD1A2DA29F5BD99E5518498498A7AF0
              SHA-512:1359957E869F042C881BD30E15D16D128FF21C204930B5E94E39C7CDC8E2954AE9D4DE234B171EB9F7F71E9E90BB43056273FE599410BA45A371550AD22F24F2
              Malicious:false
              Reputation:low
              URL:http://r87g0.bemobtrcks.com/favicon.ico
              Preview:.............0..w.w8. D.c."......w6.4W.q..j....t....g|.]..'...#.f...3.....h.+R.-c..R&....U1z.'v.......\>}....f..8..bH.d...k#..z:.K.{/...%P.X.DXj.#P..5......(...
              No static file info

              Download Network PCAP: filteredfull

              • Total Packets: 1016
              • 443 (HTTPS)
              • 80 (HTTP)
              • 53 (DNS)
              TimestampSource PortDest PortSource IPDest IP
              Oct 22, 2024 20:51:44.790077925 CEST49675443192.168.2.4173.222.162.32
              Oct 22, 2024 20:51:46.212973118 CEST4973880192.168.2.43.71.151.17
              Oct 22, 2024 20:51:46.213315010 CEST4973980192.168.2.43.71.151.17
              Oct 22, 2024 20:51:46.218497038 CEST80497383.71.151.17192.168.2.4
              Oct 22, 2024 20:51:46.218601942 CEST4973880192.168.2.43.71.151.17
              Oct 22, 2024 20:51:46.218748093 CEST80497393.71.151.17192.168.2.4
              Oct 22, 2024 20:51:46.218791008 CEST4973880192.168.2.43.71.151.17
              Oct 22, 2024 20:51:46.218811035 CEST4973980192.168.2.43.71.151.17
              Oct 22, 2024 20:51:46.224160910 CEST80497383.71.151.17192.168.2.4
              Oct 22, 2024 20:51:47.058959961 CEST80497383.71.151.17192.168.2.4
              Oct 22, 2024 20:51:47.105098963 CEST4973880192.168.2.43.71.151.17
              Oct 22, 2024 20:51:47.294359922 CEST4973880192.168.2.43.71.151.17
              Oct 22, 2024 20:51:47.300052881 CEST80497383.71.151.17192.168.2.4
              Oct 22, 2024 20:51:47.537842989 CEST80497383.71.151.17192.168.2.4
              Oct 22, 2024 20:51:47.589000940 CEST4973880192.168.2.43.71.151.17
              Oct 22, 2024 20:51:48.989233971 CEST49743443192.168.2.4142.250.185.196
              Oct 22, 2024 20:51:48.989279032 CEST44349743142.250.185.196192.168.2.4
              Oct 22, 2024 20:51:48.989355087 CEST49743443192.168.2.4142.250.185.196
              Oct 22, 2024 20:51:48.989612103 CEST49743443192.168.2.4142.250.185.196
              Oct 22, 2024 20:51:48.989629030 CEST44349743142.250.185.196192.168.2.4
              Oct 22, 2024 20:51:49.453212023 CEST49744443192.168.2.4184.28.90.27
              Oct 22, 2024 20:51:49.453239918 CEST44349744184.28.90.27192.168.2.4
              Oct 22, 2024 20:51:49.453324080 CEST49744443192.168.2.4184.28.90.27
              Oct 22, 2024 20:51:49.455023050 CEST49744443192.168.2.4184.28.90.27
              Oct 22, 2024 20:51:49.455037117 CEST44349744184.28.90.27192.168.2.4
              Oct 22, 2024 20:51:49.847549915 CEST44349743142.250.185.196192.168.2.4
              Oct 22, 2024 20:51:49.847949982 CEST49743443192.168.2.4142.250.185.196
              Oct 22, 2024 20:51:49.847961903 CEST44349743142.250.185.196192.168.2.4
              Oct 22, 2024 20:51:49.848860025 CEST44349743142.250.185.196192.168.2.4
              Oct 22, 2024 20:51:49.848918915 CEST49743443192.168.2.4142.250.185.196
              Oct 22, 2024 20:51:49.850883961 CEST49743443192.168.2.4142.250.185.196
              Oct 22, 2024 20:51:49.851016045 CEST44349743142.250.185.196192.168.2.4
              Oct 22, 2024 20:51:49.901141882 CEST49743443192.168.2.4142.250.185.196
              Oct 22, 2024 20:51:49.901160955 CEST44349743142.250.185.196192.168.2.4
              Oct 22, 2024 20:51:49.947163105 CEST49743443192.168.2.4142.250.185.196
              Oct 22, 2024 20:51:50.300401926 CEST44349744184.28.90.27192.168.2.4
              Oct 22, 2024 20:51:50.300467014 CEST49744443192.168.2.4184.28.90.27
              Oct 22, 2024 20:51:50.307290077 CEST49744443192.168.2.4184.28.90.27
              Oct 22, 2024 20:51:50.307305098 CEST44349744184.28.90.27192.168.2.4
              Oct 22, 2024 20:51:50.307535887 CEST44349744184.28.90.27192.168.2.4
              Oct 22, 2024 20:51:50.351871967 CEST49744443192.168.2.4184.28.90.27
              Oct 22, 2024 20:51:50.360390902 CEST49744443192.168.2.4184.28.90.27
              Oct 22, 2024 20:51:50.407320023 CEST44349744184.28.90.27192.168.2.4
              Oct 22, 2024 20:51:50.604110003 CEST44349744184.28.90.27192.168.2.4
              Oct 22, 2024 20:51:50.604154110 CEST44349744184.28.90.27192.168.2.4
              Oct 22, 2024 20:51:50.604222059 CEST49744443192.168.2.4184.28.90.27
              Oct 22, 2024 20:51:50.604377985 CEST49744443192.168.2.4184.28.90.27
              Oct 22, 2024 20:51:50.604398966 CEST44349744184.28.90.27192.168.2.4
              Oct 22, 2024 20:51:50.604409933 CEST49744443192.168.2.4184.28.90.27
              Oct 22, 2024 20:51:50.604415894 CEST44349744184.28.90.27192.168.2.4
              Oct 22, 2024 20:51:50.639350891 CEST49745443192.168.2.4184.28.90.27
              Oct 22, 2024 20:51:50.639439106 CEST44349745184.28.90.27192.168.2.4
              Oct 22, 2024 20:51:50.639602900 CEST49745443192.168.2.4184.28.90.27
              Oct 22, 2024 20:51:50.640105963 CEST49745443192.168.2.4184.28.90.27
              Oct 22, 2024 20:51:50.640141964 CEST44349745184.28.90.27192.168.2.4
              Oct 22, 2024 20:51:51.605787992 CEST44349745184.28.90.27192.168.2.4
              Oct 22, 2024 20:51:51.605907917 CEST49745443192.168.2.4184.28.90.27
              Oct 22, 2024 20:51:51.607228994 CEST49745443192.168.2.4184.28.90.27
              Oct 22, 2024 20:51:51.607256889 CEST44349745184.28.90.27192.168.2.4
              Oct 22, 2024 20:51:51.607460976 CEST44349745184.28.90.27192.168.2.4
              Oct 22, 2024 20:51:51.608916998 CEST49745443192.168.2.4184.28.90.27
              Oct 22, 2024 20:51:51.651331902 CEST44349745184.28.90.27192.168.2.4
              Oct 22, 2024 20:51:51.854155064 CEST44349745184.28.90.27192.168.2.4
              Oct 22, 2024 20:51:51.854198933 CEST44349745184.28.90.27192.168.2.4
              Oct 22, 2024 20:51:51.854433060 CEST49745443192.168.2.4184.28.90.27
              Oct 22, 2024 20:51:51.855391026 CEST49745443192.168.2.4184.28.90.27
              Oct 22, 2024 20:51:51.855441093 CEST44349745184.28.90.27192.168.2.4
              Oct 22, 2024 20:51:51.855473995 CEST49745443192.168.2.4184.28.90.27
              Oct 22, 2024 20:51:51.855490923 CEST44349745184.28.90.27192.168.2.4
              Oct 22, 2024 20:51:52.069798946 CEST80497393.71.151.17192.168.2.4
              Oct 22, 2024 20:51:52.069905043 CEST4973980192.168.2.43.71.151.17
              Oct 22, 2024 20:51:52.657537937 CEST80497383.71.151.17192.168.2.4
              Oct 22, 2024 20:51:52.657689095 CEST4973880192.168.2.43.71.151.17
              Oct 22, 2024 20:51:53.215050936 CEST4973980192.168.2.43.71.151.17
              Oct 22, 2024 20:51:53.215214968 CEST4973880192.168.2.43.71.151.17
              Oct 22, 2024 20:51:53.389434099 CEST80497393.71.151.17192.168.2.4
              Oct 22, 2024 20:51:53.389448881 CEST80497383.71.151.17192.168.2.4
              Oct 22, 2024 20:51:59.839574099 CEST44349743142.250.185.196192.168.2.4
              Oct 22, 2024 20:51:59.839648008 CEST44349743142.250.185.196192.168.2.4
              Oct 22, 2024 20:51:59.839802980 CEST49743443192.168.2.4142.250.185.196
              Oct 22, 2024 20:52:01.214153051 CEST49743443192.168.2.4142.250.185.196
              Oct 22, 2024 20:52:01.214194059 CEST44349743142.250.185.196192.168.2.4
              Oct 22, 2024 20:52:06.909789085 CEST5140253192.168.2.41.1.1.1
              Oct 22, 2024 20:52:06.915278912 CEST53514021.1.1.1192.168.2.4
              Oct 22, 2024 20:52:06.915342093 CEST5140253192.168.2.41.1.1.1
              Oct 22, 2024 20:52:06.915375948 CEST5140253192.168.2.41.1.1.1
              Oct 22, 2024 20:52:06.920674086 CEST53514021.1.1.1192.168.2.4
              Oct 22, 2024 20:52:07.512659073 CEST53514021.1.1.1192.168.2.4
              Oct 22, 2024 20:52:07.515021086 CEST5140253192.168.2.41.1.1.1
              Oct 22, 2024 20:52:07.521019936 CEST53514021.1.1.1192.168.2.4
              Oct 22, 2024 20:52:07.521471977 CEST5140253192.168.2.41.1.1.1
              Oct 22, 2024 20:52:28.994750977 CEST8049723217.20.57.34192.168.2.4
              Oct 22, 2024 20:52:28.994929075 CEST4972380192.168.2.4217.20.57.34
              Oct 22, 2024 20:52:28.994929075 CEST4972380192.168.2.4217.20.57.34
              Oct 22, 2024 20:52:29.001270056 CEST8049723217.20.57.34192.168.2.4
              Oct 22, 2024 20:52:33.160307884 CEST4973180192.168.2.4192.229.221.95
              Oct 22, 2024 20:52:33.160378933 CEST4972980192.168.2.4199.232.214.172
              Oct 22, 2024 20:52:33.160423994 CEST4973080192.168.2.4199.232.214.172
              Oct 22, 2024 20:52:33.160461903 CEST4973280192.168.2.4199.232.214.172
              Oct 22, 2024 20:52:33.167968035 CEST8049731192.229.221.95192.168.2.4
              Oct 22, 2024 20:52:33.167989969 CEST8049729199.232.214.172192.168.2.4
              Oct 22, 2024 20:52:33.168004036 CEST8049730199.232.214.172192.168.2.4
              Oct 22, 2024 20:52:33.168060064 CEST4973180192.168.2.4192.229.221.95
              Oct 22, 2024 20:52:33.168095112 CEST4972980192.168.2.4199.232.214.172
              Oct 22, 2024 20:52:33.168137074 CEST4973080192.168.2.4199.232.214.172
              Oct 22, 2024 20:52:33.168359995 CEST8049732199.232.214.172192.168.2.4
              Oct 22, 2024 20:52:33.168462038 CEST4973280192.168.2.4199.232.214.172
              Oct 22, 2024 20:52:39.445735931 CEST51405443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:39.445835114 CEST4435140513.107.246.45192.168.2.4
              Oct 22, 2024 20:52:39.445926905 CEST51405443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:39.446337938 CEST51405443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:39.446362019 CEST4435140513.107.246.45192.168.2.4
              Oct 22, 2024 20:52:40.293999910 CEST4435140513.107.246.45192.168.2.4
              Oct 22, 2024 20:52:40.294075966 CEST51405443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:40.295761108 CEST51405443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:40.295773983 CEST4435140513.107.246.45192.168.2.4
              Oct 22, 2024 20:52:40.296168089 CEST4435140513.107.246.45192.168.2.4
              Oct 22, 2024 20:52:40.304728985 CEST51405443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:40.351337910 CEST4435140513.107.246.45192.168.2.4
              Oct 22, 2024 20:52:40.563034058 CEST4435140513.107.246.45192.168.2.4
              Oct 22, 2024 20:52:40.563098907 CEST4435140513.107.246.45192.168.2.4
              Oct 22, 2024 20:52:40.563143969 CEST4435140513.107.246.45192.168.2.4
              Oct 22, 2024 20:52:40.563178062 CEST51405443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:40.563196898 CEST4435140513.107.246.45192.168.2.4
              Oct 22, 2024 20:52:40.563240051 CEST51405443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:40.563240051 CEST51405443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:40.586056948 CEST4435140513.107.246.45192.168.2.4
              Oct 22, 2024 20:52:40.586114883 CEST4435140513.107.246.45192.168.2.4
              Oct 22, 2024 20:52:40.586148977 CEST51405443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:40.586157084 CEST4435140513.107.246.45192.168.2.4
              Oct 22, 2024 20:52:40.586186886 CEST51405443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:40.586206913 CEST51405443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:40.704237938 CEST4435140513.107.246.45192.168.2.4
              Oct 22, 2024 20:52:40.704309940 CEST4435140513.107.246.45192.168.2.4
              Oct 22, 2024 20:52:40.704333067 CEST51405443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:40.704365015 CEST4435140513.107.246.45192.168.2.4
              Oct 22, 2024 20:52:40.704385042 CEST51405443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:40.704422951 CEST51405443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:40.707086086 CEST4435140513.107.246.45192.168.2.4
              Oct 22, 2024 20:52:40.707139015 CEST4435140513.107.246.45192.168.2.4
              Oct 22, 2024 20:52:40.707168102 CEST51405443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:40.707180023 CEST4435140513.107.246.45192.168.2.4
              Oct 22, 2024 20:52:40.707206011 CEST51405443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:40.707226992 CEST51405443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:40.824922085 CEST4435140513.107.246.45192.168.2.4
              Oct 22, 2024 20:52:40.824986935 CEST4435140513.107.246.45192.168.2.4
              Oct 22, 2024 20:52:40.825031996 CEST51405443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:40.825103998 CEST4435140513.107.246.45192.168.2.4
              Oct 22, 2024 20:52:40.825143099 CEST51405443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:40.825165987 CEST51405443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:40.921629906 CEST4435140513.107.246.45192.168.2.4
              Oct 22, 2024 20:52:40.921691895 CEST4435140513.107.246.45192.168.2.4
              Oct 22, 2024 20:52:40.921717882 CEST51405443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:40.921749115 CEST4435140513.107.246.45192.168.2.4
              Oct 22, 2024 20:52:40.921777010 CEST51405443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:40.921797037 CEST51405443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:40.963495016 CEST4435140513.107.246.45192.168.2.4
              Oct 22, 2024 20:52:40.963546038 CEST4435140513.107.246.45192.168.2.4
              Oct 22, 2024 20:52:40.963562012 CEST51405443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:40.963577986 CEST4435140513.107.246.45192.168.2.4
              Oct 22, 2024 20:52:40.963607073 CEST51405443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:40.963627100 CEST51405443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:41.041223049 CEST4435140513.107.246.45192.168.2.4
              Oct 22, 2024 20:52:41.041292906 CEST4435140513.107.246.45192.168.2.4
              Oct 22, 2024 20:52:41.041311026 CEST51405443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:41.041328907 CEST4435140513.107.246.45192.168.2.4
              Oct 22, 2024 20:52:41.041356087 CEST51405443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:41.041440010 CEST51405443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:41.064738989 CEST4435140513.107.246.45192.168.2.4
              Oct 22, 2024 20:52:41.064785004 CEST4435140513.107.246.45192.168.2.4
              Oct 22, 2024 20:52:41.064840078 CEST51405443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:41.064851999 CEST4435140513.107.246.45192.168.2.4
              Oct 22, 2024 20:52:41.064877033 CEST51405443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:41.064939976 CEST51405443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:41.160734892 CEST4435140513.107.246.45192.168.2.4
              Oct 22, 2024 20:52:41.160780907 CEST4435140513.107.246.45192.168.2.4
              Oct 22, 2024 20:52:41.160826921 CEST51405443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:41.160898924 CEST4435140513.107.246.45192.168.2.4
              Oct 22, 2024 20:52:41.160994053 CEST51405443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:41.161022902 CEST51405443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:41.184886932 CEST4435140513.107.246.45192.168.2.4
              Oct 22, 2024 20:52:41.184941053 CEST4435140513.107.246.45192.168.2.4
              Oct 22, 2024 20:52:41.184961081 CEST51405443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:41.184979916 CEST4435140513.107.246.45192.168.2.4
              Oct 22, 2024 20:52:41.185009956 CEST51405443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:41.185050011 CEST51405443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:41.227833033 CEST4435140513.107.246.45192.168.2.4
              Oct 22, 2024 20:52:41.227879047 CEST4435140513.107.246.45192.168.2.4
              Oct 22, 2024 20:52:41.227914095 CEST51405443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:41.227930069 CEST4435140513.107.246.45192.168.2.4
              Oct 22, 2024 20:52:41.227955103 CEST51405443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:41.227989912 CEST51405443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:41.303464890 CEST4435140513.107.246.45192.168.2.4
              Oct 22, 2024 20:52:41.303533077 CEST4435140513.107.246.45192.168.2.4
              Oct 22, 2024 20:52:41.303551912 CEST51405443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:41.303574085 CEST4435140513.107.246.45192.168.2.4
              Oct 22, 2024 20:52:41.303601980 CEST51405443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:41.303679943 CEST51405443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:41.304593086 CEST4435140513.107.246.45192.168.2.4
              Oct 22, 2024 20:52:41.304661036 CEST51405443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:41.304675102 CEST4435140513.107.246.45192.168.2.4
              Oct 22, 2024 20:52:41.304725885 CEST51405443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:41.304738998 CEST4435140513.107.246.45192.168.2.4
              Oct 22, 2024 20:52:41.304764986 CEST51405443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:41.304771900 CEST4435140513.107.246.45192.168.2.4
              Oct 22, 2024 20:52:41.304797888 CEST4435140513.107.246.45192.168.2.4
              Oct 22, 2024 20:52:41.344979048 CEST51406443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:41.345072031 CEST4435140613.107.246.45192.168.2.4
              Oct 22, 2024 20:52:41.345315933 CEST51406443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:41.347096920 CEST51407443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:41.347111940 CEST51408443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:41.347147942 CEST4435140713.107.246.45192.168.2.4
              Oct 22, 2024 20:52:41.347198009 CEST4435140813.107.246.45192.168.2.4
              Oct 22, 2024 20:52:41.347280025 CEST51407443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:41.347284079 CEST51408443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:41.348285913 CEST51409443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:41.348368883 CEST4435140913.107.246.45192.168.2.4
              Oct 22, 2024 20:52:41.348570108 CEST51409443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:41.348889112 CEST51410443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:41.348912954 CEST4435141013.107.246.45192.168.2.4
              Oct 22, 2024 20:52:41.349153042 CEST51410443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:41.349340916 CEST51410443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:41.349373102 CEST4435141013.107.246.45192.168.2.4
              Oct 22, 2024 20:52:41.349468946 CEST51409443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:41.349504948 CEST4435140913.107.246.45192.168.2.4
              Oct 22, 2024 20:52:41.349576950 CEST51406443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:41.349597931 CEST4435140613.107.246.45192.168.2.4
              Oct 22, 2024 20:52:41.349766970 CEST51407443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:41.349769115 CEST51408443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:41.349792957 CEST4435140813.107.246.45192.168.2.4
              Oct 22, 2024 20:52:41.349795103 CEST4435140713.107.246.45192.168.2.4
              Oct 22, 2024 20:52:42.173630953 CEST4435140613.107.246.45192.168.2.4
              Oct 22, 2024 20:52:42.174316883 CEST4435140713.107.246.45192.168.2.4
              Oct 22, 2024 20:52:42.174370050 CEST51406443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:42.174412012 CEST4435140613.107.246.45192.168.2.4
              Oct 22, 2024 20:52:42.174782038 CEST51406443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:42.174793005 CEST4435140613.107.246.45192.168.2.4
              Oct 22, 2024 20:52:42.174844980 CEST51407443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:42.174905062 CEST4435140713.107.246.45192.168.2.4
              Oct 22, 2024 20:52:42.175388098 CEST51407443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:42.175403118 CEST4435140713.107.246.45192.168.2.4
              Oct 22, 2024 20:52:42.178345919 CEST4435140913.107.246.45192.168.2.4
              Oct 22, 2024 20:52:42.179094076 CEST51409443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:42.179155111 CEST4435140913.107.246.45192.168.2.4
              Oct 22, 2024 20:52:42.179214001 CEST51409443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:42.179227114 CEST4435140913.107.246.45192.168.2.4
              Oct 22, 2024 20:52:42.179405928 CEST4435141013.107.246.45192.168.2.4
              Oct 22, 2024 20:52:42.180082083 CEST51410443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:42.180082083 CEST51410443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:42.180166960 CEST4435141013.107.246.45192.168.2.4
              Oct 22, 2024 20:52:42.180202961 CEST4435141013.107.246.45192.168.2.4
              Oct 22, 2024 20:52:42.207716942 CEST4435140813.107.246.45192.168.2.4
              Oct 22, 2024 20:52:42.208545923 CEST51408443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:42.208547115 CEST51408443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:42.208606005 CEST4435140813.107.246.45192.168.2.4
              Oct 22, 2024 20:52:42.208658934 CEST4435140813.107.246.45192.168.2.4
              Oct 22, 2024 20:52:42.331705093 CEST4435140713.107.246.45192.168.2.4
              Oct 22, 2024 20:52:42.331768036 CEST4435140713.107.246.45192.168.2.4
              Oct 22, 2024 20:52:42.331850052 CEST51407443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:42.331911087 CEST4435140713.107.246.45192.168.2.4
              Oct 22, 2024 20:52:42.331998110 CEST51407443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:42.332005024 CEST4435140613.107.246.45192.168.2.4
              Oct 22, 2024 20:52:42.332153082 CEST4435140713.107.246.45192.168.2.4
              Oct 22, 2024 20:52:42.332215071 CEST4435140613.107.246.45192.168.2.4
              Oct 22, 2024 20:52:42.332233906 CEST51407443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:42.332297087 CEST51407443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:42.332298040 CEST51406443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:42.332298040 CEST51406443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:42.332298040 CEST51406443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:42.332341909 CEST4435140713.107.246.45192.168.2.4
              Oct 22, 2024 20:52:42.332370996 CEST51407443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:42.332386971 CEST4435140713.107.246.45192.168.2.4
              Oct 22, 2024 20:52:42.335659981 CEST51411443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:42.335752010 CEST4435141113.107.246.45192.168.2.4
              Oct 22, 2024 20:52:42.335774899 CEST51412443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:42.335822105 CEST4435141213.107.246.45192.168.2.4
              Oct 22, 2024 20:52:42.335863113 CEST51411443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:42.335894108 CEST51412443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:42.336025000 CEST51412443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:42.336040974 CEST4435141213.107.246.45192.168.2.4
              Oct 22, 2024 20:52:42.336111069 CEST51411443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:42.336146116 CEST4435141113.107.246.45192.168.2.4
              Oct 22, 2024 20:52:42.338176012 CEST4435141013.107.246.45192.168.2.4
              Oct 22, 2024 20:52:42.338335991 CEST4435141013.107.246.45192.168.2.4
              Oct 22, 2024 20:52:42.338411093 CEST51410443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:42.338502884 CEST51410443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:42.338546991 CEST4435141013.107.246.45192.168.2.4
              Oct 22, 2024 20:52:42.338577032 CEST51410443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:42.338592052 CEST4435141013.107.246.45192.168.2.4
              Oct 22, 2024 20:52:42.340058088 CEST4435140913.107.246.45192.168.2.4
              Oct 22, 2024 20:52:42.340082884 CEST4435140913.107.246.45192.168.2.4
              Oct 22, 2024 20:52:42.340141058 CEST51409443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:42.340150118 CEST4435140913.107.246.45192.168.2.4
              Oct 22, 2024 20:52:42.340214014 CEST51409443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:42.342562914 CEST51413443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:42.342629910 CEST4435141313.107.246.45192.168.2.4
              Oct 22, 2024 20:52:42.342675924 CEST51409443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:42.342677116 CEST51409443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:42.342700005 CEST4435140913.107.246.45192.168.2.4
              Oct 22, 2024 20:52:42.342706919 CEST51413443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:42.342722893 CEST4435140913.107.246.45192.168.2.4
              Oct 22, 2024 20:52:42.343166113 CEST51413443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:42.343199968 CEST4435141313.107.246.45192.168.2.4
              Oct 22, 2024 20:52:42.344580889 CEST51414443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:42.344602108 CEST4435141413.107.246.45192.168.2.4
              Oct 22, 2024 20:52:42.344679117 CEST51414443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:42.344777107 CEST51414443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:42.344789982 CEST4435141413.107.246.45192.168.2.4
              Oct 22, 2024 20:52:42.370795965 CEST4435140813.107.246.45192.168.2.4
              Oct 22, 2024 20:52:42.370826006 CEST4435140813.107.246.45192.168.2.4
              Oct 22, 2024 20:52:42.370923042 CEST4435140813.107.246.45192.168.2.4
              Oct 22, 2024 20:52:42.371026993 CEST51408443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:42.371026993 CEST51408443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:42.371248960 CEST51408443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:42.371249914 CEST51408443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:42.371288061 CEST4435140813.107.246.45192.168.2.4
              Oct 22, 2024 20:52:42.371340990 CEST4435140813.107.246.45192.168.2.4
              Oct 22, 2024 20:52:42.373210907 CEST51415443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:42.373291969 CEST4435141513.107.246.45192.168.2.4
              Oct 22, 2024 20:52:42.373408079 CEST51415443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:42.373667002 CEST51415443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:42.373689890 CEST4435141513.107.246.45192.168.2.4
              Oct 22, 2024 20:52:42.634562969 CEST51406443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:42.634630919 CEST4435140613.107.246.45192.168.2.4
              Oct 22, 2024 20:52:44.427738905 CEST4435141313.107.246.45192.168.2.4
              Oct 22, 2024 20:52:44.428289890 CEST51413443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:44.428348064 CEST4435141313.107.246.45192.168.2.4
              Oct 22, 2024 20:52:44.428509951 CEST4435141413.107.246.45192.168.2.4
              Oct 22, 2024 20:52:44.429038048 CEST51413443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:44.429053068 CEST4435141313.107.246.45192.168.2.4
              Oct 22, 2024 20:52:44.429666042 CEST51414443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:44.429754019 CEST4435141413.107.246.45192.168.2.4
              Oct 22, 2024 20:52:44.430058002 CEST4435141513.107.246.45192.168.2.4
              Oct 22, 2024 20:52:44.430177927 CEST51414443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:44.430231094 CEST4435141413.107.246.45192.168.2.4
              Oct 22, 2024 20:52:44.430547953 CEST51415443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:44.430562973 CEST4435141513.107.246.45192.168.2.4
              Oct 22, 2024 20:52:44.431333065 CEST51415443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:44.431343079 CEST4435141513.107.246.45192.168.2.4
              Oct 22, 2024 20:52:44.432358980 CEST4435141113.107.246.45192.168.2.4
              Oct 22, 2024 20:52:44.432831049 CEST51411443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:44.432888985 CEST4435141113.107.246.45192.168.2.4
              Oct 22, 2024 20:52:44.433415890 CEST51411443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:44.433468103 CEST4435141113.107.246.45192.168.2.4
              Oct 22, 2024 20:52:44.588418007 CEST4435141213.107.246.45192.168.2.4
              Oct 22, 2024 20:52:44.589082956 CEST51412443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:44.589171886 CEST4435141213.107.246.45192.168.2.4
              Oct 22, 2024 20:52:44.589776993 CEST4435141313.107.246.45192.168.2.4
              Oct 22, 2024 20:52:44.589870930 CEST4435141313.107.246.45192.168.2.4
              Oct 22, 2024 20:52:44.589924097 CEST51413443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:44.590697050 CEST51412443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:44.590747118 CEST4435141213.107.246.45192.168.2.4
              Oct 22, 2024 20:52:44.591118097 CEST51413443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:44.591157913 CEST4435141313.107.246.45192.168.2.4
              Oct 22, 2024 20:52:44.592408895 CEST4435141513.107.246.45192.168.2.4
              Oct 22, 2024 20:52:44.592559099 CEST4435141513.107.246.45192.168.2.4
              Oct 22, 2024 20:52:44.592607975 CEST51415443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:44.593329906 CEST4435141113.107.246.45192.168.2.4
              Oct 22, 2024 20:52:44.593482971 CEST4435141113.107.246.45192.168.2.4
              Oct 22, 2024 20:52:44.593555927 CEST51411443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:44.594197989 CEST51415443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:44.594223976 CEST4435141513.107.246.45192.168.2.4
              Oct 22, 2024 20:52:44.594266891 CEST51415443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:44.594283104 CEST4435141513.107.246.45192.168.2.4
              Oct 22, 2024 20:52:44.597421885 CEST51411443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:44.597423077 CEST51411443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:44.597486973 CEST4435141113.107.246.45192.168.2.4
              Oct 22, 2024 20:52:44.597549915 CEST4435141113.107.246.45192.168.2.4
              Oct 22, 2024 20:52:44.603488922 CEST4435141413.107.246.45192.168.2.4
              Oct 22, 2024 20:52:44.603640079 CEST4435141413.107.246.45192.168.2.4
              Oct 22, 2024 20:52:44.603804111 CEST51414443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:44.604593992 CEST51414443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:44.604635000 CEST4435141413.107.246.45192.168.2.4
              Oct 22, 2024 20:52:44.606406927 CEST51417443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:44.606451035 CEST4435141713.107.246.45192.168.2.4
              Oct 22, 2024 20:52:44.606513023 CEST51417443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:44.607058048 CEST51417443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:44.607073069 CEST4435141713.107.246.45192.168.2.4
              Oct 22, 2024 20:52:44.609445095 CEST51418443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:44.609529018 CEST4435141813.107.246.45192.168.2.4
              Oct 22, 2024 20:52:44.609611988 CEST51418443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:44.612525940 CEST51419443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:44.612539053 CEST4435141913.107.246.45192.168.2.4
              Oct 22, 2024 20:52:44.612587929 CEST51419443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:44.612991095 CEST51419443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:44.613004923 CEST4435141913.107.246.45192.168.2.4
              Oct 22, 2024 20:52:44.614038944 CEST51418443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:44.614115000 CEST4435141813.107.246.45192.168.2.4
              Oct 22, 2024 20:52:44.616250038 CEST51420443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:44.616288900 CEST4435142013.107.246.45192.168.2.4
              Oct 22, 2024 20:52:44.616344929 CEST51420443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:44.617067099 CEST51420443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:44.617084980 CEST4435142013.107.246.45192.168.2.4
              Oct 22, 2024 20:52:44.755352020 CEST4435141213.107.246.45192.168.2.4
              Oct 22, 2024 20:52:44.755530119 CEST4435141213.107.246.45192.168.2.4
              Oct 22, 2024 20:52:44.755697012 CEST51412443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:44.755697012 CEST51412443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:44.755697012 CEST51412443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:44.757479906 CEST51421443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:44.757518053 CEST4435142113.107.246.45192.168.2.4
              Oct 22, 2024 20:52:44.757574081 CEST51421443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:44.757723093 CEST51421443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:44.757734060 CEST4435142113.107.246.45192.168.2.4
              Oct 22, 2024 20:52:44.962188005 CEST51412443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:44.962239981 CEST4435141213.107.246.45192.168.2.4
              Oct 22, 2024 20:52:45.434318066 CEST4435141813.107.246.45192.168.2.4
              Oct 22, 2024 20:52:45.435429096 CEST51418443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:45.435486078 CEST4435141813.107.246.45192.168.2.4
              Oct 22, 2024 20:52:45.438942909 CEST51418443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:45.438956976 CEST4435141813.107.246.45192.168.2.4
              Oct 22, 2024 20:52:45.447927952 CEST4435142013.107.246.45192.168.2.4
              Oct 22, 2024 20:52:45.448565006 CEST51420443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:45.448577881 CEST4435142013.107.246.45192.168.2.4
              Oct 22, 2024 20:52:45.451358080 CEST51420443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:45.451364994 CEST4435142013.107.246.45192.168.2.4
              Oct 22, 2024 20:52:45.466113091 CEST4435141713.107.246.45192.168.2.4
              Oct 22, 2024 20:52:45.467417002 CEST51417443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:45.467475891 CEST4435141713.107.246.45192.168.2.4
              Oct 22, 2024 20:52:45.471369982 CEST51417443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:45.471384048 CEST4435141713.107.246.45192.168.2.4
              Oct 22, 2024 20:52:45.477982044 CEST4435141913.107.246.45192.168.2.4
              Oct 22, 2024 20:52:45.478538036 CEST51419443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:45.478569984 CEST4435141913.107.246.45192.168.2.4
              Oct 22, 2024 20:52:45.479330063 CEST51419443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:45.479341030 CEST4435141913.107.246.45192.168.2.4
              Oct 22, 2024 20:52:45.592010021 CEST4435142113.107.246.45192.168.2.4
              Oct 22, 2024 20:52:45.592432022 CEST4435141813.107.246.45192.168.2.4
              Oct 22, 2024 20:52:45.592638969 CEST4435141813.107.246.45192.168.2.4
              Oct 22, 2024 20:52:45.592724085 CEST51421443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:45.592732906 CEST51418443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:45.592740059 CEST4435142113.107.246.45192.168.2.4
              Oct 22, 2024 20:52:45.593421936 CEST51421443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:45.593435049 CEST4435142113.107.246.45192.168.2.4
              Oct 22, 2024 20:52:45.595349073 CEST51418443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:45.595369101 CEST4435141813.107.246.45192.168.2.4
              Oct 22, 2024 20:52:45.599325895 CEST51422443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:45.599361897 CEST4435142213.107.246.45192.168.2.4
              Oct 22, 2024 20:52:45.599575996 CEST51422443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:45.600301981 CEST51422443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:45.600322962 CEST4435142213.107.246.45192.168.2.4
              Oct 22, 2024 20:52:45.607225895 CEST4435142013.107.246.45192.168.2.4
              Oct 22, 2024 20:52:45.607569933 CEST4435142013.107.246.45192.168.2.4
              Oct 22, 2024 20:52:45.610738039 CEST51420443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:45.610738039 CEST51420443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:45.611339092 CEST51420443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:45.611356974 CEST4435142013.107.246.45192.168.2.4
              Oct 22, 2024 20:52:45.613367081 CEST51423443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:45.613406897 CEST4435142313.107.246.45192.168.2.4
              Oct 22, 2024 20:52:45.615351915 CEST51423443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:45.615526915 CEST51423443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:45.615557909 CEST4435142313.107.246.45192.168.2.4
              Oct 22, 2024 20:52:45.632334948 CEST4435141713.107.246.45192.168.2.4
              Oct 22, 2024 20:52:45.633318901 CEST4435141713.107.246.45192.168.2.4
              Oct 22, 2024 20:52:45.633773088 CEST51417443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:45.633853912 CEST51417443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:45.633853912 CEST51417443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:45.633897066 CEST4435141713.107.246.45192.168.2.4
              Oct 22, 2024 20:52:45.633924961 CEST4435141713.107.246.45192.168.2.4
              Oct 22, 2024 20:52:45.639347076 CEST51424443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:45.639365911 CEST4435142413.107.246.45192.168.2.4
              Oct 22, 2024 20:52:45.639492989 CEST51424443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:45.643343925 CEST51424443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:45.643356085 CEST4435142413.107.246.45192.168.2.4
              Oct 22, 2024 20:52:45.676894903 CEST4435141913.107.246.45192.168.2.4
              Oct 22, 2024 20:52:45.676975012 CEST4435141913.107.246.45192.168.2.4
              Oct 22, 2024 20:52:45.679342985 CEST51419443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:45.679343939 CEST51419443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:45.679343939 CEST51419443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:45.683355093 CEST51425443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:45.683435917 CEST4435142513.107.246.45192.168.2.4
              Oct 22, 2024 20:52:45.683697939 CEST51425443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:45.683698893 CEST51425443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:45.683777094 CEST4435142513.107.246.45192.168.2.4
              Oct 22, 2024 20:52:45.771857977 CEST4435142113.107.246.45192.168.2.4
              Oct 22, 2024 20:52:45.771996975 CEST4435142113.107.246.45192.168.2.4
              Oct 22, 2024 20:52:45.772115946 CEST51421443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:45.772226095 CEST51421443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:45.772226095 CEST51421443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:45.772242069 CEST4435142113.107.246.45192.168.2.4
              Oct 22, 2024 20:52:45.772252083 CEST4435142113.107.246.45192.168.2.4
              Oct 22, 2024 20:52:45.775289059 CEST51426443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:45.775368929 CEST4435142613.107.246.45192.168.2.4
              Oct 22, 2024 20:52:45.775676966 CEST51426443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:45.775676966 CEST51426443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:45.775736094 CEST4435142613.107.246.45192.168.2.4
              Oct 22, 2024 20:52:45.993442059 CEST51419443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:45.993493080 CEST4435141913.107.246.45192.168.2.4
              Oct 22, 2024 20:52:46.454771996 CEST4435142313.107.246.45192.168.2.4
              Oct 22, 2024 20:52:46.455457926 CEST51423443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:46.455468893 CEST4435142313.107.246.45192.168.2.4
              Oct 22, 2024 20:52:46.456363916 CEST51423443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:46.456368923 CEST4435142313.107.246.45192.168.2.4
              Oct 22, 2024 20:52:46.484585047 CEST4435142413.107.246.45192.168.2.4
              Oct 22, 2024 20:52:46.484962940 CEST51424443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:46.484987020 CEST4435142413.107.246.45192.168.2.4
              Oct 22, 2024 20:52:46.485471964 CEST51424443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:46.485476971 CEST4435142413.107.246.45192.168.2.4
              Oct 22, 2024 20:52:46.511174917 CEST4435142513.107.246.45192.168.2.4
              Oct 22, 2024 20:52:46.516920090 CEST51425443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:46.516956091 CEST4435142513.107.246.45192.168.2.4
              Oct 22, 2024 20:52:46.517420053 CEST51425443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:46.517431974 CEST4435142513.107.246.45192.168.2.4
              Oct 22, 2024 20:52:46.578075886 CEST4435142213.107.246.45192.168.2.4
              Oct 22, 2024 20:52:46.595875978 CEST51422443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:46.595895052 CEST4435142213.107.246.45192.168.2.4
              Oct 22, 2024 20:52:46.596447945 CEST51422443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:46.596451998 CEST4435142213.107.246.45192.168.2.4
              Oct 22, 2024 20:52:46.615856886 CEST4435142313.107.246.45192.168.2.4
              Oct 22, 2024 20:52:46.616220951 CEST4435142313.107.246.45192.168.2.4
              Oct 22, 2024 20:52:46.616277933 CEST51423443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:46.616302013 CEST51423443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:46.616323948 CEST4435142313.107.246.45192.168.2.4
              Oct 22, 2024 20:52:46.616333008 CEST51423443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:46.616338968 CEST4435142313.107.246.45192.168.2.4
              Oct 22, 2024 20:52:46.620208025 CEST51427443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:46.620266914 CEST4435142713.107.246.45192.168.2.4
              Oct 22, 2024 20:52:46.620342970 CEST51427443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:46.620620012 CEST51427443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:46.620646954 CEST4435142713.107.246.45192.168.2.4
              Oct 22, 2024 20:52:46.620837927 CEST4435142613.107.246.45192.168.2.4
              Oct 22, 2024 20:52:46.621283054 CEST51426443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:46.621328115 CEST4435142613.107.246.45192.168.2.4
              Oct 22, 2024 20:52:46.621911049 CEST51426443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:46.621922016 CEST4435142613.107.246.45192.168.2.4
              Oct 22, 2024 20:52:46.643071890 CEST4435142413.107.246.45192.168.2.4
              Oct 22, 2024 20:52:46.643455982 CEST4435142413.107.246.45192.168.2.4
              Oct 22, 2024 20:52:46.643521070 CEST51424443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:46.643588066 CEST51424443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:46.643598080 CEST4435142413.107.246.45192.168.2.4
              Oct 22, 2024 20:52:46.643608093 CEST51424443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:46.643611908 CEST4435142413.107.246.45192.168.2.4
              Oct 22, 2024 20:52:46.646270990 CEST51428443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:46.646354914 CEST4435142813.107.246.45192.168.2.4
              Oct 22, 2024 20:52:46.646436930 CEST51428443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:46.646610975 CEST51428443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:46.646647930 CEST4435142813.107.246.45192.168.2.4
              Oct 22, 2024 20:52:46.682111979 CEST4435142513.107.246.45192.168.2.4
              Oct 22, 2024 20:52:46.682512999 CEST4435142513.107.246.45192.168.2.4
              Oct 22, 2024 20:52:46.682585001 CEST51425443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:46.682631016 CEST51425443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:46.682631016 CEST51425443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:46.682653904 CEST4435142513.107.246.45192.168.2.4
              Oct 22, 2024 20:52:46.682677031 CEST4435142513.107.246.45192.168.2.4
              Oct 22, 2024 20:52:46.685632944 CEST51429443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:46.685678959 CEST4435142913.107.246.45192.168.2.4
              Oct 22, 2024 20:52:46.685748100 CEST51429443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:46.685914040 CEST51429443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:46.685934067 CEST4435142913.107.246.45192.168.2.4
              Oct 22, 2024 20:52:46.788790941 CEST4435142613.107.246.45192.168.2.4
              Oct 22, 2024 20:52:46.788934946 CEST4435142613.107.246.45192.168.2.4
              Oct 22, 2024 20:52:46.788999081 CEST51426443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:46.789344072 CEST51426443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:46.789361954 CEST4435142613.107.246.45192.168.2.4
              Oct 22, 2024 20:52:46.789372921 CEST51426443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:46.789377928 CEST4435142613.107.246.45192.168.2.4
              Oct 22, 2024 20:52:46.796791077 CEST51430443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:46.796840906 CEST4435143013.107.246.45192.168.2.4
              Oct 22, 2024 20:52:46.796902895 CEST51430443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:46.797058105 CEST51430443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:46.797079086 CEST4435143013.107.246.45192.168.2.4
              Oct 22, 2024 20:52:46.844778061 CEST4435142213.107.246.45192.168.2.4
              Oct 22, 2024 20:52:46.844944954 CEST4435142213.107.246.45192.168.2.4
              Oct 22, 2024 20:52:46.845009089 CEST51422443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:46.845057964 CEST51422443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:46.845069885 CEST4435142213.107.246.45192.168.2.4
              Oct 22, 2024 20:52:46.845082998 CEST51422443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:46.845088005 CEST4435142213.107.246.45192.168.2.4
              Oct 22, 2024 20:52:46.847299099 CEST51431443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:46.847354889 CEST4435143113.107.246.45192.168.2.4
              Oct 22, 2024 20:52:46.847429037 CEST51431443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:46.847563982 CEST51431443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:46.847583055 CEST4435143113.107.246.45192.168.2.4
              Oct 22, 2024 20:52:47.456106901 CEST4435142713.107.246.45192.168.2.4
              Oct 22, 2024 20:52:47.457073927 CEST51427443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:47.457073927 CEST51427443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:47.457128048 CEST4435142713.107.246.45192.168.2.4
              Oct 22, 2024 20:52:47.457154989 CEST4435142713.107.246.45192.168.2.4
              Oct 22, 2024 20:52:47.476156950 CEST4435142813.107.246.45192.168.2.4
              Oct 22, 2024 20:52:47.476589918 CEST51428443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:47.476655006 CEST4435142813.107.246.45192.168.2.4
              Oct 22, 2024 20:52:47.476823092 CEST51428443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:47.476835966 CEST4435142813.107.246.45192.168.2.4
              Oct 22, 2024 20:52:47.542186975 CEST4435142913.107.246.45192.168.2.4
              Oct 22, 2024 20:52:47.542550087 CEST51429443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:47.542593956 CEST4435142913.107.246.45192.168.2.4
              Oct 22, 2024 20:52:47.542920113 CEST51429443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:47.542932987 CEST4435142913.107.246.45192.168.2.4
              Oct 22, 2024 20:52:47.617712975 CEST4435142713.107.246.45192.168.2.4
              Oct 22, 2024 20:52:47.618205070 CEST4435142713.107.246.45192.168.2.4
              Oct 22, 2024 20:52:47.618356943 CEST51427443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:47.618356943 CEST51427443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:47.619601965 CEST51427443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:47.619636059 CEST4435142713.107.246.45192.168.2.4
              Oct 22, 2024 20:52:47.621522903 CEST51432443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:47.621619940 CEST4435143213.107.246.45192.168.2.4
              Oct 22, 2024 20:52:47.622124910 CEST51432443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:47.622231007 CEST51432443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:47.622252941 CEST4435143213.107.246.45192.168.2.4
              Oct 22, 2024 20:52:47.625653982 CEST4435143013.107.246.45192.168.2.4
              Oct 22, 2024 20:52:47.626399994 CEST51430443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:47.626400948 CEST51430443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:47.626446009 CEST4435143013.107.246.45192.168.2.4
              Oct 22, 2024 20:52:47.626468897 CEST4435143013.107.246.45192.168.2.4
              Oct 22, 2024 20:52:47.656066895 CEST4435142813.107.246.45192.168.2.4
              Oct 22, 2024 20:52:47.656207085 CEST4435142813.107.246.45192.168.2.4
              Oct 22, 2024 20:52:47.656315088 CEST51428443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:47.656378031 CEST51428443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:47.656378031 CEST51428443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:47.656411886 CEST4435142813.107.246.45192.168.2.4
              Oct 22, 2024 20:52:47.656421900 CEST4435142813.107.246.45192.168.2.4
              Oct 22, 2024 20:52:47.658235073 CEST51433443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:47.658314943 CEST4435143313.107.246.45192.168.2.4
              Oct 22, 2024 20:52:47.658521891 CEST51433443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:47.658521891 CEST51433443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:47.658598900 CEST4435143313.107.246.45192.168.2.4
              Oct 22, 2024 20:52:47.677716017 CEST4435143113.107.246.45192.168.2.4
              Oct 22, 2024 20:52:47.678354025 CEST51431443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:47.678354025 CEST51431443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:47.678375959 CEST4435143113.107.246.45192.168.2.4
              Oct 22, 2024 20:52:47.678395987 CEST4435143113.107.246.45192.168.2.4
              Oct 22, 2024 20:52:47.704917908 CEST4435142913.107.246.45192.168.2.4
              Oct 22, 2024 20:52:47.704994917 CEST4435142913.107.246.45192.168.2.4
              Oct 22, 2024 20:52:47.705199003 CEST51429443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:47.705199003 CEST51429443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:47.705239058 CEST51429443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:47.705255985 CEST4435142913.107.246.45192.168.2.4
              Oct 22, 2024 20:52:47.707762003 CEST51434443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:47.707812071 CEST4435143413.107.246.45192.168.2.4
              Oct 22, 2024 20:52:47.708034992 CEST51434443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:47.708034992 CEST51434443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:47.708072901 CEST4435143413.107.246.45192.168.2.4
              Oct 22, 2024 20:52:47.812438965 CEST4435143013.107.246.45192.168.2.4
              Oct 22, 2024 20:52:47.812509060 CEST4435143013.107.246.45192.168.2.4
              Oct 22, 2024 20:52:47.812679052 CEST51430443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:47.812680006 CEST51430443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:47.812814951 CEST51430443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:47.812855959 CEST4435143013.107.246.45192.168.2.4
              Oct 22, 2024 20:52:47.814862967 CEST51435443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:47.814954042 CEST4435143513.107.246.45192.168.2.4
              Oct 22, 2024 20:52:47.815119028 CEST51435443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:47.815192938 CEST51435443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:47.815212011 CEST4435143513.107.246.45192.168.2.4
              Oct 22, 2024 20:52:47.845618010 CEST4435143113.107.246.45192.168.2.4
              Oct 22, 2024 20:52:47.845779896 CEST4435143113.107.246.45192.168.2.4
              Oct 22, 2024 20:52:47.846012115 CEST51431443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:47.846012115 CEST51431443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:47.846012115 CEST51431443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:47.848370075 CEST51436443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:47.848402977 CEST4435143613.107.246.45192.168.2.4
              Oct 22, 2024 20:52:47.848598003 CEST51436443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:47.848598003 CEST51436443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:47.848634958 CEST4435143613.107.246.45192.168.2.4
              Oct 22, 2024 20:52:48.149894953 CEST51431443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:48.149930954 CEST4435143113.107.246.45192.168.2.4
              Oct 22, 2024 20:52:48.458651066 CEST4435143213.107.246.45192.168.2.4
              Oct 22, 2024 20:52:48.459249020 CEST51432443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:48.459311008 CEST4435143213.107.246.45192.168.2.4
              Oct 22, 2024 20:52:48.459685087 CEST51432443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:48.459698915 CEST4435143213.107.246.45192.168.2.4
              Oct 22, 2024 20:52:48.499146938 CEST4435143313.107.246.45192.168.2.4
              Oct 22, 2024 20:52:48.499540091 CEST51433443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:48.499560118 CEST4435143313.107.246.45192.168.2.4
              Oct 22, 2024 20:52:48.499963999 CEST51433443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:48.499972105 CEST4435143313.107.246.45192.168.2.4
              Oct 22, 2024 20:52:48.559487104 CEST4435143413.107.246.45192.168.2.4
              Oct 22, 2024 20:52:48.559937000 CEST51434443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:48.559997082 CEST4435143413.107.246.45192.168.2.4
              Oct 22, 2024 20:52:48.560251951 CEST51434443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:48.560266972 CEST4435143413.107.246.45192.168.2.4
              Oct 22, 2024 20:52:48.838551998 CEST4435143213.107.246.45192.168.2.4
              Oct 22, 2024 20:52:48.838624954 CEST4435143213.107.246.45192.168.2.4
              Oct 22, 2024 20:52:48.838839054 CEST51432443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:48.838839054 CEST51432443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:48.838839054 CEST51432443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:48.839076996 CEST4435143313.107.246.45192.168.2.4
              Oct 22, 2024 20:52:48.839234114 CEST4435143313.107.246.45192.168.2.4
              Oct 22, 2024 20:52:48.839288950 CEST51433443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:48.839359999 CEST51433443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:48.839376926 CEST4435143313.107.246.45192.168.2.4
              Oct 22, 2024 20:52:48.839400053 CEST51433443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:48.839406967 CEST4435143313.107.246.45192.168.2.4
              Oct 22, 2024 20:52:48.841882944 CEST4435143413.107.246.45192.168.2.4
              Oct 22, 2024 20:52:48.841950893 CEST51437443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:48.841981888 CEST4435143713.107.246.45192.168.2.4
              Oct 22, 2024 20:52:48.842031002 CEST51437443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:48.842073917 CEST4435143413.107.246.45192.168.2.4
              Oct 22, 2024 20:52:48.842128038 CEST51434443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:48.842159986 CEST51438443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:48.842195988 CEST51437443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:48.842200994 CEST4435143813.107.246.45192.168.2.4
              Oct 22, 2024 20:52:48.842205048 CEST4435143713.107.246.45192.168.2.4
              Oct 22, 2024 20:52:48.842209101 CEST51434443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:48.842209101 CEST51434443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:48.842253923 CEST4435143413.107.246.45192.168.2.4
              Oct 22, 2024 20:52:48.842257977 CEST51438443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:48.842281103 CEST4435143413.107.246.45192.168.2.4
              Oct 22, 2024 20:52:48.842436075 CEST51438443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:48.842451096 CEST4435143813.107.246.45192.168.2.4
              Oct 22, 2024 20:52:48.843877077 CEST51439443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:48.843897104 CEST4435143913.107.246.45192.168.2.4
              Oct 22, 2024 20:52:48.843945980 CEST51439443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:48.844074011 CEST51439443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:48.844086885 CEST4435143913.107.246.45192.168.2.4
              Oct 22, 2024 20:52:48.846353054 CEST4435143513.107.246.45192.168.2.4
              Oct 22, 2024 20:52:48.846678972 CEST51435443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:48.846694946 CEST4435143513.107.246.45192.168.2.4
              Oct 22, 2024 20:52:48.847084999 CEST51435443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:48.847090960 CEST4435143513.107.246.45192.168.2.4
              Oct 22, 2024 20:52:48.849339962 CEST4435143613.107.246.45192.168.2.4
              Oct 22, 2024 20:52:48.849623919 CEST51436443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:48.849631071 CEST4435143613.107.246.45192.168.2.4
              Oct 22, 2024 20:52:48.850018978 CEST51436443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:48.850023031 CEST4435143613.107.246.45192.168.2.4
              Oct 22, 2024 20:52:49.008833885 CEST4435143613.107.246.45192.168.2.4
              Oct 22, 2024 20:52:49.008972883 CEST4435143613.107.246.45192.168.2.4
              Oct 22, 2024 20:52:49.009089947 CEST51436443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:49.009243965 CEST51436443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:49.009263039 CEST4435143613.107.246.45192.168.2.4
              Oct 22, 2024 20:52:49.009273052 CEST51436443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:49.009279013 CEST4435143613.107.246.45192.168.2.4
              Oct 22, 2024 20:52:49.012233973 CEST51440443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:49.012298107 CEST4435144013.107.246.45192.168.2.4
              Oct 22, 2024 20:52:49.012358904 CEST51440443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:49.012506962 CEST51440443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:49.012521029 CEST4435144013.107.246.45192.168.2.4
              Oct 22, 2024 20:52:49.037318945 CEST4435143513.107.246.45192.168.2.4
              Oct 22, 2024 20:52:49.037470102 CEST4435143513.107.246.45192.168.2.4
              Oct 22, 2024 20:52:49.037516117 CEST51435443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:49.037580967 CEST51435443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:49.037590981 CEST4435143513.107.246.45192.168.2.4
              Oct 22, 2024 20:52:49.037605047 CEST51435443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:49.037610054 CEST4435143513.107.246.45192.168.2.4
              Oct 22, 2024 20:52:49.039624929 CEST51441443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:49.039714098 CEST4435144113.107.246.45192.168.2.4
              Oct 22, 2024 20:52:49.039793968 CEST51441443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:49.039921999 CEST51441443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:49.039957047 CEST4435144113.107.246.45192.168.2.4
              Oct 22, 2024 20:52:49.041979074 CEST51442443192.168.2.4142.250.185.196
              Oct 22, 2024 20:52:49.042023897 CEST44351442142.250.185.196192.168.2.4
              Oct 22, 2024 20:52:49.042078972 CEST51442443192.168.2.4142.250.185.196
              Oct 22, 2024 20:52:49.042311907 CEST51442443192.168.2.4142.250.185.196
              Oct 22, 2024 20:52:49.042335033 CEST44351442142.250.185.196192.168.2.4
              Oct 22, 2024 20:52:49.149791956 CEST51432443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:49.149857044 CEST4435143213.107.246.45192.168.2.4
              Oct 22, 2024 20:52:49.672288895 CEST4435143713.107.246.45192.168.2.4
              Oct 22, 2024 20:52:49.678174973 CEST51437443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:49.678174973 CEST51437443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:49.678196907 CEST4435143713.107.246.45192.168.2.4
              Oct 22, 2024 20:52:49.678204060 CEST4435143713.107.246.45192.168.2.4
              Oct 22, 2024 20:52:49.687413931 CEST4435143913.107.246.45192.168.2.4
              Oct 22, 2024 20:52:49.688705921 CEST51439443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:49.688725948 CEST4435143913.107.246.45192.168.2.4
              Oct 22, 2024 20:52:49.689435005 CEST51439443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:49.689450979 CEST4435143913.107.246.45192.168.2.4
              Oct 22, 2024 20:52:49.700411081 CEST4435143813.107.246.45192.168.2.4
              Oct 22, 2024 20:52:49.701224089 CEST51438443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:49.701253891 CEST4435143813.107.246.45192.168.2.4
              Oct 22, 2024 20:52:49.701570988 CEST51438443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:49.701580048 CEST4435143813.107.246.45192.168.2.4
              Oct 22, 2024 20:52:49.836225033 CEST4435143713.107.246.45192.168.2.4
              Oct 22, 2024 20:52:49.836457014 CEST4435143713.107.246.45192.168.2.4
              Oct 22, 2024 20:52:49.836693048 CEST51437443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:49.837003946 CEST51437443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:49.837003946 CEST51437443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:49.837019920 CEST4435143713.107.246.45192.168.2.4
              Oct 22, 2024 20:52:49.837032080 CEST4435143713.107.246.45192.168.2.4
              Oct 22, 2024 20:52:49.841079950 CEST51443443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:49.841157913 CEST4435144313.107.246.45192.168.2.4
              Oct 22, 2024 20:52:49.843590975 CEST51443443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:49.843771935 CEST51443443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:49.843803883 CEST4435144313.107.246.45192.168.2.4
              Oct 22, 2024 20:52:49.854305983 CEST4435144013.107.246.45192.168.2.4
              Oct 22, 2024 20:52:49.854979038 CEST51440443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:49.855010033 CEST4435144013.107.246.45192.168.2.4
              Oct 22, 2024 20:52:49.856894016 CEST4435143913.107.246.45192.168.2.4
              Oct 22, 2024 20:52:49.856961966 CEST51440443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:49.856969118 CEST4435144013.107.246.45192.168.2.4
              Oct 22, 2024 20:52:49.857187033 CEST4435143913.107.246.45192.168.2.4
              Oct 22, 2024 20:52:49.858210087 CEST51439443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:49.858236074 CEST51439443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:49.858236074 CEST51439443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:49.858246088 CEST4435143913.107.246.45192.168.2.4
              Oct 22, 2024 20:52:49.858249903 CEST4435143913.107.246.45192.168.2.4
              Oct 22, 2024 20:52:49.861476898 CEST51444443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:49.861502886 CEST4435144413.107.246.45192.168.2.4
              Oct 22, 2024 20:52:49.861839056 CEST51444443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:49.862298965 CEST51444443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:49.862314939 CEST4435144413.107.246.45192.168.2.4
              Oct 22, 2024 20:52:49.866547108 CEST4435143813.107.246.45192.168.2.4
              Oct 22, 2024 20:52:49.866676092 CEST4435143813.107.246.45192.168.2.4
              Oct 22, 2024 20:52:49.866750002 CEST51438443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:49.866878033 CEST51438443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:49.866878033 CEST51438443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:49.866895914 CEST4435143813.107.246.45192.168.2.4
              Oct 22, 2024 20:52:49.866906881 CEST4435143813.107.246.45192.168.2.4
              Oct 22, 2024 20:52:49.869316101 CEST51445443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:49.869340897 CEST4435144513.107.246.45192.168.2.4
              Oct 22, 2024 20:52:49.869452000 CEST51445443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:49.869767904 CEST51445443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:49.869786024 CEST4435144513.107.246.45192.168.2.4
              Oct 22, 2024 20:52:49.916246891 CEST44351442142.250.185.196192.168.2.4
              Oct 22, 2024 20:52:49.916764975 CEST51442443192.168.2.4142.250.185.196
              Oct 22, 2024 20:52:49.916811943 CEST44351442142.250.185.196192.168.2.4
              Oct 22, 2024 20:52:49.917300940 CEST44351442142.250.185.196192.168.2.4
              Oct 22, 2024 20:52:49.921829939 CEST51442443192.168.2.4142.250.185.196
              Oct 22, 2024 20:52:49.921936035 CEST44351442142.250.185.196192.168.2.4
              Oct 22, 2024 20:52:49.924884081 CEST4435144113.107.246.45192.168.2.4
              Oct 22, 2024 20:52:49.925698996 CEST51441443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:49.925786018 CEST4435144113.107.246.45192.168.2.4
              Oct 22, 2024 20:52:49.926131010 CEST51441443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:49.926146984 CEST4435144113.107.246.45192.168.2.4
              Oct 22, 2024 20:52:49.973421097 CEST51442443192.168.2.4142.250.185.196
              Oct 22, 2024 20:52:50.060326099 CEST4435144013.107.246.45192.168.2.4
              Oct 22, 2024 20:52:50.060497999 CEST4435144013.107.246.45192.168.2.4
              Oct 22, 2024 20:52:50.061645031 CEST51440443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:50.061645031 CEST51440443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:50.061685085 CEST51440443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:50.061705112 CEST4435144013.107.246.45192.168.2.4
              Oct 22, 2024 20:52:50.072010040 CEST51446443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:50.072052956 CEST4435144613.107.246.45192.168.2.4
              Oct 22, 2024 20:52:50.072483063 CEST51446443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:50.072483063 CEST51446443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:50.072529078 CEST4435144613.107.246.45192.168.2.4
              Oct 22, 2024 20:52:50.136816025 CEST4435144113.107.246.45192.168.2.4
              Oct 22, 2024 20:52:50.136984110 CEST4435144113.107.246.45192.168.2.4
              Oct 22, 2024 20:52:50.137351990 CEST51441443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:50.137444019 CEST51441443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:50.137444973 CEST51441443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:50.137490988 CEST4435144113.107.246.45192.168.2.4
              Oct 22, 2024 20:52:50.137521982 CEST4435144113.107.246.45192.168.2.4
              Oct 22, 2024 20:52:50.141099930 CEST51447443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:50.141144991 CEST4435144713.107.246.45192.168.2.4
              Oct 22, 2024 20:52:50.145440102 CEST51447443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:50.145440102 CEST51447443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:50.145476103 CEST4435144713.107.246.45192.168.2.4
              Oct 22, 2024 20:52:50.682627916 CEST4435144313.107.246.45192.168.2.4
              Oct 22, 2024 20:52:50.683908939 CEST51443443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:50.683943987 CEST4435144313.107.246.45192.168.2.4
              Oct 22, 2024 20:52:50.684954882 CEST51443443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:50.684962988 CEST4435144313.107.246.45192.168.2.4
              Oct 22, 2024 20:52:50.712881088 CEST4435144513.107.246.45192.168.2.4
              Oct 22, 2024 20:52:50.713489056 CEST4435144413.107.246.45192.168.2.4
              Oct 22, 2024 20:52:50.713597059 CEST51445443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:50.713634968 CEST4435144513.107.246.45192.168.2.4
              Oct 22, 2024 20:52:50.713896036 CEST51444443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:50.713913918 CEST4435144413.107.246.45192.168.2.4
              Oct 22, 2024 20:52:50.714288950 CEST51445443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:50.714294910 CEST4435144513.107.246.45192.168.2.4
              Oct 22, 2024 20:52:50.714375019 CEST51444443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:50.714380980 CEST4435144413.107.246.45192.168.2.4
              Oct 22, 2024 20:52:50.843837976 CEST4435144313.107.246.45192.168.2.4
              Oct 22, 2024 20:52:50.844623089 CEST4435144313.107.246.45192.168.2.4
              Oct 22, 2024 20:52:50.844825983 CEST51443443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:50.844825983 CEST51443443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:50.844826937 CEST51443443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:50.849479914 CEST51448443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:50.849570036 CEST4435144813.107.246.45192.168.2.4
              Oct 22, 2024 20:52:50.849637985 CEST51448443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:50.850147009 CEST51448443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:50.850181103 CEST4435144813.107.246.45192.168.2.4
              Oct 22, 2024 20:52:50.879101992 CEST4435144413.107.246.45192.168.2.4
              Oct 22, 2024 20:52:50.879255056 CEST4435144413.107.246.45192.168.2.4
              Oct 22, 2024 20:52:50.879312038 CEST51444443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:50.879344940 CEST51444443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:50.879344940 CEST51444443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:50.879364014 CEST4435144413.107.246.45192.168.2.4
              Oct 22, 2024 20:52:50.879374027 CEST4435144413.107.246.45192.168.2.4
              Oct 22, 2024 20:52:50.880105972 CEST4435144513.107.246.45192.168.2.4
              Oct 22, 2024 20:52:50.880239964 CEST4435144513.107.246.45192.168.2.4
              Oct 22, 2024 20:52:50.880286932 CEST51445443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:50.881073952 CEST51445443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:50.881089926 CEST4435144513.107.246.45192.168.2.4
              Oct 22, 2024 20:52:50.881103992 CEST51445443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:50.881109953 CEST4435144513.107.246.45192.168.2.4
              Oct 22, 2024 20:52:50.886812925 CEST51449443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:50.886894941 CEST4435144913.107.246.45192.168.2.4
              Oct 22, 2024 20:52:50.886962891 CEST51449443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:50.888204098 CEST51450443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:50.888226032 CEST4435145013.107.246.45192.168.2.4
              Oct 22, 2024 20:52:50.888297081 CEST51450443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:50.888314009 CEST51449443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:50.888355970 CEST4435144913.107.246.45192.168.2.4
              Oct 22, 2024 20:52:50.888468981 CEST51450443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:50.888493061 CEST4435145013.107.246.45192.168.2.4
              Oct 22, 2024 20:52:50.925352097 CEST4435144613.107.246.45192.168.2.4
              Oct 22, 2024 20:52:50.925782919 CEST51446443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:50.925795078 CEST4435144613.107.246.45192.168.2.4
              Oct 22, 2024 20:52:50.927217960 CEST51446443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:50.927223921 CEST4435144613.107.246.45192.168.2.4
              Oct 22, 2024 20:52:51.023745060 CEST4435144713.107.246.45192.168.2.4
              Oct 22, 2024 20:52:51.046330929 CEST51447443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:51.046359062 CEST4435144713.107.246.45192.168.2.4
              Oct 22, 2024 20:52:51.047441006 CEST51447443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:51.047447920 CEST4435144713.107.246.45192.168.2.4
              Oct 22, 2024 20:52:51.145235062 CEST51443443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:51.145303965 CEST4435144313.107.246.45192.168.2.4
              Oct 22, 2024 20:52:51.167610884 CEST4435144613.107.246.45192.168.2.4
              Oct 22, 2024 20:52:51.167785883 CEST4435144613.107.246.45192.168.2.4
              Oct 22, 2024 20:52:51.167840958 CEST51446443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:51.167998075 CEST51446443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:51.168020010 CEST4435144613.107.246.45192.168.2.4
              Oct 22, 2024 20:52:51.168032885 CEST51446443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:51.168039083 CEST4435144613.107.246.45192.168.2.4
              Oct 22, 2024 20:52:51.176137924 CEST51451443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:51.176225901 CEST4435145113.107.246.45192.168.2.4
              Oct 22, 2024 20:52:51.176299095 CEST51451443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:51.176693916 CEST51451443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:51.176727057 CEST4435145113.107.246.45192.168.2.4
              Oct 22, 2024 20:52:51.203435898 CEST4435144713.107.246.45192.168.2.4
              Oct 22, 2024 20:52:51.203780890 CEST4435144713.107.246.45192.168.2.4
              Oct 22, 2024 20:52:51.203830957 CEST51447443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:51.203959942 CEST51447443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:51.203974009 CEST4435144713.107.246.45192.168.2.4
              Oct 22, 2024 20:52:51.203990936 CEST51447443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:51.203994989 CEST4435144713.107.246.45192.168.2.4
              Oct 22, 2024 20:52:51.211214066 CEST51452443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:51.211261988 CEST4435145213.107.246.45192.168.2.4
              Oct 22, 2024 20:52:51.211338997 CEST51452443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:51.211450100 CEST51452443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:51.211479902 CEST4435145213.107.246.45192.168.2.4
              Oct 22, 2024 20:52:51.718194008 CEST4435145013.107.246.45192.168.2.4
              Oct 22, 2024 20:52:51.718878984 CEST51450443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:51.718941927 CEST4435145013.107.246.45192.168.2.4
              Oct 22, 2024 20:52:51.719482899 CEST51450443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:51.719496012 CEST4435145013.107.246.45192.168.2.4
              Oct 22, 2024 20:52:51.735754967 CEST4435144913.107.246.45192.168.2.4
              Oct 22, 2024 20:52:51.748763084 CEST51449443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:51.748763084 CEST51449443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:51.748809099 CEST4435144913.107.246.45192.168.2.4
              Oct 22, 2024 20:52:51.748823881 CEST4435144913.107.246.45192.168.2.4
              Oct 22, 2024 20:52:51.876360893 CEST4435145013.107.246.45192.168.2.4
              Oct 22, 2024 20:52:51.876729012 CEST4435145013.107.246.45192.168.2.4
              Oct 22, 2024 20:52:51.876816034 CEST51450443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:51.876903057 CEST51450443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:51.876904011 CEST51450443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:51.876950979 CEST4435145013.107.246.45192.168.2.4
              Oct 22, 2024 20:52:51.876985073 CEST4435145013.107.246.45192.168.2.4
              Oct 22, 2024 20:52:51.879986048 CEST51453443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:51.880034924 CEST4435145313.107.246.45192.168.2.4
              Oct 22, 2024 20:52:51.880284071 CEST51453443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:51.880284071 CEST51453443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:51.880321026 CEST4435145313.107.246.45192.168.2.4
              Oct 22, 2024 20:52:51.908941984 CEST4435144913.107.246.45192.168.2.4
              Oct 22, 2024 20:52:51.909084082 CEST4435144913.107.246.45192.168.2.4
              Oct 22, 2024 20:52:51.909286022 CEST51449443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:51.909286022 CEST51449443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:51.909334898 CEST51449443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:51.909357071 CEST4435144913.107.246.45192.168.2.4
              Oct 22, 2024 20:52:51.911976099 CEST51454443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:51.912019968 CEST4435145413.107.246.45192.168.2.4
              Oct 22, 2024 20:52:51.912084103 CEST51454443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:51.912281990 CEST51454443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:51.912293911 CEST4435145413.107.246.45192.168.2.4
              Oct 22, 2024 20:52:52.007030010 CEST4435145113.107.246.45192.168.2.4
              Oct 22, 2024 20:52:52.007935047 CEST51451443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:52.007935047 CEST51451443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:52.008017063 CEST4435145113.107.246.45192.168.2.4
              Oct 22, 2024 20:52:52.008048058 CEST4435145113.107.246.45192.168.2.4
              Oct 22, 2024 20:52:52.036500931 CEST4435145213.107.246.45192.168.2.4
              Oct 22, 2024 20:52:52.037374020 CEST51452443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:52.037421942 CEST4435145213.107.246.45192.168.2.4
              Oct 22, 2024 20:52:52.037802935 CEST51452443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:52.037815094 CEST4435145213.107.246.45192.168.2.4
              Oct 22, 2024 20:52:52.183284044 CEST4435145113.107.246.45192.168.2.4
              Oct 22, 2024 20:52:52.183448076 CEST4435145113.107.246.45192.168.2.4
              Oct 22, 2024 20:52:52.183623075 CEST51451443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:52.183929920 CEST51451443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:52.183929920 CEST51451443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:52.183954000 CEST4435145113.107.246.45192.168.2.4
              Oct 22, 2024 20:52:52.183968067 CEST4435145113.107.246.45192.168.2.4
              Oct 22, 2024 20:52:52.187068939 CEST51455443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:52.187155962 CEST4435145513.107.246.45192.168.2.4
              Oct 22, 2024 20:52:52.187303066 CEST51455443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:52.189107895 CEST51455443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:52.189140081 CEST4435145513.107.246.45192.168.2.4
              Oct 22, 2024 20:52:52.198426008 CEST4435145213.107.246.45192.168.2.4
              Oct 22, 2024 20:52:52.198510885 CEST4435145213.107.246.45192.168.2.4
              Oct 22, 2024 20:52:52.201178074 CEST51452443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:52.201179028 CEST51452443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:52.201267004 CEST51452443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:52.201308012 CEST4435145213.107.246.45192.168.2.4
              Oct 22, 2024 20:52:52.204423904 CEST51456443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:52.204462051 CEST4435145613.107.246.45192.168.2.4
              Oct 22, 2024 20:52:52.204550028 CEST51456443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:52.205089092 CEST51456443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:52.205107927 CEST4435145613.107.246.45192.168.2.4
              Oct 22, 2024 20:52:52.613892078 CEST4435144813.107.246.45192.168.2.4
              Oct 22, 2024 20:52:52.614706993 CEST51448443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:52.614792109 CEST4435144813.107.246.45192.168.2.4
              Oct 22, 2024 20:52:52.615689039 CEST51448443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:52.615701914 CEST4435144813.107.246.45192.168.2.4
              Oct 22, 2024 20:52:52.724973917 CEST4435145313.107.246.45192.168.2.4
              Oct 22, 2024 20:52:52.727327108 CEST51453443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:52.727406025 CEST4435145313.107.246.45192.168.2.4
              Oct 22, 2024 20:52:52.728049040 CEST51453443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:52.728063107 CEST4435145313.107.246.45192.168.2.4
              Oct 22, 2024 20:52:52.764245987 CEST4435145413.107.246.45192.168.2.4
              Oct 22, 2024 20:52:52.780894041 CEST51454443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:52.780921936 CEST4435145413.107.246.45192.168.2.4
              Oct 22, 2024 20:52:52.781920910 CEST51454443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:52.781925917 CEST4435145413.107.246.45192.168.2.4
              Oct 22, 2024 20:52:52.798168898 CEST4435144813.107.246.45192.168.2.4
              Oct 22, 2024 20:52:52.798414946 CEST4435144813.107.246.45192.168.2.4
              Oct 22, 2024 20:52:52.798470974 CEST51448443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:52.798516035 CEST51448443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:52.798541069 CEST4435144813.107.246.45192.168.2.4
              Oct 22, 2024 20:52:52.798557997 CEST51448443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:52.798564911 CEST4435144813.107.246.45192.168.2.4
              Oct 22, 2024 20:52:52.803648949 CEST51457443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:52.803699970 CEST4435145713.107.246.45192.168.2.4
              Oct 22, 2024 20:52:52.803767920 CEST51457443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:52.804039001 CEST51457443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:52.804055929 CEST4435145713.107.246.45192.168.2.4
              Oct 22, 2024 20:52:52.971381903 CEST4435145413.107.246.45192.168.2.4
              Oct 22, 2024 20:52:52.971534014 CEST4435145413.107.246.45192.168.2.4
              Oct 22, 2024 20:52:52.971610069 CEST51454443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:52.971904039 CEST51454443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:52.971925974 CEST4435145413.107.246.45192.168.2.4
              Oct 22, 2024 20:52:52.971937895 CEST51454443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:52.971942902 CEST4435145413.107.246.45192.168.2.4
              Oct 22, 2024 20:52:52.978256941 CEST51458443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:52.978306055 CEST4435145813.107.246.45192.168.2.4
              Oct 22, 2024 20:52:52.978414059 CEST51458443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:52.978859901 CEST51458443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:52.978880882 CEST4435145813.107.246.45192.168.2.4
              Oct 22, 2024 20:52:53.025172949 CEST4435145613.107.246.45192.168.2.4
              Oct 22, 2024 20:52:53.025897980 CEST51456443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:53.025922060 CEST4435145613.107.246.45192.168.2.4
              Oct 22, 2024 20:52:53.026756048 CEST51456443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:53.026766062 CEST4435145613.107.246.45192.168.2.4
              Oct 22, 2024 20:52:53.034378052 CEST4435145513.107.246.45192.168.2.4
              Oct 22, 2024 20:52:53.035186052 CEST51455443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:53.035248995 CEST4435145513.107.246.45192.168.2.4
              Oct 22, 2024 20:52:53.036299944 CEST51455443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:53.036314011 CEST4435145513.107.246.45192.168.2.4
              Oct 22, 2024 20:52:53.070310116 CEST4435145313.107.246.45192.168.2.4
              Oct 22, 2024 20:52:53.070770025 CEST4435145313.107.246.45192.168.2.4
              Oct 22, 2024 20:52:53.070827007 CEST51453443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:53.072607040 CEST51453443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:53.072643995 CEST4435145313.107.246.45192.168.2.4
              Oct 22, 2024 20:52:53.072669983 CEST51453443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:53.072684050 CEST4435145313.107.246.45192.168.2.4
              Oct 22, 2024 20:52:53.077740908 CEST51459443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:53.077836990 CEST4435145913.107.246.45192.168.2.4
              Oct 22, 2024 20:52:53.077922106 CEST51459443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:53.078100920 CEST51459443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:53.078138113 CEST4435145913.107.246.45192.168.2.4
              Oct 22, 2024 20:52:53.185228109 CEST4435145613.107.246.45192.168.2.4
              Oct 22, 2024 20:52:53.185844898 CEST4435145613.107.246.45192.168.2.4
              Oct 22, 2024 20:52:53.185904980 CEST51456443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:53.185946941 CEST51456443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:53.185966015 CEST4435145613.107.246.45192.168.2.4
              Oct 22, 2024 20:52:53.185978889 CEST51456443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:53.185985088 CEST4435145613.107.246.45192.168.2.4
              Oct 22, 2024 20:52:53.188785076 CEST51460443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:53.188822031 CEST4435146013.107.246.45192.168.2.4
              Oct 22, 2024 20:52:53.188967943 CEST51460443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:53.189121962 CEST51460443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:53.189138889 CEST4435146013.107.246.45192.168.2.4
              Oct 22, 2024 20:52:53.199101925 CEST4435145513.107.246.45192.168.2.4
              Oct 22, 2024 20:52:53.199260950 CEST4435145513.107.246.45192.168.2.4
              Oct 22, 2024 20:52:53.199341059 CEST51455443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:53.199388981 CEST51455443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:53.199415922 CEST4435145513.107.246.45192.168.2.4
              Oct 22, 2024 20:52:53.199438095 CEST51455443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:53.199450016 CEST4435145513.107.246.45192.168.2.4
              Oct 22, 2024 20:52:53.201508045 CEST51461443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:53.201562881 CEST4435146113.107.246.45192.168.2.4
              Oct 22, 2024 20:52:53.201627016 CEST51461443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:53.201781988 CEST51461443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:53.201797962 CEST4435146113.107.246.45192.168.2.4
              Oct 22, 2024 20:52:53.811781883 CEST4435145813.107.246.45192.168.2.4
              Oct 22, 2024 20:52:53.812357903 CEST51458443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:53.812391043 CEST4435145813.107.246.45192.168.2.4
              Oct 22, 2024 20:52:53.812829018 CEST51458443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:53.812836885 CEST4435145813.107.246.45192.168.2.4
              Oct 22, 2024 20:52:53.917665005 CEST4435145913.107.246.45192.168.2.4
              Oct 22, 2024 20:52:53.918169022 CEST51459443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:53.918230057 CEST4435145913.107.246.45192.168.2.4
              Oct 22, 2024 20:52:53.918602943 CEST51459443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:53.918616056 CEST4435145913.107.246.45192.168.2.4
              Oct 22, 2024 20:52:54.010654926 CEST4435145813.107.246.45192.168.2.4
              Oct 22, 2024 20:52:54.010855913 CEST4435145813.107.246.45192.168.2.4
              Oct 22, 2024 20:52:54.010924101 CEST51458443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:54.011068106 CEST51458443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:54.011086941 CEST4435145813.107.246.45192.168.2.4
              Oct 22, 2024 20:52:54.011101007 CEST51458443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:54.011106014 CEST4435145813.107.246.45192.168.2.4
              Oct 22, 2024 20:52:54.013006926 CEST4435146013.107.246.45192.168.2.4
              Oct 22, 2024 20:52:54.013385057 CEST51460443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:54.013405085 CEST4435146013.107.246.45192.168.2.4
              Oct 22, 2024 20:52:54.013751030 CEST51462443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:54.013782978 CEST4435146213.107.246.45192.168.2.4
              Oct 22, 2024 20:52:54.013859034 CEST51462443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:54.014024973 CEST51462443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:54.014035940 CEST4435146213.107.246.45192.168.2.4
              Oct 22, 2024 20:52:54.014048100 CEST51460443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:54.014053106 CEST4435146013.107.246.45192.168.2.4
              Oct 22, 2024 20:52:54.056143999 CEST4435146113.107.246.45192.168.2.4
              Oct 22, 2024 20:52:54.056576014 CEST51461443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:54.056597948 CEST4435146113.107.246.45192.168.2.4
              Oct 22, 2024 20:52:54.056977987 CEST51461443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:54.056982040 CEST4435146113.107.246.45192.168.2.4
              Oct 22, 2024 20:52:54.093214035 CEST4435145913.107.246.45192.168.2.4
              Oct 22, 2024 20:52:54.093364000 CEST4435145913.107.246.45192.168.2.4
              Oct 22, 2024 20:52:54.093426943 CEST51459443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:54.093561888 CEST51459443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:54.093575954 CEST4435145913.107.246.45192.168.2.4
              Oct 22, 2024 20:52:54.093588114 CEST51459443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:54.093591928 CEST4435145913.107.246.45192.168.2.4
              Oct 22, 2024 20:52:54.096276999 CEST51463443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:54.096313953 CEST4435146313.107.246.45192.168.2.4
              Oct 22, 2024 20:52:54.096364021 CEST51463443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:54.096517086 CEST51463443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:54.096523046 CEST4435146313.107.246.45192.168.2.4
              Oct 22, 2024 20:52:54.212690115 CEST4435146013.107.246.45192.168.2.4
              Oct 22, 2024 20:52:54.212795973 CEST4435146013.107.246.45192.168.2.4
              Oct 22, 2024 20:52:54.212853909 CEST51460443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:54.213089943 CEST51460443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:54.213112116 CEST4435146013.107.246.45192.168.2.4
              Oct 22, 2024 20:52:54.213131905 CEST51460443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:54.213140011 CEST4435146013.107.246.45192.168.2.4
              Oct 22, 2024 20:52:54.216780901 CEST51464443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:54.216878891 CEST4435146413.107.246.45192.168.2.4
              Oct 22, 2024 20:52:54.216964006 CEST51464443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:54.217118979 CEST51464443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:54.217148066 CEST4435146413.107.246.45192.168.2.4
              Oct 22, 2024 20:52:54.218451023 CEST4435146113.107.246.45192.168.2.4
              Oct 22, 2024 20:52:54.218602896 CEST4435146113.107.246.45192.168.2.4
              Oct 22, 2024 20:52:54.218712091 CEST51461443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:54.218743086 CEST51461443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:54.218763113 CEST4435146113.107.246.45192.168.2.4
              Oct 22, 2024 20:52:54.218772888 CEST51461443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:54.218779087 CEST4435146113.107.246.45192.168.2.4
              Oct 22, 2024 20:52:54.220427036 CEST51465443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:54.220529079 CEST4435146513.107.246.45192.168.2.4
              Oct 22, 2024 20:52:54.220608950 CEST51465443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:54.220704079 CEST51465443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:54.220725060 CEST4435146513.107.246.45192.168.2.4
              Oct 22, 2024 20:52:54.316307068 CEST4435145713.107.246.45192.168.2.4
              Oct 22, 2024 20:52:54.316941977 CEST51457443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:54.316978931 CEST4435145713.107.246.45192.168.2.4
              Oct 22, 2024 20:52:54.317343950 CEST51457443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:54.317359924 CEST4435145713.107.246.45192.168.2.4
              Oct 22, 2024 20:52:54.545993090 CEST4435145713.107.246.45192.168.2.4
              Oct 22, 2024 20:52:54.546175003 CEST4435145713.107.246.45192.168.2.4
              Oct 22, 2024 20:52:54.546410084 CEST51457443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:54.546410084 CEST51457443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:54.546410084 CEST51457443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:54.549200058 CEST51466443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:54.549252987 CEST4435146613.107.246.45192.168.2.4
              Oct 22, 2024 20:52:54.549513102 CEST51466443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:54.549513102 CEST51466443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:54.549555063 CEST4435146613.107.246.45192.168.2.4
              Oct 22, 2024 20:52:54.834417105 CEST4435146213.107.246.45192.168.2.4
              Oct 22, 2024 20:52:54.835294008 CEST51462443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:54.835308075 CEST4435146213.107.246.45192.168.2.4
              Oct 22, 2024 20:52:54.835673094 CEST51462443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:54.835690022 CEST4435146213.107.246.45192.168.2.4
              Oct 22, 2024 20:52:54.848383904 CEST51457443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:54.848427057 CEST4435145713.107.246.45192.168.2.4
              Oct 22, 2024 20:52:54.968775034 CEST4435146313.107.246.45192.168.2.4
              Oct 22, 2024 20:52:54.969986916 CEST51463443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:54.969986916 CEST51463443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:54.970031023 CEST4435146313.107.246.45192.168.2.4
              Oct 22, 2024 20:52:54.970041990 CEST4435146313.107.246.45192.168.2.4
              Oct 22, 2024 20:52:54.994726896 CEST4435146213.107.246.45192.168.2.4
              Oct 22, 2024 20:52:54.995136023 CEST4435146213.107.246.45192.168.2.4
              Oct 22, 2024 20:52:54.995244980 CEST51462443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:54.995277882 CEST51462443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:54.995277882 CEST51462443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:54.995295048 CEST4435146213.107.246.45192.168.2.4
              Oct 22, 2024 20:52:54.995304108 CEST4435146213.107.246.45192.168.2.4
              Oct 22, 2024 20:52:54.998676062 CEST51467443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:54.998745918 CEST4435146713.107.246.45192.168.2.4
              Oct 22, 2024 20:52:54.999167919 CEST51467443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:54.999167919 CEST51467443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:54.999211073 CEST4435146713.107.246.45192.168.2.4
              Oct 22, 2024 20:52:55.034132004 CEST4435146413.107.246.45192.168.2.4
              Oct 22, 2024 20:52:55.035296917 CEST51464443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:55.035296917 CEST51464443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:55.035360098 CEST4435146413.107.246.45192.168.2.4
              Oct 22, 2024 20:52:55.035389900 CEST4435146413.107.246.45192.168.2.4
              Oct 22, 2024 20:52:55.104845047 CEST4435146513.107.246.45192.168.2.4
              Oct 22, 2024 20:52:55.106121063 CEST51465443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:55.106122017 CEST51465443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:55.106152058 CEST4435146513.107.246.45192.168.2.4
              Oct 22, 2024 20:52:55.106172085 CEST4435146513.107.246.45192.168.2.4
              Oct 22, 2024 20:52:55.133713007 CEST4435146313.107.246.45192.168.2.4
              Oct 22, 2024 20:52:55.133876085 CEST4435146313.107.246.45192.168.2.4
              Oct 22, 2024 20:52:55.134035110 CEST51463443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:55.134035110 CEST51463443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:55.134251118 CEST51463443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:55.134270906 CEST4435146313.107.246.45192.168.2.4
              Oct 22, 2024 20:52:55.137142897 CEST51468443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:55.137181997 CEST4435146813.107.246.45192.168.2.4
              Oct 22, 2024 20:52:55.137603998 CEST51468443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:55.137603998 CEST51468443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:55.137639999 CEST4435146813.107.246.45192.168.2.4
              Oct 22, 2024 20:52:55.275182009 CEST4435146513.107.246.45192.168.2.4
              Oct 22, 2024 20:52:55.275369883 CEST4435146513.107.246.45192.168.2.4
              Oct 22, 2024 20:52:55.275541067 CEST51465443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:55.275588036 CEST51465443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:55.275588989 CEST51465443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:55.275612116 CEST4435146513.107.246.45192.168.2.4
              Oct 22, 2024 20:52:55.275625944 CEST4435146513.107.246.45192.168.2.4
              Oct 22, 2024 20:52:55.278572083 CEST51469443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:55.278623104 CEST4435146913.107.246.45192.168.2.4
              Oct 22, 2024 20:52:55.278845072 CEST51469443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:55.278971910 CEST51469443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:55.278987885 CEST4435146913.107.246.45192.168.2.4
              Oct 22, 2024 20:52:55.309673071 CEST4435146413.107.246.45192.168.2.4
              Oct 22, 2024 20:52:55.310156107 CEST4435146413.107.246.45192.168.2.4
              Oct 22, 2024 20:52:55.310251951 CEST51464443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:55.310251951 CEST51464443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:55.310503960 CEST51464443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:55.310524940 CEST4435146413.107.246.45192.168.2.4
              Oct 22, 2024 20:52:55.313092947 CEST51470443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:55.313134909 CEST4435147013.107.246.45192.168.2.4
              Oct 22, 2024 20:52:55.313299894 CEST51470443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:55.313427925 CEST51470443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:55.313441992 CEST4435147013.107.246.45192.168.2.4
              Oct 22, 2024 20:52:55.394712925 CEST4435146613.107.246.45192.168.2.4
              Oct 22, 2024 20:52:55.395370007 CEST51466443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:55.395404100 CEST4435146613.107.246.45192.168.2.4
              Oct 22, 2024 20:52:55.395819902 CEST51466443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:55.395831108 CEST4435146613.107.246.45192.168.2.4
              Oct 22, 2024 20:52:55.565365076 CEST4435146613.107.246.45192.168.2.4
              Oct 22, 2024 20:52:55.565670013 CEST4435146613.107.246.45192.168.2.4
              Oct 22, 2024 20:52:55.565728903 CEST51466443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:55.565779924 CEST51466443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:55.565779924 CEST51466443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:55.565803051 CEST4435146613.107.246.45192.168.2.4
              Oct 22, 2024 20:52:55.565815926 CEST4435146613.107.246.45192.168.2.4
              Oct 22, 2024 20:52:55.568909883 CEST51471443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:55.569000959 CEST4435147113.107.246.45192.168.2.4
              Oct 22, 2024 20:52:55.569140911 CEST51471443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:55.569281101 CEST51471443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:55.569303036 CEST4435147113.107.246.45192.168.2.4
              Oct 22, 2024 20:52:55.894228935 CEST4435146713.107.246.45192.168.2.4
              Oct 22, 2024 20:52:55.894799948 CEST51467443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:55.894870043 CEST4435146713.107.246.45192.168.2.4
              Oct 22, 2024 20:52:55.895402908 CEST51467443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:55.895418882 CEST4435146713.107.246.45192.168.2.4
              Oct 22, 2024 20:52:55.992501020 CEST4435146813.107.246.45192.168.2.4
              Oct 22, 2024 20:52:55.993120909 CEST51468443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:55.993144989 CEST4435146813.107.246.45192.168.2.4
              Oct 22, 2024 20:52:55.993575096 CEST51468443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:55.993581057 CEST4435146813.107.246.45192.168.2.4
              Oct 22, 2024 20:52:56.055535078 CEST4435146713.107.246.45192.168.2.4
              Oct 22, 2024 20:52:56.055718899 CEST4435146713.107.246.45192.168.2.4
              Oct 22, 2024 20:52:56.055799007 CEST51467443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:56.055903912 CEST51467443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:56.055958986 CEST4435146713.107.246.45192.168.2.4
              Oct 22, 2024 20:52:56.055989981 CEST51467443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:56.056025028 CEST4435146713.107.246.45192.168.2.4
              Oct 22, 2024 20:52:56.058871984 CEST51472443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:56.058923006 CEST4435147213.107.246.45192.168.2.4
              Oct 22, 2024 20:52:56.059196949 CEST51472443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:56.059360027 CEST51472443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:56.059377909 CEST4435147213.107.246.45192.168.2.4
              Oct 22, 2024 20:52:56.156208038 CEST4435146913.107.246.45192.168.2.4
              Oct 22, 2024 20:52:56.156858921 CEST51469443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:56.156917095 CEST4435146913.107.246.45192.168.2.4
              Oct 22, 2024 20:52:56.157295942 CEST51469443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:56.157308102 CEST4435146913.107.246.45192.168.2.4
              Oct 22, 2024 20:52:56.159955978 CEST4435146813.107.246.45192.168.2.4
              Oct 22, 2024 20:52:56.160126925 CEST4435146813.107.246.45192.168.2.4
              Oct 22, 2024 20:52:56.160229921 CEST51468443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:56.160229921 CEST51468443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:56.160310984 CEST51468443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:56.160350084 CEST4435146813.107.246.45192.168.2.4
              Oct 22, 2024 20:52:56.164963007 CEST51473443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:56.165049076 CEST4435147313.107.246.45192.168.2.4
              Oct 22, 2024 20:52:56.165123940 CEST51473443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:56.165260077 CEST51473443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:56.165287971 CEST4435147313.107.246.45192.168.2.4
              Oct 22, 2024 20:52:56.176857948 CEST4435147013.107.246.45192.168.2.4
              Oct 22, 2024 20:52:56.177356005 CEST51470443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:56.177381992 CEST4435147013.107.246.45192.168.2.4
              Oct 22, 2024 20:52:56.177853107 CEST51470443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:56.177859068 CEST4435147013.107.246.45192.168.2.4
              Oct 22, 2024 20:52:56.321599960 CEST4435146913.107.246.45192.168.2.4
              Oct 22, 2024 20:52:56.321779013 CEST4435146913.107.246.45192.168.2.4
              Oct 22, 2024 20:52:56.321923018 CEST51469443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:56.321923018 CEST51469443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:56.321964979 CEST51469443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:56.321985960 CEST4435146913.107.246.45192.168.2.4
              Oct 22, 2024 20:52:56.324662924 CEST51474443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:56.324708939 CEST4435147413.107.246.45192.168.2.4
              Oct 22, 2024 20:52:56.324858904 CEST51474443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:56.325018883 CEST51474443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:56.325028896 CEST4435147413.107.246.45192.168.2.4
              Oct 22, 2024 20:52:56.341603994 CEST4435147013.107.246.45192.168.2.4
              Oct 22, 2024 20:52:56.341762066 CEST4435147013.107.246.45192.168.2.4
              Oct 22, 2024 20:52:56.341849089 CEST51470443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:56.341849089 CEST51470443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:56.341963053 CEST51470443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:56.341979027 CEST4435147013.107.246.45192.168.2.4
              Oct 22, 2024 20:52:56.343899012 CEST51475443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:56.343960047 CEST4435147513.107.246.45192.168.2.4
              Oct 22, 2024 20:52:56.344120026 CEST51475443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:56.344191074 CEST51475443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:56.344206095 CEST4435147513.107.246.45192.168.2.4
              Oct 22, 2024 20:52:56.456814051 CEST4435147113.107.246.45192.168.2.4
              Oct 22, 2024 20:52:56.457842112 CEST51471443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:56.457842112 CEST51471443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:56.457875013 CEST4435147113.107.246.45192.168.2.4
              Oct 22, 2024 20:52:56.457906008 CEST4435147113.107.246.45192.168.2.4
              Oct 22, 2024 20:52:56.620280981 CEST4435147113.107.246.45192.168.2.4
              Oct 22, 2024 20:52:56.620444059 CEST4435147113.107.246.45192.168.2.4
              Oct 22, 2024 20:52:56.620702982 CEST51471443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:56.620702982 CEST51471443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:56.620702982 CEST51471443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:56.623213053 CEST51476443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:56.623276949 CEST4435147613.107.246.45192.168.2.4
              Oct 22, 2024 20:52:56.623404026 CEST51476443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:56.623503923 CEST51476443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:56.623527050 CEST4435147613.107.246.45192.168.2.4
              Oct 22, 2024 20:52:56.887341022 CEST4435147213.107.246.45192.168.2.4
              Oct 22, 2024 20:52:56.891700029 CEST51472443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:56.891736984 CEST4435147213.107.246.45192.168.2.4
              Oct 22, 2024 20:52:56.893070936 CEST51472443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:56.893083096 CEST4435147213.107.246.45192.168.2.4
              Oct 22, 2024 20:52:56.931133032 CEST51471443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:56.931165934 CEST4435147113.107.246.45192.168.2.4
              Oct 22, 2024 20:52:57.026061058 CEST4435147313.107.246.45192.168.2.4
              Oct 22, 2024 20:52:57.026848078 CEST51473443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:57.026894093 CEST4435147313.107.246.45192.168.2.4
              Oct 22, 2024 20:52:57.029236078 CEST51473443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:57.029287100 CEST4435147313.107.246.45192.168.2.4
              Oct 22, 2024 20:52:57.297391891 CEST4435147213.107.246.45192.168.2.4
              Oct 22, 2024 20:52:57.297493935 CEST4435147213.107.246.45192.168.2.4
              Oct 22, 2024 20:52:57.297897100 CEST51472443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:57.297898054 CEST51472443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:57.297898054 CEST51472443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:57.299710989 CEST4435147313.107.246.45192.168.2.4
              Oct 22, 2024 20:52:57.299793959 CEST4435147513.107.246.45192.168.2.4
              Oct 22, 2024 20:52:57.299882889 CEST4435147313.107.246.45192.168.2.4
              Oct 22, 2024 20:52:57.301126957 CEST51475443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:57.301127911 CEST51475443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:57.301199913 CEST4435147513.107.246.45192.168.2.4
              Oct 22, 2024 20:52:57.301250935 CEST4435147513.107.246.45192.168.2.4
              Oct 22, 2024 20:52:57.301280022 CEST51473443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:57.301280975 CEST51473443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:57.301280975 CEST51473443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:57.304517984 CEST51478443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:57.304569006 CEST4435147813.107.246.45192.168.2.4
              Oct 22, 2024 20:52:57.304600000 CEST51477443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:57.304640055 CEST4435147713.107.246.45192.168.2.4
              Oct 22, 2024 20:52:57.304718018 CEST51478443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:57.304718971 CEST51477443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:57.305071115 CEST51477443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:57.305094004 CEST4435147713.107.246.45192.168.2.4
              Oct 22, 2024 20:52:57.305373907 CEST51478443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:57.305393934 CEST4435147813.107.246.45192.168.2.4
              Oct 22, 2024 20:52:57.305696964 CEST4435147413.107.246.45192.168.2.4
              Oct 22, 2024 20:52:57.306260109 CEST51474443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:57.306293964 CEST4435147413.107.246.45192.168.2.4
              Oct 22, 2024 20:52:57.306824923 CEST51474443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:57.306837082 CEST4435147413.107.246.45192.168.2.4
              Oct 22, 2024 20:52:57.461021900 CEST4435147513.107.246.45192.168.2.4
              Oct 22, 2024 20:52:57.461074114 CEST4435147513.107.246.45192.168.2.4
              Oct 22, 2024 20:52:57.461117983 CEST51475443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:57.461416006 CEST51475443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:57.461440086 CEST4435147513.107.246.45192.168.2.4
              Oct 22, 2024 20:52:57.461466074 CEST51475443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:57.461472988 CEST4435147513.107.246.45192.168.2.4
              Oct 22, 2024 20:52:57.466999054 CEST51479443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:57.467086077 CEST4435147913.107.246.45192.168.2.4
              Oct 22, 2024 20:52:57.467168093 CEST51479443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:57.467487097 CEST51479443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:57.467518091 CEST4435147913.107.246.45192.168.2.4
              Oct 22, 2024 20:52:57.474284887 CEST4435147413.107.246.45192.168.2.4
              Oct 22, 2024 20:52:57.474443913 CEST4435147413.107.246.45192.168.2.4
              Oct 22, 2024 20:52:57.474505901 CEST51474443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:57.474556923 CEST51474443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:57.474596024 CEST4435147413.107.246.45192.168.2.4
              Oct 22, 2024 20:52:57.474622011 CEST51474443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:57.474637985 CEST4435147413.107.246.45192.168.2.4
              Oct 22, 2024 20:52:57.475223064 CEST4435147613.107.246.45192.168.2.4
              Oct 22, 2024 20:52:57.476099014 CEST51476443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:57.476157904 CEST4435147613.107.246.45192.168.2.4
              Oct 22, 2024 20:52:57.477122068 CEST51476443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:57.477137089 CEST4435147613.107.246.45192.168.2.4
              Oct 22, 2024 20:52:57.480389118 CEST51480443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:57.480474949 CEST4435148013.107.246.45192.168.2.4
              Oct 22, 2024 20:52:57.480545044 CEST51480443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:57.480950117 CEST51480443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:57.480983973 CEST4435148013.107.246.45192.168.2.4
              Oct 22, 2024 20:52:57.602886915 CEST51472443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:57.602890015 CEST51473443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:57.602946997 CEST4435147213.107.246.45192.168.2.4
              Oct 22, 2024 20:52:57.602951050 CEST4435147313.107.246.45192.168.2.4
              Oct 22, 2024 20:52:57.640378952 CEST4435147613.107.246.45192.168.2.4
              Oct 22, 2024 20:52:57.640559912 CEST4435147613.107.246.45192.168.2.4
              Oct 22, 2024 20:52:57.640638113 CEST51476443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:57.641022921 CEST51476443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:57.641063929 CEST4435147613.107.246.45192.168.2.4
              Oct 22, 2024 20:52:57.646152020 CEST51481443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:57.646195889 CEST4435148113.107.246.45192.168.2.4
              Oct 22, 2024 20:52:57.646246910 CEST51481443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:57.646549940 CEST51481443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:57.646564007 CEST4435148113.107.246.45192.168.2.4
              Oct 22, 2024 20:52:58.136109114 CEST4435147713.107.246.45192.168.2.4
              Oct 22, 2024 20:52:58.137382030 CEST51477443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:58.137444019 CEST4435147713.107.246.45192.168.2.4
              Oct 22, 2024 20:52:58.138462067 CEST51477443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:58.138477087 CEST4435147713.107.246.45192.168.2.4
              Oct 22, 2024 20:52:58.149311066 CEST4435147813.107.246.45192.168.2.4
              Oct 22, 2024 20:52:58.150165081 CEST51478443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:58.150228024 CEST4435147813.107.246.45192.168.2.4
              Oct 22, 2024 20:52:58.150904894 CEST51478443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:58.150918961 CEST4435147813.107.246.45192.168.2.4
              Oct 22, 2024 20:52:58.280060053 CEST4435147913.107.246.45192.168.2.4
              Oct 22, 2024 20:52:58.280778885 CEST51479443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:58.280810118 CEST4435147913.107.246.45192.168.2.4
              Oct 22, 2024 20:52:58.281583071 CEST51479443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:58.281598091 CEST4435147913.107.246.45192.168.2.4
              Oct 22, 2024 20:52:58.296420097 CEST4435148013.107.246.45192.168.2.4
              Oct 22, 2024 20:52:58.297087908 CEST51480443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:58.297115088 CEST4435148013.107.246.45192.168.2.4
              Oct 22, 2024 20:52:58.297673941 CEST51480443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:58.297679901 CEST4435148013.107.246.45192.168.2.4
              Oct 22, 2024 20:52:58.299233913 CEST4435147713.107.246.45192.168.2.4
              Oct 22, 2024 20:52:58.300052881 CEST4435147713.107.246.45192.168.2.4
              Oct 22, 2024 20:52:58.300117970 CEST51477443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:58.300724983 CEST51477443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:58.300724983 CEST51477443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:58.300759077 CEST4435147713.107.246.45192.168.2.4
              Oct 22, 2024 20:52:58.300781965 CEST4435147713.107.246.45192.168.2.4
              Oct 22, 2024 20:52:58.306696892 CEST51482443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:58.306729078 CEST4435148213.107.246.45192.168.2.4
              Oct 22, 2024 20:52:58.306797028 CEST51482443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:58.307385921 CEST51482443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:58.307398081 CEST4435148213.107.246.45192.168.2.4
              Oct 22, 2024 20:52:58.312859058 CEST4435147813.107.246.45192.168.2.4
              Oct 22, 2024 20:52:58.313024044 CEST4435147813.107.246.45192.168.2.4
              Oct 22, 2024 20:52:58.313074112 CEST51478443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:58.313401937 CEST51478443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:58.313425064 CEST4435147813.107.246.45192.168.2.4
              Oct 22, 2024 20:52:58.317397118 CEST51483443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:58.317435980 CEST4435148313.107.246.45192.168.2.4
              Oct 22, 2024 20:52:58.317488909 CEST51483443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:58.317764997 CEST51483443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:58.317778111 CEST4435148313.107.246.45192.168.2.4
              Oct 22, 2024 20:52:58.444159031 CEST4435147913.107.246.45192.168.2.4
              Oct 22, 2024 20:52:58.444211960 CEST4435147913.107.246.45192.168.2.4
              Oct 22, 2024 20:52:58.444349051 CEST51479443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:58.444430113 CEST51479443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:58.444430113 CEST51479443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:58.444473028 CEST4435147913.107.246.45192.168.2.4
              Oct 22, 2024 20:52:58.444504023 CEST4435147913.107.246.45192.168.2.4
              Oct 22, 2024 20:52:58.451430082 CEST51484443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:58.451478958 CEST4435148413.107.246.45192.168.2.4
              Oct 22, 2024 20:52:58.451716900 CEST51484443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:58.451716900 CEST51484443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:58.451761007 CEST4435148413.107.246.45192.168.2.4
              Oct 22, 2024 20:52:58.456171036 CEST4435148013.107.246.45192.168.2.4
              Oct 22, 2024 20:52:58.456340075 CEST4435148013.107.246.45192.168.2.4
              Oct 22, 2024 20:52:58.456708908 CEST51480443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:58.456741095 CEST51480443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:58.456741095 CEST51480443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:58.456756115 CEST4435148013.107.246.45192.168.2.4
              Oct 22, 2024 20:52:58.456764936 CEST4435148013.107.246.45192.168.2.4
              Oct 22, 2024 20:52:58.458805084 CEST51485443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:58.458836079 CEST4435148513.107.246.45192.168.2.4
              Oct 22, 2024 20:52:58.459036112 CEST51485443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:58.459036112 CEST51485443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:58.459059000 CEST4435148513.107.246.45192.168.2.4
              Oct 22, 2024 20:52:58.490747929 CEST4435148113.107.246.45192.168.2.4
              Oct 22, 2024 20:52:58.491797924 CEST51481443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:58.491822958 CEST4435148113.107.246.45192.168.2.4
              Oct 22, 2024 20:52:58.495371103 CEST51481443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:58.495376110 CEST4435148113.107.246.45192.168.2.4
              Oct 22, 2024 20:52:58.655515909 CEST4435148113.107.246.45192.168.2.4
              Oct 22, 2024 20:52:58.655659914 CEST4435148113.107.246.45192.168.2.4
              Oct 22, 2024 20:52:58.656080008 CEST51481443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:58.656131029 CEST51481443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:58.656131029 CEST51481443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:58.656147957 CEST4435148113.107.246.45192.168.2.4
              Oct 22, 2024 20:52:58.656155109 CEST4435148113.107.246.45192.168.2.4
              Oct 22, 2024 20:52:58.659570932 CEST51486443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:58.659621954 CEST4435148613.107.246.45192.168.2.4
              Oct 22, 2024 20:52:58.663420916 CEST51486443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:58.663420916 CEST51486443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:58.663486004 CEST4435148613.107.246.45192.168.2.4
              Oct 22, 2024 20:52:59.144093037 CEST4435148213.107.246.45192.168.2.4
              Oct 22, 2024 20:52:59.145279884 CEST51482443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:59.145279884 CEST51482443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:59.145373106 CEST4435148213.107.246.45192.168.2.4
              Oct 22, 2024 20:52:59.145415068 CEST4435148213.107.246.45192.168.2.4
              Oct 22, 2024 20:52:59.165879011 CEST4435148313.107.246.45192.168.2.4
              Oct 22, 2024 20:52:59.166595936 CEST51483443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:59.166595936 CEST51483443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:59.166626930 CEST4435148313.107.246.45192.168.2.4
              Oct 22, 2024 20:52:59.166659117 CEST4435148313.107.246.45192.168.2.4
              Oct 22, 2024 20:52:59.277579069 CEST4435148413.107.246.45192.168.2.4
              Oct 22, 2024 20:52:59.278213978 CEST51484443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:59.278213978 CEST51484443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:59.278250933 CEST4435148413.107.246.45192.168.2.4
              Oct 22, 2024 20:52:59.278276920 CEST4435148413.107.246.45192.168.2.4
              Oct 22, 2024 20:52:59.296601057 CEST4435148513.107.246.45192.168.2.4
              Oct 22, 2024 20:52:59.296953917 CEST51485443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:59.296972990 CEST4435148513.107.246.45192.168.2.4
              Oct 22, 2024 20:52:59.299340963 CEST51485443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:59.299345970 CEST4435148513.107.246.45192.168.2.4
              Oct 22, 2024 20:52:59.304188967 CEST4435148213.107.246.45192.168.2.4
              Oct 22, 2024 20:52:59.304658890 CEST4435148213.107.246.45192.168.2.4
              Oct 22, 2024 20:52:59.305536985 CEST51482443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:59.305536985 CEST51482443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:59.305536985 CEST51482443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:59.311105967 CEST51487443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:59.311134100 CEST4435148713.107.246.45192.168.2.4
              Oct 22, 2024 20:52:59.311223984 CEST51487443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:59.311409950 CEST51487443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:59.311423063 CEST4435148713.107.246.45192.168.2.4
              Oct 22, 2024 20:52:59.334172964 CEST4435148313.107.246.45192.168.2.4
              Oct 22, 2024 20:52:59.334228992 CEST4435148313.107.246.45192.168.2.4
              Oct 22, 2024 20:52:59.334362030 CEST4435148313.107.246.45192.168.2.4
              Oct 22, 2024 20:52:59.334388018 CEST51483443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:59.334455967 CEST51483443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:59.334455967 CEST51483443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:59.334494114 CEST51483443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:59.334517002 CEST4435148313.107.246.45192.168.2.4
              Oct 22, 2024 20:52:59.336500883 CEST51488443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:59.336554050 CEST4435148813.107.246.45192.168.2.4
              Oct 22, 2024 20:52:59.336678982 CEST51488443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:59.336740017 CEST51488443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:59.336757898 CEST4435148813.107.246.45192.168.2.4
              Oct 22, 2024 20:52:59.440159082 CEST4435148413.107.246.45192.168.2.4
              Oct 22, 2024 20:52:59.440304995 CEST4435148413.107.246.45192.168.2.4
              Oct 22, 2024 20:52:59.440355062 CEST51484443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:59.441066027 CEST51484443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:59.441092968 CEST4435148413.107.246.45192.168.2.4
              Oct 22, 2024 20:52:59.441109896 CEST51484443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:59.441118002 CEST4435148413.107.246.45192.168.2.4
              Oct 22, 2024 20:52:59.447252989 CEST51489443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:59.447345018 CEST4435148913.107.246.45192.168.2.4
              Oct 22, 2024 20:52:59.447415113 CEST51489443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:59.447933912 CEST51489443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:59.447969913 CEST4435148913.107.246.45192.168.2.4
              Oct 22, 2024 20:52:59.460561991 CEST4435148513.107.246.45192.168.2.4
              Oct 22, 2024 20:52:59.460731030 CEST4435148513.107.246.45192.168.2.4
              Oct 22, 2024 20:52:59.460778952 CEST51485443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:59.460962057 CEST51485443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:59.460973024 CEST4435148513.107.246.45192.168.2.4
              Oct 22, 2024 20:52:59.467084885 CEST51490443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:59.467166901 CEST4435149013.107.246.45192.168.2.4
              Oct 22, 2024 20:52:59.467245102 CEST51490443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:59.467397928 CEST51490443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:59.467420101 CEST4435149013.107.246.45192.168.2.4
              Oct 22, 2024 20:52:59.505990982 CEST4435148613.107.246.45192.168.2.4
              Oct 22, 2024 20:52:59.506676912 CEST51486443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:59.506690025 CEST4435148613.107.246.45192.168.2.4
              Oct 22, 2024 20:52:59.507246971 CEST51486443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:59.507251978 CEST4435148613.107.246.45192.168.2.4
              Oct 22, 2024 20:52:59.618520021 CEST51482443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:59.618583918 CEST4435148213.107.246.45192.168.2.4
              Oct 22, 2024 20:52:59.670567989 CEST4435148613.107.246.45192.168.2.4
              Oct 22, 2024 20:52:59.670624971 CEST4435148613.107.246.45192.168.2.4
              Oct 22, 2024 20:52:59.670680046 CEST51486443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:59.670701027 CEST4435148613.107.246.45192.168.2.4
              Oct 22, 2024 20:52:59.670778036 CEST4435148613.107.246.45192.168.2.4
              Oct 22, 2024 20:52:59.670824051 CEST51486443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:59.672414064 CEST51486443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:59.672425985 CEST4435148613.107.246.45192.168.2.4
              Oct 22, 2024 20:52:59.680318117 CEST51491443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:59.680402994 CEST4435149113.107.246.45192.168.2.4
              Oct 22, 2024 20:52:59.680483103 CEST51491443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:59.681791067 CEST51491443192.168.2.413.107.246.45
              Oct 22, 2024 20:52:59.681824923 CEST4435149113.107.246.45192.168.2.4
              Oct 22, 2024 20:52:59.917556047 CEST44351442142.250.185.196192.168.2.4
              Oct 22, 2024 20:52:59.917634010 CEST44351442142.250.185.196192.168.2.4
              Oct 22, 2024 20:52:59.917674065 CEST51442443192.168.2.4142.250.185.196
              Oct 22, 2024 20:53:00.138859987 CEST4435148713.107.246.45192.168.2.4
              Oct 22, 2024 20:53:00.149229050 CEST51487443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:00.149244070 CEST4435148713.107.246.45192.168.2.4
              Oct 22, 2024 20:53:00.150021076 CEST51487443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:00.150027037 CEST4435148713.107.246.45192.168.2.4
              Oct 22, 2024 20:53:00.184084892 CEST4435148813.107.246.45192.168.2.4
              Oct 22, 2024 20:53:00.185622931 CEST51488443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:00.185687065 CEST4435148813.107.246.45192.168.2.4
              Oct 22, 2024 20:53:00.185978889 CEST51488443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:00.185996056 CEST4435148813.107.246.45192.168.2.4
              Oct 22, 2024 20:53:00.295404911 CEST4435149013.107.246.45192.168.2.4
              Oct 22, 2024 20:53:00.295975924 CEST51490443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:00.296053886 CEST4435149013.107.246.45192.168.2.4
              Oct 22, 2024 20:53:00.296679020 CEST51490443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:00.296694994 CEST4435149013.107.246.45192.168.2.4
              Oct 22, 2024 20:53:00.308675051 CEST4435148713.107.246.45192.168.2.4
              Oct 22, 2024 20:53:00.308732033 CEST4435148713.107.246.45192.168.2.4
              Oct 22, 2024 20:53:00.308794975 CEST51487443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:00.308809042 CEST4435148713.107.246.45192.168.2.4
              Oct 22, 2024 20:53:00.308967113 CEST51487443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:00.309076071 CEST4435148713.107.246.45192.168.2.4
              Oct 22, 2024 20:53:00.309186935 CEST4435148713.107.246.45192.168.2.4
              Oct 22, 2024 20:53:00.309231043 CEST51487443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:00.309402943 CEST51487443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:00.309421062 CEST4435148713.107.246.45192.168.2.4
              Oct 22, 2024 20:53:00.314224958 CEST51492443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:00.314317942 CEST4435149213.107.246.45192.168.2.4
              Oct 22, 2024 20:53:00.314420938 CEST51492443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:00.314691067 CEST51492443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:00.314752102 CEST4435149213.107.246.45192.168.2.4
              Oct 22, 2024 20:53:00.347343922 CEST4435148813.107.246.45192.168.2.4
              Oct 22, 2024 20:53:00.347378969 CEST4435148813.107.246.45192.168.2.4
              Oct 22, 2024 20:53:00.347522020 CEST4435148813.107.246.45192.168.2.4
              Oct 22, 2024 20:53:00.347857952 CEST51488443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:00.348022938 CEST51488443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:00.348022938 CEST51488443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:00.348071098 CEST4435148813.107.246.45192.168.2.4
              Oct 22, 2024 20:53:00.348104954 CEST4435148813.107.246.45192.168.2.4
              Oct 22, 2024 20:53:00.355381012 CEST51493443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:00.355472088 CEST4435149313.107.246.45192.168.2.4
              Oct 22, 2024 20:53:00.357801914 CEST51493443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:00.357801914 CEST51493443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:00.357882977 CEST4435149313.107.246.45192.168.2.4
              Oct 22, 2024 20:53:00.457994938 CEST4435149013.107.246.45192.168.2.4
              Oct 22, 2024 20:53:00.458188057 CEST4435149013.107.246.45192.168.2.4
              Oct 22, 2024 20:53:00.458291054 CEST51490443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:00.458291054 CEST51490443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:00.458565950 CEST51490443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:00.458607912 CEST4435149013.107.246.45192.168.2.4
              Oct 22, 2024 20:53:00.460335970 CEST51494443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:00.460424900 CEST4435149413.107.246.45192.168.2.4
              Oct 22, 2024 20:53:00.460640907 CEST51494443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:00.460640907 CEST51494443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:00.460726023 CEST4435149413.107.246.45192.168.2.4
              Oct 22, 2024 20:53:00.556706905 CEST4435149113.107.246.45192.168.2.4
              Oct 22, 2024 20:53:00.557629108 CEST51491443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:00.557630062 CEST51491443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:00.557693958 CEST4435149113.107.246.45192.168.2.4
              Oct 22, 2024 20:53:00.557734966 CEST4435149113.107.246.45192.168.2.4
              Oct 22, 2024 20:53:00.583653927 CEST4435148913.107.246.45192.168.2.4
              Oct 22, 2024 20:53:00.584486008 CEST51489443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:00.584486961 CEST51489443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:00.584574938 CEST4435148913.107.246.45192.168.2.4
              Oct 22, 2024 20:53:00.584609032 CEST4435148913.107.246.45192.168.2.4
              Oct 22, 2024 20:53:00.936599016 CEST4435149113.107.246.45192.168.2.4
              Oct 22, 2024 20:53:00.936762094 CEST4435149113.107.246.45192.168.2.4
              Oct 22, 2024 20:53:00.937043905 CEST51491443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:00.937043905 CEST51491443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:00.937226057 CEST4435148913.107.246.45192.168.2.4
              Oct 22, 2024 20:53:00.937271118 CEST51491443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:00.937295914 CEST4435149113.107.246.45192.168.2.4
              Oct 22, 2024 20:53:00.937382936 CEST4435148913.107.246.45192.168.2.4
              Oct 22, 2024 20:53:00.937582970 CEST51489443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:00.937661886 CEST51489443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:00.937661886 CEST51489443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:00.937675953 CEST4435148913.107.246.45192.168.2.4
              Oct 22, 2024 20:53:00.937694073 CEST4435148913.107.246.45192.168.2.4
              Oct 22, 2024 20:53:00.939368963 CEST51495443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:00.939459085 CEST4435149513.107.246.45192.168.2.4
              Oct 22, 2024 20:53:00.939470053 CEST51496443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:00.939519882 CEST4435149613.107.246.45192.168.2.4
              Oct 22, 2024 20:53:00.939578056 CEST51495443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:00.939685106 CEST51495443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:00.939707041 CEST4435149513.107.246.45192.168.2.4
              Oct 22, 2024 20:53:00.939841032 CEST51496443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:00.939841986 CEST51496443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:00.939964056 CEST4435149613.107.246.45192.168.2.4
              Oct 22, 2024 20:53:01.144494057 CEST4435149213.107.246.45192.168.2.4
              Oct 22, 2024 20:53:01.145330906 CEST51492443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:01.145330906 CEST51492443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:01.145353079 CEST4435149213.107.246.45192.168.2.4
              Oct 22, 2024 20:53:01.145380020 CEST4435149213.107.246.45192.168.2.4
              Oct 22, 2024 20:53:01.214536905 CEST51442443192.168.2.4142.250.185.196
              Oct 22, 2024 20:53:01.214600086 CEST44351442142.250.185.196192.168.2.4
              Oct 22, 2024 20:53:02.214011908 CEST4435149313.107.246.45192.168.2.4
              Oct 22, 2024 20:53:02.214649916 CEST51493443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:02.214709044 CEST4435149313.107.246.45192.168.2.4
              Oct 22, 2024 20:53:02.214857101 CEST4435149413.107.246.45192.168.2.4
              Oct 22, 2024 20:53:02.215157032 CEST51493443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:02.215173006 CEST4435149313.107.246.45192.168.2.4
              Oct 22, 2024 20:53:02.215346098 CEST51494443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:02.215390921 CEST4435149413.107.246.45192.168.2.4
              Oct 22, 2024 20:53:02.215553999 CEST51494443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:02.215562105 CEST4435149413.107.246.45192.168.2.4
              Oct 22, 2024 20:53:02.361637115 CEST4435149213.107.246.45192.168.2.4
              Oct 22, 2024 20:53:02.361809015 CEST4435149213.107.246.45192.168.2.4
              Oct 22, 2024 20:53:02.361962080 CEST51492443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:02.361963034 CEST51492443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:02.361963034 CEST51492443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:02.364511967 CEST51497443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:02.364542961 CEST4435149713.107.246.45192.168.2.4
              Oct 22, 2024 20:53:02.364746094 CEST51497443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:02.364746094 CEST51497443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:02.364782095 CEST4435149713.107.246.45192.168.2.4
              Oct 22, 2024 20:53:02.387204885 CEST4435149513.107.246.45192.168.2.4
              Oct 22, 2024 20:53:02.387975931 CEST51495443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:02.387975931 CEST51495443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:02.388036013 CEST4435149513.107.246.45192.168.2.4
              Oct 22, 2024 20:53:02.388079882 CEST4435149513.107.246.45192.168.2.4
              Oct 22, 2024 20:53:02.396550894 CEST4435149313.107.246.45192.168.2.4
              Oct 22, 2024 20:53:02.396714926 CEST4435149313.107.246.45192.168.2.4
              Oct 22, 2024 20:53:02.396797895 CEST51493443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:02.396845102 CEST51493443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:02.396845102 CEST51493443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:02.396876097 CEST4435149313.107.246.45192.168.2.4
              Oct 22, 2024 20:53:02.396897078 CEST4435149313.107.246.45192.168.2.4
              Oct 22, 2024 20:53:02.398689032 CEST51498443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:02.398787975 CEST4435149813.107.246.45192.168.2.4
              Oct 22, 2024 20:53:02.398958921 CEST51498443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:02.398958921 CEST51498443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:02.399029016 CEST4435149813.107.246.45192.168.2.4
              Oct 22, 2024 20:53:02.517355919 CEST4435149413.107.246.45192.168.2.4
              Oct 22, 2024 20:53:02.517447948 CEST4435149413.107.246.45192.168.2.4
              Oct 22, 2024 20:53:02.517719984 CEST51494443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:02.517719984 CEST51494443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:02.517719984 CEST51494443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:02.519958019 CEST51499443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:02.519979954 CEST4435149913.107.246.45192.168.2.4
              Oct 22, 2024 20:53:02.520181894 CEST51499443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:02.520181894 CEST51499443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:02.520204067 CEST4435149913.107.246.45192.168.2.4
              Oct 22, 2024 20:53:02.565516949 CEST4435149513.107.246.45192.168.2.4
              Oct 22, 2024 20:53:02.565670013 CEST4435149513.107.246.45192.168.2.4
              Oct 22, 2024 20:53:02.565815926 CEST51495443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:02.565815926 CEST51495443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:02.566080093 CEST51495443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:02.566098928 CEST4435149513.107.246.45192.168.2.4
              Oct 22, 2024 20:53:02.567962885 CEST51500443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:02.568011045 CEST4435150013.107.246.45192.168.2.4
              Oct 22, 2024 20:53:02.568200111 CEST51500443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:02.568200111 CEST51500443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:02.568233967 CEST4435150013.107.246.45192.168.2.4
              Oct 22, 2024 20:53:02.665766954 CEST51492443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:02.665842056 CEST4435149213.107.246.45192.168.2.4
              Oct 22, 2024 20:53:02.743649006 CEST51494443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:02.743717909 CEST4435149413.107.246.45192.168.2.4
              Oct 22, 2024 20:53:03.224813938 CEST4435149813.107.246.45192.168.2.4
              Oct 22, 2024 20:53:03.225243092 CEST51498443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:03.225296021 CEST4435149813.107.246.45192.168.2.4
              Oct 22, 2024 20:53:03.225665092 CEST51498443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:03.225678921 CEST4435149813.107.246.45192.168.2.4
              Oct 22, 2024 20:53:03.233480930 CEST4435149713.107.246.45192.168.2.4
              Oct 22, 2024 20:53:03.234158039 CEST51497443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:03.234158993 CEST51497443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:03.234189987 CEST4435149713.107.246.45192.168.2.4
              Oct 22, 2024 20:53:03.234221935 CEST4435149713.107.246.45192.168.2.4
              Oct 22, 2024 20:53:03.347796917 CEST4435149913.107.246.45192.168.2.4
              Oct 22, 2024 20:53:03.348567009 CEST51499443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:03.348567009 CEST51499443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:03.348602057 CEST4435149913.107.246.45192.168.2.4
              Oct 22, 2024 20:53:03.348639965 CEST4435149913.107.246.45192.168.2.4
              Oct 22, 2024 20:53:03.383126020 CEST4435149813.107.246.45192.168.2.4
              Oct 22, 2024 20:53:03.383291960 CEST4435149813.107.246.45192.168.2.4
              Oct 22, 2024 20:53:03.383358002 CEST51498443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:03.383595943 CEST51498443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:03.383640051 CEST4435149813.107.246.45192.168.2.4
              Oct 22, 2024 20:53:03.383668900 CEST51498443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:03.383683920 CEST4435149813.107.246.45192.168.2.4
              Oct 22, 2024 20:53:03.387022018 CEST51501443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:03.387053967 CEST4435150113.107.246.45192.168.2.4
              Oct 22, 2024 20:53:03.387108088 CEST51501443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:03.387245893 CEST51501443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:03.387255907 CEST4435150113.107.246.45192.168.2.4
              Oct 22, 2024 20:53:03.396195889 CEST4435149713.107.246.45192.168.2.4
              Oct 22, 2024 20:53:03.396346092 CEST4435149713.107.246.45192.168.2.4
              Oct 22, 2024 20:53:03.396409988 CEST51497443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:03.396502972 CEST51497443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:03.396514893 CEST4435149713.107.246.45192.168.2.4
              Oct 22, 2024 20:53:03.396544933 CEST51497443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:03.396552086 CEST4435149713.107.246.45192.168.2.4
              Oct 22, 2024 20:53:03.399019003 CEST51502443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:03.399048090 CEST4435150213.107.246.45192.168.2.4
              Oct 22, 2024 20:53:03.399101973 CEST51502443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:03.399274111 CEST51502443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:03.399282932 CEST4435150213.107.246.45192.168.2.4
              Oct 22, 2024 20:53:03.438213110 CEST4435150013.107.246.45192.168.2.4
              Oct 22, 2024 20:53:03.438695908 CEST51500443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:03.438704014 CEST4435150013.107.246.45192.168.2.4
              Oct 22, 2024 20:53:03.439182043 CEST51500443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:03.439186096 CEST4435150013.107.246.45192.168.2.4
              Oct 22, 2024 20:53:03.633744955 CEST4435150013.107.246.45192.168.2.4
              Oct 22, 2024 20:53:03.633905888 CEST4435150013.107.246.45192.168.2.4
              Oct 22, 2024 20:53:03.634030104 CEST51500443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:03.634174109 CEST51500443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:03.634190083 CEST4435150013.107.246.45192.168.2.4
              Oct 22, 2024 20:53:03.634200096 CEST51500443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:03.634203911 CEST4435150013.107.246.45192.168.2.4
              Oct 22, 2024 20:53:03.637032032 CEST51503443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:03.637062073 CEST4435150313.107.246.45192.168.2.4
              Oct 22, 2024 20:53:03.637137890 CEST51503443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:03.637303114 CEST51503443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:03.637315989 CEST4435150313.107.246.45192.168.2.4
              Oct 22, 2024 20:53:03.890300035 CEST4435149913.107.246.45192.168.2.4
              Oct 22, 2024 20:53:03.890388966 CEST4435149913.107.246.45192.168.2.4
              Oct 22, 2024 20:53:03.890474081 CEST51499443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:03.890497923 CEST4435149913.107.246.45192.168.2.4
              Oct 22, 2024 20:53:03.890556097 CEST51499443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:03.890742064 CEST51499443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:03.890742064 CEST51499443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:03.890780926 CEST4435149913.107.246.45192.168.2.4
              Oct 22, 2024 20:53:03.890805006 CEST4435149913.107.246.45192.168.2.4
              Oct 22, 2024 20:53:03.893717051 CEST51504443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:03.893764973 CEST4435150413.107.246.45192.168.2.4
              Oct 22, 2024 20:53:03.893889904 CEST51504443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:03.894138098 CEST51504443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:03.894167900 CEST4435150413.107.246.45192.168.2.4
              Oct 22, 2024 20:53:03.912337065 CEST4435149613.107.246.45192.168.2.4
              Oct 22, 2024 20:53:03.912867069 CEST51496443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:03.912926912 CEST4435149613.107.246.45192.168.2.4
              Oct 22, 2024 20:53:03.913173914 CEST51496443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:03.913188934 CEST4435149613.107.246.45192.168.2.4
              Oct 22, 2024 20:53:04.098545074 CEST4435149613.107.246.45192.168.2.4
              Oct 22, 2024 20:53:04.098671913 CEST4435149613.107.246.45192.168.2.4
              Oct 22, 2024 20:53:04.098752975 CEST51496443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:04.098884106 CEST51496443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:04.098884106 CEST51496443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:04.098927975 CEST4435149613.107.246.45192.168.2.4
              Oct 22, 2024 20:53:04.098957062 CEST4435149613.107.246.45192.168.2.4
              Oct 22, 2024 20:53:04.101722956 CEST51505443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:04.101769924 CEST4435150513.107.246.45192.168.2.4
              Oct 22, 2024 20:53:04.101840019 CEST51505443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:04.101994038 CEST51505443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:04.102013111 CEST4435150513.107.246.45192.168.2.4
              Oct 22, 2024 20:53:04.223054886 CEST4435150213.107.246.45192.168.2.4
              Oct 22, 2024 20:53:04.223445892 CEST51502443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:04.223469019 CEST4435150213.107.246.45192.168.2.4
              Oct 22, 2024 20:53:04.223963022 CEST51502443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:04.223968029 CEST4435150213.107.246.45192.168.2.4
              Oct 22, 2024 20:53:04.224277973 CEST4435150113.107.246.45192.168.2.4
              Oct 22, 2024 20:53:04.224687099 CEST51501443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:04.224700928 CEST4435150113.107.246.45192.168.2.4
              Oct 22, 2024 20:53:04.225217104 CEST51501443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:04.225220919 CEST4435150113.107.246.45192.168.2.4
              Oct 22, 2024 20:53:04.385682106 CEST4435150113.107.246.45192.168.2.4
              Oct 22, 2024 20:53:04.385749102 CEST4435150113.107.246.45192.168.2.4
              Oct 22, 2024 20:53:04.385831118 CEST51501443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:04.385847092 CEST4435150113.107.246.45192.168.2.4
              Oct 22, 2024 20:53:04.385925055 CEST4435150113.107.246.45192.168.2.4
              Oct 22, 2024 20:53:04.385994911 CEST51501443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:04.386035919 CEST4435150213.107.246.45192.168.2.4
              Oct 22, 2024 20:53:04.386161089 CEST4435150213.107.246.45192.168.2.4
              Oct 22, 2024 20:53:04.386176109 CEST51501443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:04.386176109 CEST51501443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:04.386192083 CEST4435150113.107.246.45192.168.2.4
              Oct 22, 2024 20:53:04.386199951 CEST4435150113.107.246.45192.168.2.4
              Oct 22, 2024 20:53:04.386270046 CEST51502443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:04.390980005 CEST51502443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:04.390980005 CEST51502443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:04.390995979 CEST4435150213.107.246.45192.168.2.4
              Oct 22, 2024 20:53:04.391005993 CEST4435150213.107.246.45192.168.2.4
              Oct 22, 2024 20:53:04.393126965 CEST51506443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:04.393182993 CEST4435150613.107.246.45192.168.2.4
              Oct 22, 2024 20:53:04.393349886 CEST51506443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:04.393601894 CEST51507443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:04.393604994 CEST51506443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:04.393635988 CEST4435150613.107.246.45192.168.2.4
              Oct 22, 2024 20:53:04.393662930 CEST4435150713.107.246.45192.168.2.4
              Oct 22, 2024 20:53:04.394988060 CEST51507443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:04.394988060 CEST51507443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:04.395050049 CEST4435150713.107.246.45192.168.2.4
              Oct 22, 2024 20:53:04.726372957 CEST4435150413.107.246.45192.168.2.4
              Oct 22, 2024 20:53:04.727308989 CEST51504443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:04.727309942 CEST51504443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:04.727360010 CEST4435150413.107.246.45192.168.2.4
              Oct 22, 2024 20:53:04.727396011 CEST4435150413.107.246.45192.168.2.4
              Oct 22, 2024 20:53:04.898981094 CEST4435150413.107.246.45192.168.2.4
              Oct 22, 2024 20:53:04.899394035 CEST4435150413.107.246.45192.168.2.4
              Oct 22, 2024 20:53:04.899538040 CEST51504443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:04.899538994 CEST51504443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:04.899538994 CEST51504443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:04.902460098 CEST51508443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:04.902494907 CEST4435150813.107.246.45192.168.2.4
              Oct 22, 2024 20:53:04.902664900 CEST51508443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:04.902760983 CEST51508443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:04.902770042 CEST4435150813.107.246.45192.168.2.4
              Oct 22, 2024 20:53:04.926522970 CEST4435150513.107.246.45192.168.2.4
              Oct 22, 2024 20:53:04.927876949 CEST51505443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:04.927939892 CEST4435150513.107.246.45192.168.2.4
              Oct 22, 2024 20:53:04.928293943 CEST51505443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:04.928308964 CEST4435150513.107.246.45192.168.2.4
              Oct 22, 2024 20:53:04.983896017 CEST4435150313.107.246.45192.168.2.4
              Oct 22, 2024 20:53:04.984462023 CEST51503443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:04.984477997 CEST4435150313.107.246.45192.168.2.4
              Oct 22, 2024 20:53:04.985107899 CEST51503443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:04.985115051 CEST4435150313.107.246.45192.168.2.4
              Oct 22, 2024 20:53:05.122786999 CEST4435150513.107.246.45192.168.2.4
              Oct 22, 2024 20:53:05.123121023 CEST4435150513.107.246.45192.168.2.4
              Oct 22, 2024 20:53:05.123480082 CEST4435150513.107.246.45192.168.2.4
              Oct 22, 2024 20:53:05.123496056 CEST51505443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:05.123608112 CEST51505443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:05.123608112 CEST51505443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:05.123608112 CEST51505443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:05.125855923 CEST51509443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:05.125891924 CEST4435150913.107.246.45192.168.2.4
              Oct 22, 2024 20:53:05.127382040 CEST51509443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:05.128031969 CEST51509443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:05.128045082 CEST4435150913.107.246.45192.168.2.4
              Oct 22, 2024 20:53:05.196800947 CEST4435150313.107.246.45192.168.2.4
              Oct 22, 2024 20:53:05.196922064 CEST4435150313.107.246.45192.168.2.4
              Oct 22, 2024 20:53:05.196976900 CEST51504443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:05.197000980 CEST51503443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:05.197021961 CEST4435150413.107.246.45192.168.2.4
              Oct 22, 2024 20:53:05.197221994 CEST51503443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:05.197241068 CEST4435150313.107.246.45192.168.2.4
              Oct 22, 2024 20:53:05.197264910 CEST51503443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:05.197271109 CEST4435150313.107.246.45192.168.2.4
              Oct 22, 2024 20:53:05.199358940 CEST51510443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:05.199377060 CEST4435151013.107.246.45192.168.2.4
              Oct 22, 2024 20:53:05.199539900 CEST51510443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:05.199707985 CEST51510443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:05.199717045 CEST4435151013.107.246.45192.168.2.4
              Oct 22, 2024 20:53:05.228807926 CEST4435150613.107.246.45192.168.2.4
              Oct 22, 2024 20:53:05.230374098 CEST51506443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:05.230393887 CEST4435150613.107.246.45192.168.2.4
              Oct 22, 2024 20:53:05.230854988 CEST51506443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:05.230865002 CEST4435150613.107.246.45192.168.2.4
              Oct 22, 2024 20:53:05.235898018 CEST4435150713.107.246.45192.168.2.4
              Oct 22, 2024 20:53:05.236432076 CEST51507443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:05.236494064 CEST4435150713.107.246.45192.168.2.4
              Oct 22, 2024 20:53:05.236814976 CEST51507443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:05.236830950 CEST4435150713.107.246.45192.168.2.4
              Oct 22, 2024 20:53:05.353241920 CEST51505443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:05.353316069 CEST4435150513.107.246.45192.168.2.4
              Oct 22, 2024 20:53:05.398504019 CEST4435150713.107.246.45192.168.2.4
              Oct 22, 2024 20:53:05.399306059 CEST4435150713.107.246.45192.168.2.4
              Oct 22, 2024 20:53:05.399487019 CEST51507443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:05.399487019 CEST51507443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:05.399487019 CEST51507443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:05.401844025 CEST51511443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:05.401880980 CEST4435151113.107.246.45192.168.2.4
              Oct 22, 2024 20:53:05.401942968 CEST51511443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:05.402095079 CEST51511443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:05.402107954 CEST4435151113.107.246.45192.168.2.4
              Oct 22, 2024 20:53:05.408500910 CEST4435150613.107.246.45192.168.2.4
              Oct 22, 2024 20:53:05.408660889 CEST4435150613.107.246.45192.168.2.4
              Oct 22, 2024 20:53:05.408830881 CEST51506443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:05.408876896 CEST51506443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:05.408876896 CEST51506443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:05.408910990 CEST4435150613.107.246.45192.168.2.4
              Oct 22, 2024 20:53:05.408934116 CEST4435150613.107.246.45192.168.2.4
              Oct 22, 2024 20:53:05.410675049 CEST51512443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:05.410727024 CEST4435151213.107.246.45192.168.2.4
              Oct 22, 2024 20:53:05.410835981 CEST51512443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:05.410952091 CEST51512443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:05.410965919 CEST4435151213.107.246.45192.168.2.4
              Oct 22, 2024 20:53:05.712384939 CEST51507443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:05.712464094 CEST4435150713.107.246.45192.168.2.4
              Oct 22, 2024 20:53:05.745771885 CEST4435150813.107.246.45192.168.2.4
              Oct 22, 2024 20:53:05.746258974 CEST51508443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:05.746272087 CEST4435150813.107.246.45192.168.2.4
              Oct 22, 2024 20:53:05.746747017 CEST51508443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:05.746752977 CEST4435150813.107.246.45192.168.2.4
              Oct 22, 2024 20:53:05.925550938 CEST4435150813.107.246.45192.168.2.4
              Oct 22, 2024 20:53:05.925791025 CEST4435150813.107.246.45192.168.2.4
              Oct 22, 2024 20:53:05.926003933 CEST51508443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:05.926003933 CEST51508443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:05.926003933 CEST51508443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:05.928582907 CEST51513443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:05.928670883 CEST4435151313.107.246.45192.168.2.4
              Oct 22, 2024 20:53:05.928818941 CEST51513443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:05.928930998 CEST51513443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:05.928951979 CEST4435151313.107.246.45192.168.2.4
              Oct 22, 2024 20:53:05.971424103 CEST4435150913.107.246.45192.168.2.4
              Oct 22, 2024 20:53:05.971769094 CEST51509443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:05.971781969 CEST4435150913.107.246.45192.168.2.4
              Oct 22, 2024 20:53:05.972156048 CEST51509443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:05.972161055 CEST4435150913.107.246.45192.168.2.4
              Oct 22, 2024 20:53:06.041436911 CEST4435151013.107.246.45192.168.2.4
              Oct 22, 2024 20:53:06.041901112 CEST51510443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:06.041920900 CEST4435151013.107.246.45192.168.2.4
              Oct 22, 2024 20:53:06.042387962 CEST51510443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:06.042392969 CEST4435151013.107.246.45192.168.2.4
              Oct 22, 2024 20:53:06.137259007 CEST4435150913.107.246.45192.168.2.4
              Oct 22, 2024 20:53:06.137449026 CEST4435150913.107.246.45192.168.2.4
              Oct 22, 2024 20:53:06.137491941 CEST4435150913.107.246.45192.168.2.4
              Oct 22, 2024 20:53:06.137522936 CEST51509443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:06.137522936 CEST51509443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:06.137689114 CEST51509443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:06.137705088 CEST4435150913.107.246.45192.168.2.4
              Oct 22, 2024 20:53:06.137713909 CEST51509443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:06.137718916 CEST4435150913.107.246.45192.168.2.4
              Oct 22, 2024 20:53:06.140412092 CEST51514443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:06.140476942 CEST4435151413.107.246.45192.168.2.4
              Oct 22, 2024 20:53:06.140599966 CEST51514443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:06.140741110 CEST51514443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:06.140753984 CEST4435151413.107.246.45192.168.2.4
              Oct 22, 2024 20:53:06.205271006 CEST4435151013.107.246.45192.168.2.4
              Oct 22, 2024 20:53:06.205420017 CEST4435151013.107.246.45192.168.2.4
              Oct 22, 2024 20:53:06.205512047 CEST51510443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:06.205574036 CEST51510443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:06.205574036 CEST51510443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:06.205586910 CEST4435151013.107.246.45192.168.2.4
              Oct 22, 2024 20:53:06.205598116 CEST4435151013.107.246.45192.168.2.4
              Oct 22, 2024 20:53:06.207532883 CEST51515443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:06.207627058 CEST4435151513.107.246.45192.168.2.4
              Oct 22, 2024 20:53:06.207705021 CEST51515443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:06.207801104 CEST51515443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:06.207819939 CEST4435151513.107.246.45192.168.2.4
              Oct 22, 2024 20:53:06.228004932 CEST51508443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:06.228012085 CEST4435150813.107.246.45192.168.2.4
              Oct 22, 2024 20:53:06.242330074 CEST4435151213.107.246.45192.168.2.4
              Oct 22, 2024 20:53:06.242669106 CEST51512443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:06.242697001 CEST4435151213.107.246.45192.168.2.4
              Oct 22, 2024 20:53:06.243185997 CEST51512443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:06.243196011 CEST4435151213.107.246.45192.168.2.4
              Oct 22, 2024 20:53:06.298841000 CEST4435151113.107.246.45192.168.2.4
              Oct 22, 2024 20:53:06.299248934 CEST51511443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:06.299268007 CEST4435151113.107.246.45192.168.2.4
              Oct 22, 2024 20:53:06.299626112 CEST51511443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:06.299629927 CEST4435151113.107.246.45192.168.2.4
              Oct 22, 2024 20:53:06.404160976 CEST4435151213.107.246.45192.168.2.4
              Oct 22, 2024 20:53:06.404328108 CEST4435151213.107.246.45192.168.2.4
              Oct 22, 2024 20:53:06.404500008 CEST51512443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:06.404500961 CEST51512443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:06.404608965 CEST51512443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:06.404634953 CEST4435151213.107.246.45192.168.2.4
              Oct 22, 2024 20:53:06.407758951 CEST51516443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:06.407802105 CEST4435151613.107.246.45192.168.2.4
              Oct 22, 2024 20:53:06.408086061 CEST51516443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:06.408086061 CEST51516443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:06.408124924 CEST4435151613.107.246.45192.168.2.4
              Oct 22, 2024 20:53:06.615118980 CEST4435151113.107.246.45192.168.2.4
              Oct 22, 2024 20:53:06.615159035 CEST4435151113.107.246.45192.168.2.4
              Oct 22, 2024 20:53:06.615217924 CEST4435151113.107.246.45192.168.2.4
              Oct 22, 2024 20:53:06.615437984 CEST51511443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:06.615437984 CEST51511443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:06.615993977 CEST51511443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:06.616014004 CEST4435151113.107.246.45192.168.2.4
              Oct 22, 2024 20:53:06.618428946 CEST51517443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:06.618494034 CEST4435151713.107.246.45192.168.2.4
              Oct 22, 2024 20:53:06.618561983 CEST51517443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:06.618819952 CEST51517443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:06.618839979 CEST4435151713.107.246.45192.168.2.4
              Oct 22, 2024 20:53:06.804819107 CEST4435151313.107.246.45192.168.2.4
              Oct 22, 2024 20:53:06.805454016 CEST51513443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:06.805531979 CEST4435151313.107.246.45192.168.2.4
              Oct 22, 2024 20:53:06.806163073 CEST51513443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:06.806169987 CEST4435151313.107.246.45192.168.2.4
              Oct 22, 2024 20:53:06.974122047 CEST4435151413.107.246.45192.168.2.4
              Oct 22, 2024 20:53:06.974961042 CEST51514443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:06.974961042 CEST51514443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:06.975017071 CEST4435151413.107.246.45192.168.2.4
              Oct 22, 2024 20:53:06.975044966 CEST4435151413.107.246.45192.168.2.4
              Oct 22, 2024 20:53:06.977833986 CEST4435151313.107.246.45192.168.2.4
              Oct 22, 2024 20:53:06.977929115 CEST4435151313.107.246.45192.168.2.4
              Oct 22, 2024 20:53:06.978085995 CEST51513443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:06.978226900 CEST51513443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:06.978226900 CEST51513443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:06.978274107 CEST4435151313.107.246.45192.168.2.4
              Oct 22, 2024 20:53:06.978305101 CEST4435151313.107.246.45192.168.2.4
              Oct 22, 2024 20:53:06.981379986 CEST51518443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:06.981422901 CEST4435151813.107.246.45192.168.2.4
              Oct 22, 2024 20:53:06.981517076 CEST51518443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:06.981643915 CEST51518443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:06.981662035 CEST4435151813.107.246.45192.168.2.4
              Oct 22, 2024 20:53:07.045073986 CEST4435151513.107.246.45192.168.2.4
              Oct 22, 2024 20:53:07.045871019 CEST51515443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:07.045871019 CEST51515443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:07.045916080 CEST4435151513.107.246.45192.168.2.4
              Oct 22, 2024 20:53:07.045939922 CEST4435151513.107.246.45192.168.2.4
              Oct 22, 2024 20:53:07.135624886 CEST4435151413.107.246.45192.168.2.4
              Oct 22, 2024 20:53:07.135806084 CEST4435151413.107.246.45192.168.2.4
              Oct 22, 2024 20:53:07.135929108 CEST51514443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:07.135929108 CEST51514443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:07.138309002 CEST51514443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:07.138338089 CEST4435151413.107.246.45192.168.2.4
              Oct 22, 2024 20:53:07.138596058 CEST51519443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:07.138626099 CEST4435151913.107.246.45192.168.2.4
              Oct 22, 2024 20:53:07.138801098 CEST51519443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:07.138801098 CEST51519443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:07.138824940 CEST4435151913.107.246.45192.168.2.4
              Oct 22, 2024 20:53:07.208599091 CEST4435151513.107.246.45192.168.2.4
              Oct 22, 2024 20:53:07.208671093 CEST4435151513.107.246.45192.168.2.4
              Oct 22, 2024 20:53:07.208786011 CEST4435151513.107.246.45192.168.2.4
              Oct 22, 2024 20:53:07.208981037 CEST51515443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:07.208981037 CEST51515443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:07.208981037 CEST51515443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:07.208981037 CEST51515443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:07.211445093 CEST51520443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:07.211477995 CEST4435152013.107.246.45192.168.2.4
              Oct 22, 2024 20:53:07.211654902 CEST51520443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:07.211654902 CEST51520443192.168.2.413.107.246.45
              Oct 22, 2024 20:53:07.211682081 CEST4435152013.107.246.45192.168.2.4
              TimestampSource PortDest PortSource IPDest IP
              Oct 22, 2024 20:51:44.471993923 CEST53630921.1.1.1192.168.2.4
              Oct 22, 2024 20:51:44.772100925 CEST53518761.1.1.1192.168.2.4
              Oct 22, 2024 20:51:45.955750942 CEST53644811.1.1.1192.168.2.4
              Oct 22, 2024 20:51:46.187400103 CEST5546653192.168.2.41.1.1.1
              Oct 22, 2024 20:51:46.192770958 CEST5310053192.168.2.41.1.1.1
              Oct 22, 2024 20:51:46.204438925 CEST53554661.1.1.1192.168.2.4
              Oct 22, 2024 20:51:46.212025881 CEST53531001.1.1.1192.168.2.4
              Oct 22, 2024 20:51:48.979357958 CEST5476053192.168.2.41.1.1.1
              Oct 22, 2024 20:51:48.979543924 CEST6368653192.168.2.41.1.1.1
              Oct 22, 2024 20:51:48.987761021 CEST53547601.1.1.1192.168.2.4
              Oct 22, 2024 20:51:48.988104105 CEST53636861.1.1.1192.168.2.4
              Oct 22, 2024 20:52:02.688652039 CEST138138192.168.2.4192.168.2.255
              Oct 22, 2024 20:52:02.847372055 CEST53510071.1.1.1192.168.2.4
              Oct 22, 2024 20:52:06.909223080 CEST53529111.1.1.1192.168.2.4
              Oct 22, 2024 20:52:44.275949001 CEST53492551.1.1.1192.168.2.4
              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
              Oct 22, 2024 20:51:46.187400103 CEST192.168.2.41.1.1.10x5d5fStandard query (0)r87g0.bemobtrcks.comA (IP address)IN (0x0001)false
              Oct 22, 2024 20:51:46.192770958 CEST192.168.2.41.1.1.10x5f80Standard query (0)r87g0.bemobtrcks.com65IN (0x0001)false
              Oct 22, 2024 20:51:48.979357958 CEST192.168.2.41.1.1.10x9615Standard query (0)www.google.comA (IP address)IN (0x0001)false
              Oct 22, 2024 20:51:48.979543924 CEST192.168.2.41.1.1.10x4786Standard query (0)www.google.com65IN (0x0001)false
              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
              Oct 22, 2024 20:51:46.204438925 CEST1.1.1.1192.168.2.40x5d5fNo error (0)r87g0.bemobtrcks.com3.71.151.17A (IP address)IN (0x0001)false
              Oct 22, 2024 20:51:46.204438925 CEST1.1.1.1192.168.2.40x5d5fNo error (0)r87g0.bemobtrcks.com35.158.71.179A (IP address)IN (0x0001)false
              Oct 22, 2024 20:51:46.204438925 CEST1.1.1.1192.168.2.40x5d5fNo error (0)r87g0.bemobtrcks.com3.70.16.242A (IP address)IN (0x0001)false
              Oct 22, 2024 20:51:46.204438925 CEST1.1.1.1192.168.2.40x5d5fNo error (0)r87g0.bemobtrcks.com3.127.216.164A (IP address)IN (0x0001)false
              Oct 22, 2024 20:51:48.987761021 CEST1.1.1.1192.168.2.40x9615No error (0)www.google.com142.250.185.196A (IP address)IN (0x0001)false
              Oct 22, 2024 20:51:48.988104105 CEST1.1.1.1192.168.2.40x4786No error (0)www.google.com65IN (0x0001)false
              Oct 22, 2024 20:52:39.444919109 CEST1.1.1.1192.168.2.40xb436No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
              Oct 22, 2024 20:52:39.444919109 CEST1.1.1.1192.168.2.40xb436No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
              Oct 22, 2024 20:52:57.631042957 CEST1.1.1.1192.168.2.40x8a3bNo error (0)shed.dual-low.s-part-0032.t-0009.t-msedge.nets-part-0032.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
              Oct 22, 2024 20:52:57.631042957 CEST1.1.1.1192.168.2.40x8a3bNo error (0)s-part-0032.t-0009.t-msedge.net13.107.246.60A (IP address)IN (0x0001)false
              • fs.microsoft.com
              • otelrules.azureedge.net
              • r87g0.bemobtrcks.com
              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              0192.168.2.4497383.71.151.17802108C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              Oct 22, 2024 20:51:46.218791008 CEST435OUTGET / HTTP/1.1
              Host: r87g0.bemobtrcks.com
              Connection: keep-alive
              Upgrade-Insecure-Requests: 1
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9
              Oct 22, 2024 20:51:47.058959961 CEST886INHTTP/1.1 404 Not Found
              Server: openresty
              Date: Tue, 22 Oct 2024 18:51:46 GMT
              Content-Type: text/html; charset=utf-8
              Transfer-Encoding: chunked
              Connection: keep-alive
              Vary: Accept-Encoding
              accept-ch: Sec-CH-UA,Sec-CH-UA-Arch,Sec-CH-UA-Bitness,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Full-Version,Sec-CH-UA-Mobile,Sec-CH-UA-Platform,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Reduced
              Access-Control-Allow-Origin: *
              ETag: W/"14e-pHn9UQMxjtaAuQEF6PiDiSh63kY"
              Set-Cookie: bemob-viewer-id=5afb8f13-c8bd-4dd7-bf14-1be27061a2de; Domain=r87g0.bemobtrcks.com; Path=/; Expires=Wed, 22 Oct 2025 18:51:46 GMT; HttpOnly
              X-Response-Time: 2.061ms
              Content-Encoding: gzip
              Data Raw: 62 37 0d 0a 1f 8b 08 00 00 00 00 00 00 03 bc 90 3d 0e c2 30 0c 85 f7 9e e2 b1 a3 16 a9 9d 50 d4 05 18 98 a8 80 85 31 24 e9 8f d4 c6 55 ea 0a f5 f6 b8 4a b9 02 5e 2c db ef d9 9f ac 76 e7 db e9 f9 aa 2e 68 79 e8 cb 44 fd 92 d3 b6 4c 20 a1 b8 e3 de 95 97 10 28 1c 51 e9 c6 c1 13 a3 a6 d9 db 14 d7 1a 0b cd f8 68 cf 60 82 69 b5 17 01 b7 0e 86 3c 3b e9 52 2d 65 37 61 14 e7 1e 0d ad 32 b1 04 68 63 64 07 e3 e1 98 3b df 4c c8 70 27 d9 6c 69 d0 9d 4f 55 16 0f 27 2a 8b 30 ea 4d 76 d9 98 da 3c 02 a1 38 14 32 cf b7 f6 58 fe 93 6f 5c d9 22 94 30 ac 7f fb 02 00 00 ff ff 0d 0a 61 0d 0a 03 00 53 2d 9e 80 4e 01 00 00 0d 0a 30 0d 0a 0d 0a
              Data Ascii: b7=0P1$UJ^,v.hyDL (Qh`i<;R-e7a2hcd;Lp'liOU'*0Mv<82Xo\"0aS-N0
              Oct 22, 2024 20:51:47.294359922 CEST446OUTGET /favicon.ico HTTP/1.1
              Host: r87g0.bemobtrcks.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Referer: http://r87g0.bemobtrcks.com/
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9
              Cookie: bemob-viewer-id=5afb8f13-c8bd-4dd7-bf14-1be27061a2de
              Oct 22, 2024 20:51:47.537842989 CEST386INHTTP/1.1 404 Not Found
              Server: openresty
              Date: Tue, 22 Oct 2024 18:51:47 GMT
              Content-Type: text/html
              Transfer-Encoding: chunked
              Connection: keep-alive
              Vary: Accept-Encoding
              Content-Encoding: gzip
              Data Raw: 61 39 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ed 8e bf 0a c2 30 10 c6 77 c1 77 38 1f 20 44 a1 63 c8 22 0a 0e ba f8 04 a9 77 36 81 34 57 ae 71 c8 db 9b 6a 0b e2 ec e8 74 dc f7 e7 c7 67 7c ee a3 5d af 8c 27 87 d6 e4 90 23 d9 66 db c0 85 33 1c f9 91 d0 e8 b7 68 f4 2b 52 a3 2d 63 99 ee 8d 52 26 b1 c6 ef be 1b 55 31 7a b6 27 76 0d cd 1f 0f 94 84 c6 5c 3e 7d bd 10 f5 b2 66 a3 14 38 18 1c 62 48 1d 64 06 0c a3 6b 23 c1 f9 7a 3a 80 4b 08 7b 2f dc 13 dc 25 50 c2 58 80 44 58 6a a3 23 50 ea 8f f8 35 e2 09 11 d4 0d c8 28 02 00 00 0d 0a 30 0d 0a 0d 0a
              Data Ascii: a90ww8 Dc"w64Wqjtg|]'#f3h+R-cR&U1z'v\>}f8bHdk#z:K{/%PXDXj#P5(0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              0192.168.2.449744184.28.90.27443
              TimestampBytes transferredDirectionData
              2024-10-22 18:51:50 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
              Connection: Keep-Alive
              Accept: */*
              Accept-Encoding: identity
              User-Agent: Microsoft BITS/7.8
              Host: fs.microsoft.com
              2024-10-22 18:51:50 UTC467INHTTP/1.1 200 OK
              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
              Content-Type: application/octet-stream
              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
              Server: ECAcc (lpl/EF06)
              X-CID: 11
              X-Ms-ApiVersion: Distribute 1.2
              X-Ms-Region: prod-neu-z1
              Cache-Control: public, max-age=165262
              Date: Tue, 22 Oct 2024 18:51:50 GMT
              Connection: close
              X-CID: 2


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              1192.168.2.449745184.28.90.27443
              TimestampBytes transferredDirectionData
              2024-10-22 18:51:51 UTC239OUTGET /fs/windows/config.json HTTP/1.1
              Connection: Keep-Alive
              Accept: */*
              Accept-Encoding: identity
              If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
              Range: bytes=0-2147483646
              User-Agent: Microsoft BITS/7.8
              Host: fs.microsoft.com
              2024-10-22 18:51:51 UTC515INHTTP/1.1 200 OK
              ApiVersion: Distribute 1.1
              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
              Content-Type: application/octet-stream
              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
              Server: ECAcc (lpl/EF06)
              X-CID: 11
              X-Ms-ApiVersion: Distribute 1.2
              X-Ms-Region: prod-weu-z1
              Cache-Control: public, max-age=165230
              Date: Tue, 22 Oct 2024 18:51:51 GMT
              Content-Length: 55
              Connection: close
              X-CID: 2
              2024-10-22 18:51:51 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
              Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


              Session IDSource IPSource PortDestination IPDestination Port
              2192.168.2.45140513.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-22 18:52:40 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-22 18:52:40 UTC540INHTTP/1.1 200 OK
              Date: Tue, 22 Oct 2024 18:52:40 GMT
              Content-Type: text/plain
              Content-Length: 218853
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public
              Last-Modified: Mon, 21 Oct 2024 13:21:21 GMT
              ETag: "0x8DCF1D34132B902"
              x-ms-request-id: bf1c8928-b01e-003e-3daa-248e41000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241022T185240Z-177648858f4rfzq4f2vfzxyqvc0000000bg000000000wm3f
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-22 18:52:40 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
              Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
              2024-10-22 18:52:40 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
              Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
              2024-10-22 18:52:40 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
              Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
              2024-10-22 18:52:40 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
              Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
              2024-10-22 18:52:40 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
              Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
              2024-10-22 18:52:40 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
              Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
              2024-10-22 18:52:40 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
              Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
              2024-10-22 18:52:41 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
              Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
              2024-10-22 18:52:41 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
              Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
              2024-10-22 18:52:41 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
              Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


              Session IDSource IPSource PortDestination IPDestination Port
              3192.168.2.45140613.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-22 18:52:42 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-22 18:52:42 UTC491INHTTP/1.1 200 OK
              Date: Tue, 22 Oct 2024 18:52:42 GMT
              Content-Type: text/xml
              Content-Length: 450
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
              ETag: "0x8DC582BD4C869AE"
              x-ms-request-id: ef476711-701e-0021-17aa-243d45000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241022T185242Z-177648858f4c4526e7vads82ag0000000b4g00000001zza2
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-22 18:52:42 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


              Session IDSource IPSource PortDestination IPDestination Port
              4192.168.2.45140713.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-22 18:52:42 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-22 18:52:42 UTC563INHTTP/1.1 200 OK
              Date: Tue, 22 Oct 2024 18:52:42 GMT
              Content-Type: text/xml
              Content-Length: 3788
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
              ETag: "0x8DC582BAC2126A6"
              x-ms-request-id: 7c36e456-301e-0052-42aa-2465d6000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241022T185242Z-177648858f46wh5jevkrck47ac0000000bcg00000000rnea
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-22 18:52:42 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


              Session IDSource IPSource PortDestination IPDestination Port
              5192.168.2.45140913.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-22 18:52:42 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-22 18:52:42 UTC563INHTTP/1.1 200 OK
              Date: Tue, 22 Oct 2024 18:52:42 GMT
              Content-Type: text/xml
              Content-Length: 2160
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
              ETag: "0x8DC582BA3B95D81"
              x-ms-request-id: 46f57113-d01e-0065-0baa-24b77a000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241022T185242Z-177648858f46wh5jevkrck47ac0000000bdg00000000chwf
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-22 18:52:42 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


              Session IDSource IPSource PortDestination IPDestination Port
              6192.168.2.45141013.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-22 18:52:42 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-22 18:52:42 UTC470INHTTP/1.1 200 OK
              Date: Tue, 22 Oct 2024 18:52:42 GMT
              Content-Type: text/xml
              Content-Length: 408
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
              ETag: "0x8DC582BB56D3AFB"
              x-ms-request-id: f66ad854-601e-0002-06aa-24a786000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241022T185242Z-177648858f4cgxnry213xe0g040000000azg00000001k36v
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-22 18:52:42 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


              Session IDSource IPSource PortDestination IPDestination Port
              7192.168.2.45140813.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-22 18:52:42 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-22 18:52:42 UTC563INHTTP/1.1 200 OK
              Date: Tue, 22 Oct 2024 18:52:42 GMT
              Content-Type: text/xml
              Content-Length: 2980
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
              ETag: "0x8DC582BA80D96A1"
              x-ms-request-id: 94dded3a-a01e-0098-66aa-248556000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241022T185242Z-177648858f4kssm6xp3pxqadun0000000ay000000001t7pm
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-22 18:52:42 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


              Session IDSource IPSource PortDestination IPDestination Port
              8192.168.2.45141313.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-22 18:52:44 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-22 18:52:44 UTC470INHTTP/1.1 200 OK
              Date: Tue, 22 Oct 2024 18:52:44 GMT
              Content-Type: text/xml
              Content-Length: 471
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
              ETag: "0x8DC582BB10C598B"
              x-ms-request-id: 07fe041b-701e-0053-33aa-243a0a000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241022T185244Z-177648858f46wh5jevkrck47ac0000000bb0000000015zrx
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-22 18:52:44 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              9192.168.2.45141413.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-22 18:52:44 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-22 18:52:44 UTC470INHTTP/1.1 200 OK
              Date: Tue, 22 Oct 2024 18:52:44 GMT
              Content-Type: text/xml
              Content-Length: 632
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
              ETag: "0x8DC582BB6E3779E"
              x-ms-request-id: 15195b9d-601e-0050-27aa-242c9c000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241022T185244Z-177648858f4ftwc9vcfmsx6aww0000000b5g00000000xmx2
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-22 18:52:44 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


              Session IDSource IPSource PortDestination IPDestination Port
              10192.168.2.45141513.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-22 18:52:44 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-22 18:52:44 UTC470INHTTP/1.1 200 OK
              Date: Tue, 22 Oct 2024 18:52:44 GMT
              Content-Type: text/xml
              Content-Length: 467
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
              ETag: "0x8DC582BA6C038BC"
              x-ms-request-id: 88b1cc14-e01e-0051-41aa-2484b2000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241022T185244Z-177648858f46wh5jevkrck47ac0000000bc000000000xawu
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-22 18:52:44 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              11192.168.2.45141113.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-22 18:52:44 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-22 18:52:44 UTC491INHTTP/1.1 200 OK
              Date: Tue, 22 Oct 2024 18:52:44 GMT
              Content-Type: text/xml
              Content-Length: 415
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
              ETag: "0x8DC582B9F6F3512"
              x-ms-request-id: 3f130c90-601e-0084-0faa-246b3f000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241022T185244Z-177648858f4ftwc9vcfmsx6aww0000000b1g000000023y4m
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-22 18:52:44 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


              Session IDSource IPSource PortDestination IPDestination Port
              12192.168.2.45141213.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-22 18:52:44 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-22 18:52:44 UTC491INHTTP/1.1 200 OK
              Date: Tue, 22 Oct 2024 18:52:44 GMT
              Content-Type: text/xml
              Content-Length: 474
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
              ETag: "0x8DC582B9964B277"
              x-ms-request-id: 83a5bbbc-601e-005c-5bad-24f06f000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241022T185244Z-177648858f4rhfm99rv5gbe0vs0000000aq000000000tkym
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-10-22 18:52:44 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              13192.168.2.45141813.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-22 18:52:45 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-22 18:52:45 UTC470INHTTP/1.1 200 OK
              Date: Tue, 22 Oct 2024 18:52:45 GMT
              Content-Type: text/xml
              Content-Length: 486
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
              ETag: "0x8DC582BB344914B"
              x-ms-request-id: cc7a86da-201e-00aa-52aa-243928000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241022T185245Z-177648858f4cgxnry213xe0g040000000b40000000006a6a
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-22 18:52:45 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              14192.168.2.45142013.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-22 18:52:45 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-22 18:52:45 UTC470INHTTP/1.1 200 OK
              Date: Tue, 22 Oct 2024 18:52:45 GMT
              Content-Type: text/xml
              Content-Length: 486
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
              ETag: "0x8DC582B9018290B"
              x-ms-request-id: 7c36e87a-301e-0052-2aaa-2465d6000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241022T185245Z-177648858f4rhfm99rv5gbe0vs0000000ar000000000gft5
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-22 18:52:45 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              15192.168.2.45141713.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-22 18:52:45 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-22 18:52:45 UTC470INHTTP/1.1 200 OK
              Date: Tue, 22 Oct 2024 18:52:45 GMT
              Content-Type: text/xml
              Content-Length: 407
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
              ETag: "0x8DC582BBAD04B7B"
              x-ms-request-id: bf61c3db-201e-0085-28aa-2434e3000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241022T185245Z-177648858f4td4hxph0z3v8vsc0000000b1000000001t37w
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-22 18:52:45 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


              Session IDSource IPSource PortDestination IPDestination Port
              16192.168.2.45141913.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-22 18:52:45 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-22 18:52:45 UTC470INHTTP/1.1 200 OK
              Date: Tue, 22 Oct 2024 18:52:45 GMT
              Content-Type: text/xml
              Content-Length: 427
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
              ETag: "0x8DC582BA310DA18"
              x-ms-request-id: 802631a9-901e-002a-57ad-247a27000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241022T185245Z-177648858f4c4526e7vads82ag0000000b4g00000001zzz6
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-22 18:52:45 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


              Session IDSource IPSource PortDestination IPDestination Port
              17192.168.2.45142113.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-22 18:52:45 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-22 18:52:45 UTC491INHTTP/1.1 200 OK
              Date: Tue, 22 Oct 2024 18:52:45 GMT
              Content-Type: text/xml
              Content-Length: 407
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
              ETag: "0x8DC582B9698189B"
              x-ms-request-id: 03f3c199-c01e-00a2-0faa-242327000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241022T185245Z-177648858f4td4hxph0z3v8vsc0000000b1g00000001pcyn
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-22 18:52:45 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


              Session IDSource IPSource PortDestination IPDestination Port
              18192.168.2.45142313.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-22 18:52:46 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-22 18:52:46 UTC470INHTTP/1.1 200 OK
              Date: Tue, 22 Oct 2024 18:52:46 GMT
              Content-Type: text/xml
              Content-Length: 415
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
              ETag: "0x8DC582BA41997E3"
              x-ms-request-id: 89a40e36-b01e-00ab-18ad-24dafd000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241022T185246Z-177648858f4pxwbnmvg7748m380000000b3g000000026c4m
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-22 18:52:46 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


              Session IDSource IPSource PortDestination IPDestination Port
              19192.168.2.45142413.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-22 18:52:46 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-22 18:52:46 UTC470INHTTP/1.1 200 OK
              Date: Tue, 22 Oct 2024 18:52:46 GMT
              Content-Type: text/xml
              Content-Length: 477
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
              ETag: "0x8DC582BB8CEAC16"
              x-ms-request-id: ad69b1f9-101e-0034-7aaa-2496ff000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241022T185246Z-177648858f4cgxnry213xe0g040000000az000000001m6ts
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-22 18:52:46 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              20192.168.2.45142513.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-22 18:52:46 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-22 18:52:46 UTC491INHTTP/1.1 200 OK
              Date: Tue, 22 Oct 2024 18:52:46 GMT
              Content-Type: text/xml
              Content-Length: 464
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
              ETag: "0x8DC582B97FB6C3C"
              x-ms-request-id: fc173041-601e-0097-79ad-24f33a000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241022T185246Z-177648858f4lkxh4tk5rf0gpw40000000ayg00000001mxyx
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-10-22 18:52:46 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


              Session IDSource IPSource PortDestination IPDestination Port
              21192.168.2.45142213.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-22 18:52:46 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-22 18:52:46 UTC491INHTTP/1.1 200 OK
              Date: Tue, 22 Oct 2024 18:52:46 GMT
              Content-Type: text/xml
              Content-Length: 469
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
              ETag: "0x8DC582BBA701121"
              x-ms-request-id: 89a40fd7-b01e-00ab-1aad-24dafd000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241022T185246Z-177648858f4ftwc9vcfmsx6aww0000000b50000000012pas
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-10-22 18:52:46 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              22192.168.2.45142613.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-22 18:52:46 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-22 18:52:46 UTC470INHTTP/1.1 200 OK
              Date: Tue, 22 Oct 2024 18:52:46 GMT
              Content-Type: text/xml
              Content-Length: 494
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
              ETag: "0x8DC582BB7010D66"
              x-ms-request-id: b478c109-d01e-00ad-3dad-24e942000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241022T185246Z-177648858f46wh5jevkrck47ac0000000bd000000000kf2q
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-22 18:52:46 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              23192.168.2.45142713.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-22 18:52:47 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-22 18:52:47 UTC470INHTTP/1.1 200 OK
              Date: Tue, 22 Oct 2024 18:52:47 GMT
              Content-Type: text/xml
              Content-Length: 419
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
              ETag: "0x8DC582B9748630E"
              x-ms-request-id: 2285dfb2-b01e-005c-1caa-244c66000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241022T185247Z-177648858f4l57t4fuf84x3eps0000000b8g000000010y9y
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-22 18:52:47 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


              Session IDSource IPSource PortDestination IPDestination Port
              24192.168.2.45142813.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-22 18:52:47 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-22 18:52:47 UTC491INHTTP/1.1 200 OK
              Date: Tue, 22 Oct 2024 18:52:47 GMT
              Content-Type: text/xml
              Content-Length: 472
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
              ETag: "0x8DC582B9DACDF62"
              x-ms-request-id: 5faba026-801e-0047-12aa-247265000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241022T185247Z-177648858f4xjh7fp181mydzr000000004c000000000y6q1
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-22 18:52:47 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              25192.168.2.45142913.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-22 18:52:47 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-22 18:52:47 UTC470INHTTP/1.1 200 OK
              Date: Tue, 22 Oct 2024 18:52:47 GMT
              Content-Type: text/xml
              Content-Length: 404
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
              ETag: "0x8DC582B9E8EE0F3"
              x-ms-request-id: 3a4fbf25-e01e-000c-5aaa-248e36000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241022T185247Z-177648858f4cgxnry213xe0g040000000axg00000001xkse
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-22 18:52:47 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


              Session IDSource IPSource PortDestination IPDestination Port
              26192.168.2.45143013.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-22 18:52:47 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-22 18:52:47 UTC491INHTTP/1.1 200 OK
              Date: Tue, 22 Oct 2024 18:52:47 GMT
              Content-Type: text/xml
              Content-Length: 468
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
              ETag: "0x8DC582B9C8E04C8"
              x-ms-request-id: cd619099-c01e-0079-64aa-24e51a000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241022T185247Z-177648858f4cgxnry213xe0g040000000ay000000001u1bu
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-22 18:52:47 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              27192.168.2.45143113.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-22 18:52:47 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-22 18:52:47 UTC491INHTTP/1.1 200 OK
              Date: Tue, 22 Oct 2024 18:52:47 GMT
              Content-Type: text/xml
              Content-Length: 428
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
              ETag: "0x8DC582BAC4F34CA"
              x-ms-request-id: e11648ea-f01e-0052-06aa-249224000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241022T185247Z-177648858f4gms2twd152wtt4000000008rg00000001qtu0
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-22 18:52:47 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


              Session IDSource IPSource PortDestination IPDestination Port
              28192.168.2.45143213.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-22 18:52:48 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-22 18:52:48 UTC470INHTTP/1.1 200 OK
              Date: Tue, 22 Oct 2024 18:52:48 GMT
              Content-Type: text/xml
              Content-Length: 499
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
              ETag: "0x8DC582B98CEC9F6"
              x-ms-request-id: 2d4e93a0-401e-0048-33aa-240409000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241022T185248Z-177648858f47k7mlkf65n653yc0000000b2g00000001g8p4
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-22 18:52:48 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              29192.168.2.45143313.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-22 18:52:48 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-22 18:52:48 UTC470INHTTP/1.1 200 OK
              Date: Tue, 22 Oct 2024 18:52:48 GMT
              Content-Type: text/xml
              Content-Length: 415
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
              ETag: "0x8DC582B988EBD12"
              x-ms-request-id: 0124f848-201e-003f-38ad-246d94000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241022T185248Z-177648858f4rfzq4f2vfzxyqvc0000000bh000000000h84c
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-22 18:52:48 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


              Session IDSource IPSource PortDestination IPDestination Port
              30192.168.2.45143413.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-22 18:52:48 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-22 18:52:48 UTC470INHTTP/1.1 200 OK
              Date: Tue, 22 Oct 2024 18:52:48 GMT
              Content-Type: text/xml
              Content-Length: 471
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
              ETag: "0x8DC582BB5815C4C"
              x-ms-request-id: 760a0b1e-201e-0051-17aa-247340000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241022T185248Z-177648858f4kssm6xp3pxqadun0000000ayg00000001md3v
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-22 18:52:48 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              31192.168.2.45143513.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-22 18:52:48 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-22 18:52:49 UTC470INHTTP/1.1 200 OK
              Date: Tue, 22 Oct 2024 18:52:48 GMT
              Content-Type: text/xml
              Content-Length: 419
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
              ETag: "0x8DC582BB32BB5CB"
              x-ms-request-id: 80263b1c-901e-002a-38ad-247a27000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241022T185248Z-177648858f4l57t4fuf84x3eps0000000b9g00000000qpxz
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-22 18:52:49 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


              Session IDSource IPSource PortDestination IPDestination Port
              32192.168.2.45143613.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-22 18:52:48 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-22 18:52:49 UTC470INHTTP/1.1 200 OK
              Date: Tue, 22 Oct 2024 18:52:48 GMT
              Content-Type: text/xml
              Content-Length: 494
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
              ETag: "0x8DC582BB8972972"
              x-ms-request-id: 335e1d67-501e-00a0-4daa-249d9f000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241022T185248Z-177648858f46wh5jevkrck47ac0000000b7000000002a79x
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-22 18:52:49 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              33192.168.2.45143713.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-22 18:52:49 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-22 18:52:49 UTC491INHTTP/1.1 200 OK
              Date: Tue, 22 Oct 2024 18:52:49 GMT
              Content-Type: text/xml
              Content-Length: 472
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
              ETag: "0x8DC582B9D43097E"
              x-ms-request-id: 1a5af04d-201e-0071-4aaa-24ff15000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241022T185249Z-177648858f47k7mlkf65n653yc0000000b70000000006uu3
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-22 18:52:49 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              34192.168.2.45143913.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-22 18:52:49 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-22 18:52:49 UTC491INHTTP/1.1 200 OK
              Date: Tue, 22 Oct 2024 18:52:49 GMT
              Content-Type: text/xml
              Content-Length: 427
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
              ETag: "0x8DC582BA909FA21"
              x-ms-request-id: c90bfe97-101e-008d-42ad-2492e5000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241022T185249Z-177648858f4gms2twd152wtt4000000008pg000000028ekr
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-10-22 18:52:49 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


              Session IDSource IPSource PortDestination IPDestination Port
              35192.168.2.45143813.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-22 18:52:49 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-22 18:52:49 UTC470INHTTP/1.1 200 OK
              Date: Tue, 22 Oct 2024 18:52:49 GMT
              Content-Type: text/xml
              Content-Length: 420
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
              ETag: "0x8DC582B9DAE3EC0"
              x-ms-request-id: 05d0b784-e01e-0033-6caa-244695000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241022T185249Z-177648858f4td4hxph0z3v8vsc0000000az000000002d59s
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-22 18:52:49 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


              Session IDSource IPSource PortDestination IPDestination Port
              36192.168.2.45144013.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-22 18:52:49 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-22 18:52:50 UTC491INHTTP/1.1 200 OK
              Date: Tue, 22 Oct 2024 18:52:49 GMT
              Content-Type: text/xml
              Content-Length: 486
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
              ETag: "0x8DC582B92FCB436"
              x-ms-request-id: 0ab2ef8a-401e-0083-3baa-24075c000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241022T185249Z-177648858f47k7mlkf65n653yc0000000b70000000006uvc
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-22 18:52:50 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              37192.168.2.45144113.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-22 18:52:49 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-22 18:52:50 UTC491INHTTP/1.1 200 OK
              Date: Tue, 22 Oct 2024 18:52:50 GMT
              Content-Type: text/xml
              Content-Length: 423
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
              ETag: "0x8DC582BB7564CE8"
              x-ms-request-id: e7f2251b-001e-0017-4fad-240c3c000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241022T185250Z-177648858f4rfzq4f2vfzxyqvc0000000be000000001f3tv
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-10-22 18:52:50 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


              Session IDSource IPSource PortDestination IPDestination Port
              38192.168.2.45144313.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-22 18:52:50 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-22 18:52:50 UTC470INHTTP/1.1 200 OK
              Date: Tue, 22 Oct 2024 18:52:50 GMT
              Content-Type: text/xml
              Content-Length: 478
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
              ETag: "0x8DC582B9B233827"
              x-ms-request-id: 25f4145c-101e-005a-559b-24882b000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241022T185250Z-177648858f4kssm6xp3pxqadun0000000ax0000000021vg7
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-22 18:52:50 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              39192.168.2.45144513.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-22 18:52:50 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-22 18:52:50 UTC491INHTTP/1.1 200 OK
              Date: Tue, 22 Oct 2024 18:52:50 GMT
              Content-Type: text/xml
              Content-Length: 468
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
              ETag: "0x8DC582BB046B576"
              x-ms-request-id: 9ddea452-c01e-008d-0eaa-242eec000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241022T185250Z-177648858f4l57t4fuf84x3eps0000000b7000000001f0n5
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-22 18:52:50 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              40192.168.2.45144413.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-22 18:52:50 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-22 18:52:50 UTC491INHTTP/1.1 200 OK
              Date: Tue, 22 Oct 2024 18:52:50 GMT
              Content-Type: text/xml
              Content-Length: 404
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
              ETag: "0x8DC582B95C61A3C"
              x-ms-request-id: 05d0b8f2-e01e-0033-3caa-244695000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241022T185250Z-177648858f4td4hxph0z3v8vsc0000000b4g00000000v471
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-22 18:52:50 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


              Session IDSource IPSource PortDestination IPDestination Port
              41192.168.2.45144613.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-22 18:52:50 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-22 18:52:51 UTC470INHTTP/1.1 200 OK
              Date: Tue, 22 Oct 2024 18:52:51 GMT
              Content-Type: text/xml
              Content-Length: 400
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
              ETag: "0x8DC582BB2D62837"
              x-ms-request-id: 6b87bdb2-301e-0099-29aa-246683000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241022T185251Z-177648858f4kssm6xp3pxqadun0000000b1g00000000ubvb
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-22 18:52:51 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


              Session IDSource IPSource PortDestination IPDestination Port
              42192.168.2.45144713.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-22 18:52:51 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-22 18:52:51 UTC491INHTTP/1.1 200 OK
              Date: Tue, 22 Oct 2024 18:52:51 GMT
              Content-Type: text/xml
              Content-Length: 479
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
              ETag: "0x8DC582BB7D702D0"
              x-ms-request-id: 09364e06-701e-0032-08aa-24a540000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241022T185251Z-177648858f4h5q6gymkhcxsbt00000000bb000000001a2qe
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-22 18:52:51 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              43192.168.2.45145013.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-22 18:52:51 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-22 18:52:51 UTC470INHTTP/1.1 200 OK
              Date: Tue, 22 Oct 2024 18:52:51 GMT
              Content-Type: text/xml
              Content-Length: 448
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
              ETag: "0x8DC582BB389F49B"
              x-ms-request-id: 80264404-901e-002a-13ad-247a27000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241022T185251Z-177648858f4rhfm99rv5gbe0vs0000000apg00000000yhps
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-22 18:52:51 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


              Session IDSource IPSource PortDestination IPDestination Port
              44192.168.2.45144913.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-22 18:52:51 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-22 18:52:51 UTC491INHTTP/1.1 200 OK
              Date: Tue, 22 Oct 2024 18:52:51 GMT
              Content-Type: text/xml
              Content-Length: 475
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
              ETag: "0x8DC582BB2BE84FD"
              x-ms-request-id: a6a98416-001e-0049-6faa-245bd5000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241022T185251Z-177648858f4c4526e7vads82ag0000000bb0000000002utc
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-22 18:52:51 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              45192.168.2.45145113.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-22 18:52:52 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-22 18:52:52 UTC470INHTTP/1.1 200 OK
              Date: Tue, 22 Oct 2024 18:52:52 GMT
              Content-Type: text/xml
              Content-Length: 491
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
              ETag: "0x8DC582B98B88612"
              x-ms-request-id: 17df8a65-f01e-003f-71aa-24d19d000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241022T185252Z-177648858f4c4526e7vads82ag0000000b5000000001vs7c
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-22 18:52:52 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              46192.168.2.45145213.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-22 18:52:52 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-22 18:52:52 UTC470INHTTP/1.1 200 OK
              Date: Tue, 22 Oct 2024 18:52:52 GMT
              Content-Type: text/xml
              Content-Length: 416
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
              ETag: "0x8DC582BAEA4B445"
              x-ms-request-id: 6ede2dd3-601e-003d-55aa-246f25000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241022T185252Z-177648858f4cgxnry213xe0g040000000ayg00000001m3uh
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-22 18:52:52 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


              Session IDSource IPSource PortDestination IPDestination Port
              47192.168.2.45144813.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-22 18:52:52 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-22 18:52:52 UTC491INHTTP/1.1 200 OK
              Date: Tue, 22 Oct 2024 18:52:52 GMT
              Content-Type: text/xml
              Content-Length: 425
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
              ETag: "0x8DC582BBA25094F"
              x-ms-request-id: 03f3cbb9-c01e-00a2-70aa-242327000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241022T185252Z-177648858f4ftwc9vcfmsx6aww0000000b2g00000001w4wy
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-22 18:52:52 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


              Session IDSource IPSource PortDestination IPDestination Port
              48192.168.2.45145313.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-22 18:52:52 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-22 18:52:53 UTC491INHTTP/1.1 200 OK
              Date: Tue, 22 Oct 2024 18:52:52 GMT
              Content-Type: text/xml
              Content-Length: 479
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
              ETag: "0x8DC582B989EE75B"
              x-ms-request-id: f6bed088-301e-0000-1a9a-24eecc000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241022T185252Z-177648858f4kssm6xp3pxqadun0000000ay000000001t9ua
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-22 18:52:53 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              49192.168.2.45145413.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-22 18:52:52 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-22 18:52:52 UTC470INHTTP/1.1 200 OK
              Date: Tue, 22 Oct 2024 18:52:52 GMT
              Content-Type: text/xml
              Content-Length: 415
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
              ETag: "0x8DC582BA80D96A1"
              x-ms-request-id: ad95d2f9-c01e-000b-24aa-24e255000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241022T185252Z-177648858f4c4526e7vads82ag0000000b80000000011fzc
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-22 18:52:52 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


              Session IDSource IPSource PortDestination IPDestination Port
              50192.168.2.45145613.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-22 18:52:53 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-22 18:52:53 UTC470INHTTP/1.1 200 OK
              Date: Tue, 22 Oct 2024 18:52:53 GMT
              Content-Type: text/xml
              Content-Length: 419
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
              ETag: "0x8DC582B9C710B28"
              x-ms-request-id: d9820db2-901e-0016-0daa-24efe9000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241022T185253Z-177648858f4lkxh4tk5rf0gpw40000000b3g0000000077yu
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-22 18:52:53 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


              Session IDSource IPSource PortDestination IPDestination Port
              51192.168.2.45145513.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-22 18:52:53 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-22 18:52:53 UTC470INHTTP/1.1 200 OK
              Date: Tue, 22 Oct 2024 18:52:53 GMT
              Content-Type: text/xml
              Content-Length: 471
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
              ETag: "0x8DC582B97E6FCDD"
              x-ms-request-id: 853dadbf-001e-0046-38aa-24da4b000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241022T185253Z-177648858f4ftwc9vcfmsx6aww0000000b1g000000023zx3
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-22 18:52:53 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              52192.168.2.45145813.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-22 18:52:53 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-22 18:52:54 UTC491INHTTP/1.1 200 OK
              Date: Tue, 22 Oct 2024 18:52:53 GMT
              Content-Type: text/xml
              Content-Length: 419
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
              ETag: "0x8DC582BB7F164C3"
              x-ms-request-id: b5690667-801e-00a3-3aaa-247cfb000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241022T185253Z-177648858f4xjh7fp181mydzr0000000049g00000001nx7d
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-22 18:52:54 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


              Session IDSource IPSource PortDestination IPDestination Port
              53192.168.2.45145913.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-22 18:52:53 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-22 18:52:54 UTC491INHTTP/1.1 200 OK
              Date: Tue, 22 Oct 2024 18:52:54 GMT
              Content-Type: text/xml
              Content-Length: 477
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
              ETag: "0x8DC582BA48B5BDD"
              x-ms-request-id: a4b1fad2-c01e-0046-0baa-242db9000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241022T185254Z-177648858f4rhfm99rv5gbe0vs0000000an000000001axf0
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-22 18:52:54 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              54192.168.2.45146013.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-22 18:52:54 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-22 18:52:54 UTC491INHTTP/1.1 200 OK
              Date: Tue, 22 Oct 2024 18:52:54 GMT
              Content-Type: text/xml
              Content-Length: 419
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
              ETag: "0x8DC582B9FF95F80"
              x-ms-request-id: c1639dfe-501e-008f-55aa-249054000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241022T185254Z-177648858f4rfzq4f2vfzxyqvc0000000bg000000000wq08
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-22 18:52:54 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


              Session IDSource IPSource PortDestination IPDestination Port
              55192.168.2.45146113.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-22 18:52:54 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-22 18:52:54 UTC470INHTTP/1.1 200 OK
              Date: Tue, 22 Oct 2024 18:52:54 GMT
              Content-Type: text/xml
              Content-Length: 472
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
              ETag: "0x8DC582BB650C2EC"
              x-ms-request-id: 9f5bbc39-901e-0015-4baa-24b284000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241022T185254Z-177648858f4td4hxph0z3v8vsc0000000b00000000025wns
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-22 18:52:54 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              56192.168.2.45145713.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-22 18:52:54 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-22 18:52:54 UTC470INHTTP/1.1 200 OK
              Date: Tue, 22 Oct 2024 18:52:54 GMT
              Content-Type: text/xml
              Content-Length: 477
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
              ETag: "0x8DC582BA54DCC28"
              x-ms-request-id: c9b66d8c-a01e-000d-1faa-24d1ea000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241022T185254Z-177648858f4rhfm99rv5gbe0vs0000000amg00000001ef5e
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-22 18:52:54 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              57192.168.2.45146213.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-22 18:52:54 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-22 18:52:54 UTC491INHTTP/1.1 200 OK
              Date: Tue, 22 Oct 2024 18:52:54 GMT
              Content-Type: text/xml
              Content-Length: 468
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
              ETag: "0x8DC582BB3EAF226"
              x-ms-request-id: 43bb0475-001e-00ad-4caa-24554b000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241022T185254Z-177648858f4pxwbnmvg7748m380000000b4g000000021bdt
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-22 18:52:54 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


              Session IDSource IPSource PortDestination IPDestination Port
              58192.168.2.45146313.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-22 18:52:54 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-22 18:52:55 UTC470INHTTP/1.1 200 OK
              Date: Tue, 22 Oct 2024 18:52:54 GMT
              Content-Type: text/xml
              Content-Length: 485
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
              ETag: "0x8DC582BB9769355"
              x-ms-request-id: d9820fe1-901e-0016-6caa-24efe9000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241022T185254Z-177648858f4l57t4fuf84x3eps0000000b8g000000010zna
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-22 18:52:55 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              59192.168.2.45146413.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-22 18:52:55 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-22 18:52:55 UTC491INHTTP/1.1 200 OK
              Date: Tue, 22 Oct 2024 18:52:55 GMT
              Content-Type: text/xml
              Content-Length: 411
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
              ETag: "0x8DC582B989AF051"
              x-ms-request-id: d7a8e84e-901e-0048-29aa-24b800000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241022T185255Z-177648858f46wh5jevkrck47ac0000000ba000000001eet0
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-22 18:52:55 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


              Session IDSource IPSource PortDestination IPDestination Port
              60192.168.2.45146513.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-22 18:52:55 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-22 18:52:55 UTC491INHTTP/1.1 200 OK
              Date: Tue, 22 Oct 2024 18:52:55 GMT
              Content-Type: text/xml
              Content-Length: 470
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
              ETag: "0x8DC582BBB181F65"
              x-ms-request-id: fc06c396-301e-001f-3faa-24aa3a000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241022T185255Z-177648858f4xjh7fp181mydzr0000000047000000002ctfz
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-22 18:52:55 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              61192.168.2.45146613.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-22 18:52:55 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-22 18:52:55 UTC491INHTTP/1.1 200 OK
              Date: Tue, 22 Oct 2024 18:52:55 GMT
              Content-Type: text/xml
              Content-Length: 427
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
              ETag: "0x8DC582BB556A907"
              x-ms-request-id: 2d4e9ffc-401e-0048-3aaa-240409000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241022T185255Z-177648858f4xjh7fp181mydzr000000004bg000000013ckp
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-22 18:52:55 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


              Session IDSource IPSource PortDestination IPDestination Port
              62192.168.2.45146713.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-22 18:52:55 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-22 18:52:56 UTC491INHTTP/1.1 200 OK
              Date: Tue, 22 Oct 2024 18:52:55 GMT
              Content-Type: text/xml
              Content-Length: 502
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
              ETag: "0x8DC582BB6A0D312"
              x-ms-request-id: fe25cb60-d01e-0082-2aaa-24e489000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241022T185255Z-177648858f4td4hxph0z3v8vsc0000000b4000000000yxmc
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-22 18:52:56 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              63192.168.2.45146813.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-22 18:52:55 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-22 18:52:56 UTC491INHTTP/1.1 200 OK
              Date: Tue, 22 Oct 2024 18:52:56 GMT
              Content-Type: text/xml
              Content-Length: 407
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
              ETag: "0x8DC582B9D30478D"
              x-ms-request-id: dfa3fc6b-801e-008c-3caa-247130000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241022T185256Z-177648858f4td4hxph0z3v8vsc0000000b5g00000000er1m
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-22 18:52:56 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


              Session IDSource IPSource PortDestination IPDestination Port
              64192.168.2.45146913.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-22 18:52:56 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-22 18:52:56 UTC491INHTTP/1.1 200 OK
              Date: Tue, 22 Oct 2024 18:52:56 GMT
              Content-Type: text/xml
              Content-Length: 474
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
              ETag: "0x8DC582BB3F48DAE"
              x-ms-request-id: fcb3180a-701e-0050-11aa-246767000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241022T185256Z-177648858f4lkxh4tk5rf0gpw40000000b3000000000buhu
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-22 18:52:56 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              65192.168.2.45147013.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-22 18:52:56 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-22 18:52:56 UTC470INHTTP/1.1 200 OK
              Date: Tue, 22 Oct 2024 18:52:56 GMT
              Content-Type: text/xml
              Content-Length: 408
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
              ETag: "0x8DC582BB9B6040B"
              x-ms-request-id: 05d0c15c-e01e-0033-58aa-244695000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241022T185256Z-177648858f4pxwbnmvg7748m380000000b7g000000017whx
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-22 18:52:56 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


              Session IDSource IPSource PortDestination IPDestination Port
              66192.168.2.45147113.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-22 18:52:56 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-22 18:52:56 UTC470INHTTP/1.1 200 OK
              Date: Tue, 22 Oct 2024 18:52:56 GMT
              Content-Type: text/xml
              Content-Length: 469
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
              ETag: "0x8DC582BB3CAEBB8"
              x-ms-request-id: 60bdd25f-a01e-0070-68aa-24573b000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241022T185256Z-177648858f4lkxh4tk5rf0gpw40000000b0g000000015200
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-22 18:52:56 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              67192.168.2.45147213.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-22 18:52:56 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-22 18:52:57 UTC470INHTTP/1.1 200 OK
              Date: Tue, 22 Oct 2024 18:52:56 GMT
              Content-Type: text/xml
              Content-Length: 416
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
              ETag: "0x8DC582BB5284CCE"
              x-ms-request-id: cc581a8e-f01e-0096-60aa-2410ef000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241022T185256Z-177648858f4l57t4fuf84x3eps0000000ba000000000gsz3
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-22 18:52:57 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


              Session IDSource IPSource PortDestination IPDestination Port
              68192.168.2.45147313.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-22 18:52:57 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-22 18:52:57 UTC491INHTTP/1.1 200 OK
              Date: Tue, 22 Oct 2024 18:52:57 GMT
              Content-Type: text/xml
              Content-Length: 472
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
              ETag: "0x8DC582B91EAD002"
              x-ms-request-id: 8ec0a82c-901e-005b-70aa-242005000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241022T185257Z-177648858f4ftwc9vcfmsx6aww0000000b3g00000001kkve
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-22 18:52:57 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              69192.168.2.45147513.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-22 18:52:57 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-22 18:52:57 UTC491INHTTP/1.1 200 OK
              Date: Tue, 22 Oct 2024 18:52:57 GMT
              Content-Type: text/xml
              Content-Length: 475
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
              ETag: "0x8DC582BBA740822"
              x-ms-request-id: 8311f2cc-a01e-006f-65aa-2413cd000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241022T185257Z-177648858f4td4hxph0z3v8vsc0000000az000000002d6fz
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-22 18:52:57 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              70192.168.2.45147413.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-22 18:52:57 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-22 18:52:57 UTC491INHTTP/1.1 200 OK
              Date: Tue, 22 Oct 2024 18:52:57 GMT
              Content-Type: text/xml
              Content-Length: 432
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
              ETag: "0x8DC582BAABA2A10"
              x-ms-request-id: 05d0c236-e01e-0033-28aa-244695000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241022T185257Z-177648858f4pxwbnmvg7748m380000000b9g00000000nz5f
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-22 18:52:57 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


              Session IDSource IPSource PortDestination IPDestination Port
              71192.168.2.45147613.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-22 18:52:57 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-22 18:52:57 UTC470INHTTP/1.1 200 OK
              Date: Tue, 22 Oct 2024 18:52:57 GMT
              Content-Type: text/xml
              Content-Length: 427
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
              ETag: "0x8DC582BB464F255"
              x-ms-request-id: 043e3b4b-d01e-0049-50ae-24e7dc000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241022T185257Z-177648858f4kssm6xp3pxqadun0000000b2000000000p2cg
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-22 18:52:57 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


              Session IDSource IPSource PortDestination IPDestination Port
              72192.168.2.45147713.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-22 18:52:58 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-22 18:52:58 UTC491INHTTP/1.1 200 OK
              Date: Tue, 22 Oct 2024 18:52:58 GMT
              Content-Type: text/xml
              Content-Length: 474
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
              ETag: "0x8DC582BA4037B0D"
              x-ms-request-id: d9821243-901e-0016-80aa-24efe9000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241022T185258Z-177648858f4ftwc9vcfmsx6aww0000000b80000000002371
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-22 18:52:58 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              73192.168.2.45147813.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-22 18:52:58 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-22 18:52:58 UTC491INHTTP/1.1 200 OK
              Date: Tue, 22 Oct 2024 18:52:58 GMT
              Content-Type: text/xml
              Content-Length: 419
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
              ETag: "0x8DC582BA6CF78C8"
              x-ms-request-id: 15197464-601e-0050-18aa-242c9c000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241022T185258Z-177648858f47k7mlkf65n653yc0000000b7g000000001243
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-22 18:52:58 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


              Session IDSource IPSource PortDestination IPDestination Port
              74192.168.2.45147913.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-22 18:52:58 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-22 18:52:58 UTC491INHTTP/1.1 200 OK
              Date: Tue, 22 Oct 2024 18:52:58 GMT
              Content-Type: text/xml
              Content-Length: 472
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
              ETag: "0x8DC582B984BF177"
              x-ms-request-id: 88b1e546-e01e-0051-36aa-2484b2000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241022T185258Z-177648858f4gms2twd152wtt4000000008vg00000000k9b2
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-22 18:52:58 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              75192.168.2.45148013.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-22 18:52:58 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-22 18:52:58 UTC470INHTTP/1.1 200 OK
              Date: Tue, 22 Oct 2024 18:52:58 GMT
              Content-Type: text/xml
              Content-Length: 405
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
              ETag: "0x8DC582B942B6AFF"
              x-ms-request-id: 88b1e5f4-e01e-0051-56aa-2484b2000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241022T185258Z-177648858f4rhfm99rv5gbe0vs0000000ahg0000000202xr
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-22 18:52:58 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


              Session IDSource IPSource PortDestination IPDestination Port
              76192.168.2.45148113.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-22 18:52:58 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-22 18:52:58 UTC470INHTTP/1.1 200 OK
              Date: Tue, 22 Oct 2024 18:52:58 GMT
              Content-Type: text/xml
              Content-Length: 468
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
              ETag: "0x8DC582BBA642BF4"
              x-ms-request-id: 1a5aff7c-201e-0071-44ab-24ff15000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241022T185258Z-177648858f4c4526e7vads82ag0000000b40000000023xca
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-22 18:52:58 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              77192.168.2.45148213.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-22 18:52:59 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-22 18:52:59 UTC470INHTTP/1.1 200 OK
              Date: Tue, 22 Oct 2024 18:52:59 GMT
              Content-Type: text/xml
              Content-Length: 174
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
              ETag: "0x8DC582B91D80E15"
              x-ms-request-id: c9b6796c-a01e-000d-74ab-24d1ea000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241022T185259Z-177648858f4l57t4fuf84x3eps0000000b9g00000000qrp8
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-22 18:52:59 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


              Session IDSource IPSource PortDestination IPDestination Port
              78192.168.2.45148313.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-22 18:52:59 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-22 18:52:59 UTC584INHTTP/1.1 200 OK
              Date: Tue, 22 Oct 2024 18:52:59 GMT
              Content-Type: text/xml
              Content-Length: 1952
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
              ETag: "0x8DC582B956B0F3D"
              x-ms-request-id: a44005c0-301e-0020-4dab-246299000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241022T185259Z-177648858f4cgxnry213xe0g040000000az000000001m948
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-22 18:52:59 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


              Session IDSource IPSource PortDestination IPDestination Port
              79192.168.2.45148413.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-22 18:52:59 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-22 18:52:59 UTC491INHTTP/1.1 200 OK
              Date: Tue, 22 Oct 2024 18:52:59 GMT
              Content-Type: text/xml
              Content-Length: 958
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
              ETag: "0x8DC582BA0A31B3B"
              x-ms-request-id: fc06cc0c-301e-001f-53ab-24aa3a000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241022T185259Z-177648858f4gms2twd152wtt4000000008pg000000028g7v
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-22 18:52:59 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


              Session IDSource IPSource PortDestination IPDestination Port
              80192.168.2.45148513.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-22 18:52:59 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-22 18:52:59 UTC470INHTTP/1.1 200 OK
              Date: Tue, 22 Oct 2024 18:52:59 GMT
              Content-Type: text/xml
              Content-Length: 501
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
              ETag: "0x8DC582BACFDAACD"
              x-ms-request-id: 3a4fccdc-e01e-000c-1bab-248e36000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241022T185259Z-177648858f4h5q6gymkhcxsbt00000000bb000000001a4fw
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-22 18:52:59 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


              Session IDSource IPSource PortDestination IPDestination Port
              81192.168.2.45148613.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-22 18:52:59 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-22 18:52:59 UTC563INHTTP/1.1 200 OK
              Date: Tue, 22 Oct 2024 18:52:59 GMT
              Content-Type: text/xml
              Content-Length: 2592
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
              ETag: "0x8DC582BB5B890DB"
              x-ms-request-id: d0aacecf-e01e-001f-4cab-241633000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241022T185259Z-177648858f4cgxnry213xe0g040000000b40000000006ckw
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-22 18:52:59 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


              Session IDSource IPSource PortDestination IPDestination Port
              82192.168.2.45148713.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-22 18:53:00 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-22 18:53:00 UTC584INHTTP/1.1 200 OK
              Date: Tue, 22 Oct 2024 18:53:00 GMT
              Content-Type: text/xml
              Content-Length: 3342
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
              ETag: "0x8DC582B927E47E9"
              x-ms-request-id: a8c24827-501e-007b-7fab-245ba2000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241022T185300Z-177648858f4rfzq4f2vfzxyqvc0000000bgg00000000r40r
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-22 18:53:00 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


              Session IDSource IPSource PortDestination IPDestination Port
              83192.168.2.45148813.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-22 18:53:00 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-22 18:53:00 UTC584INHTTP/1.1 200 OK
              Date: Tue, 22 Oct 2024 18:53:00 GMT
              Content-Type: text/xml
              Content-Length: 2284
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
              ETag: "0x8DC582BCD58BEEE"
              x-ms-request-id: 4f96b874-201e-0003-10ab-24f85a000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241022T185300Z-177648858f46wh5jevkrck47ac0000000b7000000002aac6
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-22 18:53:00 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


              Session IDSource IPSource PortDestination IPDestination Port
              84192.168.2.45149013.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-22 18:53:00 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-22 18:53:00 UTC563INHTTP/1.1 200 OK
              Date: Tue, 22 Oct 2024 18:53:00 GMT
              Content-Type: text/xml
              Content-Length: 1356
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
              ETag: "0x8DC582BDC681E17"
              x-ms-request-id: c4dfae2e-301e-000c-74ab-24323f000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241022T185300Z-177648858f4rfzq4f2vfzxyqvc0000000bh000000000haav
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-22 18:53:00 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


              Session IDSource IPSource PortDestination IPDestination Port
              85192.168.2.45149113.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-22 18:53:00 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-22 18:53:00 UTC563INHTTP/1.1 200 OK
              Date: Tue, 22 Oct 2024 18:53:00 GMT
              Content-Type: text/xml
              Content-Length: 1393
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
              ETag: "0x8DC582BE39DFC9B"
              x-ms-request-id: 859b755b-101e-0065-27ab-244088000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241022T185300Z-177648858f4cgxnry213xe0g040000000b10000000015hfq
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-22 18:53:00 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


              Session IDSource IPSource PortDestination IPDestination Port
              86192.168.2.45148913.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-22 18:53:00 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-22 18:53:00 UTC563INHTTP/1.1 200 OK
              Date: Tue, 22 Oct 2024 18:53:00 GMT
              Content-Type: text/xml
              Content-Length: 1393
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
              ETag: "0x8DC582BE3E55B6E"
              x-ms-request-id: f5803819-001e-0066-2eab-24561e000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241022T185300Z-177648858f46wh5jevkrck47ac0000000b9000000001rtkr
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-22 18:53:00 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


              Session IDSource IPSource PortDestination IPDestination Port
              87192.168.2.45149213.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-22 18:53:01 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-22 18:53:02 UTC563INHTTP/1.1 200 OK
              Date: Tue, 22 Oct 2024 18:53:02 GMT
              Content-Type: text/xml
              Content-Length: 1356
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
              ETag: "0x8DC582BDF66E42D"
              x-ms-request-id: e0b82354-401e-00a3-3bab-248b09000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241022T185302Z-177648858f4pxwbnmvg7748m380000000b6000000001p09f
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-22 18:53:02 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


              Session IDSource IPSource PortDestination IPDestination Port
              88192.168.2.45149313.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-22 18:53:02 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-22 18:53:02 UTC584INHTTP/1.1 200 OK
              Date: Tue, 22 Oct 2024 18:53:02 GMT
              Content-Type: text/xml
              Content-Length: 1395
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
              ETag: "0x8DC582BE017CAD3"
              x-ms-request-id: cd6db9b0-d01e-002b-01ae-2425fb000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241022T185302Z-177648858f47k7mlkf65n653yc0000000b40000000015dsr
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-10-22 18:53:02 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


              Session IDSource IPSource PortDestination IPDestination Port
              89192.168.2.45149413.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-22 18:53:02 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-22 18:53:02 UTC563INHTTP/1.1 200 OK
              Date: Tue, 22 Oct 2024 18:53:02 GMT
              Content-Type: text/xml
              Content-Length: 1358
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
              ETag: "0x8DC582BE6431446"
              x-ms-request-id: 6c24070a-c01e-0082-51ab-24af72000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241022T185302Z-177648858f4kssm6xp3pxqadun0000000ax0000000021xf1
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-22 18:53:02 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


              Session IDSource IPSource PortDestination IPDestination Port
              90192.168.2.45149513.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-22 18:53:02 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-22 18:53:02 UTC563INHTTP/1.1 200 OK
              Date: Tue, 22 Oct 2024 18:53:02 GMT
              Content-Type: text/xml
              Content-Length: 1395
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
              ETag: "0x8DC582BDE12A98D"
              x-ms-request-id: a3cc22c1-b01e-0002-66ab-241b8f000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241022T185302Z-177648858f4td4hxph0z3v8vsc0000000b3g000000015g9d
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-22 18:53:02 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


              Session IDSource IPSource PortDestination IPDestination Port
              91192.168.2.45149813.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-22 18:53:03 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-22 18:53:03 UTC563INHTTP/1.1 200 OK
              Date: Tue, 22 Oct 2024 18:53:03 GMT
              Content-Type: text/xml
              Content-Length: 1352
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
              ETag: "0x8DC582BE9DEEE28"
              x-ms-request-id: 3bea9ec9-701e-0098-2c9f-24395f000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241022T185303Z-177648858f4h5q6gymkhcxsbt00000000bag00000001dgtm
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-22 18:53:03 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


              Session IDSource IPSource PortDestination IPDestination Port
              92192.168.2.45149713.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-22 18:53:03 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-22 18:53:03 UTC584INHTTP/1.1 200 OK
              Date: Tue, 22 Oct 2024 18:53:03 GMT
              Content-Type: text/xml
              Content-Length: 1389
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
              ETag: "0x8DC582BE10A6BC1"
              x-ms-request-id: d93a0100-901e-0067-59ab-24b5cb000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241022T185303Z-177648858f4pxwbnmvg7748m380000000b5000000001x6t7
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-22 18:53:03 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


              Session IDSource IPSource PortDestination IPDestination Port
              93192.168.2.45149913.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-22 18:53:03 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-22 18:53:03 UTC584INHTTP/1.1 200 OK
              Date: Tue, 22 Oct 2024 18:53:03 GMT
              Content-Type: text/xml
              Content-Length: 1405
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
              ETag: "0x8DC582BE12B5C71"
              x-ms-request-id: 760a1f45-201e-0051-3fab-247340000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241022T185303Z-177648858f4rhfm99rv5gbe0vs0000000ap000000001233s
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-22 18:53:03 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


              Session IDSource IPSource PortDestination IPDestination Port
              94192.168.2.45150013.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-22 18:53:03 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-22 18:53:03 UTC563INHTTP/1.1 200 OK
              Date: Tue, 22 Oct 2024 18:53:03 GMT
              Content-Type: text/xml
              Content-Length: 1368
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
              ETag: "0x8DC582BDDC22447"
              x-ms-request-id: c9b68086-a01e-000d-80ab-24d1ea000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241022T185303Z-177648858f4rfzq4f2vfzxyqvc0000000bh000000000hb1s
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-22 18:53:03 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


              Session IDSource IPSource PortDestination IPDestination Port
              95192.168.2.45149613.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-22 18:53:03 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-22 18:53:04 UTC584INHTTP/1.1 200 OK
              Date: Tue, 22 Oct 2024 18:53:03 GMT
              Content-Type: text/xml
              Content-Length: 1358
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
              ETag: "0x8DC582BE022ECC5"
              x-ms-request-id: a6a996e7-001e-0049-5bab-245bd5000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241022T185303Z-177648858f4l57t4fuf84x3eps0000000b5g00000001vgc4
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-22 18:53:04 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


              Session IDSource IPSource PortDestination IPDestination Port
              96192.168.2.45150213.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-22 18:53:04 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-22 18:53:04 UTC584INHTTP/1.1 200 OK
              Date: Tue, 22 Oct 2024 18:53:04 GMT
              Content-Type: text/xml
              Content-Length: 1364
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
              ETag: "0x8DC582BE1223606"
              x-ms-request-id: 4f96beaf-201e-0003-71ab-24f85a000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241022T185304Z-177648858f4lkxh4tk5rf0gpw40000000axg00000001wtm0
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-22 18:53:04 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


              Session IDSource IPSource PortDestination IPDestination Port
              97192.168.2.45150113.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-22 18:53:04 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-22 18:53:04 UTC563INHTTP/1.1 200 OK
              Date: Tue, 22 Oct 2024 18:53:04 GMT
              Content-Type: text/xml
              Content-Length: 1401
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
              ETag: "0x8DC582BE055B528"
              x-ms-request-id: 99b99fc2-101e-007a-76ab-24047e000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241022T185304Z-177648858f4cgxnry213xe0g040000000b0g00000001ay3a
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-22 18:53:04 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


              Session IDSource IPSource PortDestination IPDestination Port
              98192.168.2.45150413.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-22 18:53:04 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-22 18:53:04 UTC584INHTTP/1.1 200 OK
              Date: Tue, 22 Oct 2024 18:53:04 GMT
              Content-Type: text/xml
              Content-Length: 1360
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
              ETag: "0x8DC582BDDEB5124"
              x-ms-request-id: c163ad5c-501e-008f-17ab-249054000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241022T185304Z-177648858f47k7mlkf65n653yc0000000b40000000015e61
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-22 18:53:04 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


              Session IDSource IPSource PortDestination IPDestination Port
              99192.168.2.45150513.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-22 18:53:04 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-22 18:53:05 UTC584INHTTP/1.1 200 OK
              Date: Tue, 22 Oct 2024 18:53:04 GMT
              Content-Type: text/xml
              Content-Length: 1403
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
              ETag: "0x8DC582BDCB4853F"
              x-ms-request-id: 05d0cea8-e01e-0033-4dab-244695000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241022T185304Z-177648858f4gms2twd152wtt4000000008sg00000001d973
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-22 18:53:05 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


              Session IDSource IPSource PortDestination IPDestination Port
              100192.168.2.45150313.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-22 18:53:04 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-22 18:53:05 UTC584INHTTP/1.1 200 OK
              Date: Tue, 22 Oct 2024 18:53:05 GMT
              Content-Type: text/xml
              Content-Length: 1397
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
              ETag: "0x8DC582BE7262739"
              x-ms-request-id: 9ddec343-c01e-008d-4eab-242eec000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241022T185305Z-177648858f4pxwbnmvg7748m380000000ba000000000fg6d
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-22 18:53:05 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


              Session IDSource IPSource PortDestination IPDestination Port
              101192.168.2.45150613.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-22 18:53:05 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-22 18:53:05 UTC584INHTTP/1.1 200 OK
              Date: Tue, 22 Oct 2024 18:53:05 GMT
              Content-Type: text/xml
              Content-Length: 1366
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
              ETag: "0x8DC582BDB779FC3"
              x-ms-request-id: 0c2ff225-d01e-0028-56ab-247896000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241022T185305Z-177648858f4c4526e7vads82ag0000000b5g00000001qz30
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-22 18:53:05 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


              Session IDSource IPSource PortDestination IPDestination Port
              102192.168.2.45150713.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-22 18:53:05 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-22 18:53:05 UTC563INHTTP/1.1 200 OK
              Date: Tue, 22 Oct 2024 18:53:05 GMT
              Content-Type: text/xml
              Content-Length: 1397
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
              ETag: "0x8DC582BDFD43C07"
              x-ms-request-id: a8c24fd5-501e-007b-4dab-245ba2000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241022T185305Z-177648858f4rfzq4f2vfzxyqvc0000000bcg00000001uywk
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-22 18:53:05 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


              Session IDSource IPSource PortDestination IPDestination Port
              103192.168.2.45150813.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-22 18:53:05 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-22 18:53:05 UTC563INHTTP/1.1 200 OK
              Date: Tue, 22 Oct 2024 18:53:05 GMT
              Content-Type: text/xml
              Content-Length: 1360
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
              ETag: "0x8DC582BDD74D2EC"
              x-ms-request-id: a6a99c3d-001e-0049-56ab-245bd5000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241022T185305Z-177648858f4h5q6gymkhcxsbt00000000bag00000001dh8y
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-22 18:53:05 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


              Session IDSource IPSource PortDestination IPDestination Port
              104192.168.2.45150913.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-22 18:53:05 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-22 18:53:06 UTC584INHTTP/1.1 200 OK
              Date: Tue, 22 Oct 2024 18:53:06 GMT
              Content-Type: text/xml
              Content-Length: 1427
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
              ETag: "0x8DC582BE56F6873"
              x-ms-request-id: 03f3e226-c01e-00a2-1fab-242327000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241022T185306Z-177648858f4lkxh4tk5rf0gpw40000000ay000000001ubfd
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-22 18:53:06 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


              Session IDSource IPSource PortDestination IPDestination Port
              105192.168.2.45151013.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-22 18:53:06 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-22 18:53:06 UTC584INHTTP/1.1 200 OK
              Date: Tue, 22 Oct 2024 18:53:06 GMT
              Content-Type: text/xml
              Content-Length: 1390
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
              ETag: "0x8DC582BE3002601"
              x-ms-request-id: 151981e1-601e-0050-36ab-242c9c000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241022T185306Z-177648858f4rhfm99rv5gbe0vs0000000arg00000000aqtb
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-22 18:53:06 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


              Session IDSource IPSource PortDestination IPDestination Port
              106192.168.2.45151213.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-22 18:53:06 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-22 18:53:06 UTC584INHTTP/1.1 200 OK
              Date: Tue, 22 Oct 2024 18:53:06 GMT
              Content-Type: text/xml
              Content-Length: 1364
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
              ETag: "0x8DC582BEB6AD293"
              x-ms-request-id: 46f5968c-d01e-0065-36ab-24b77a000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241022T185306Z-177648858f4gms2twd152wtt4000000008ug00000000wpd4
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-22 18:53:06 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


              Session IDSource IPSource PortDestination IPDestination Port
              107192.168.2.45151113.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-22 18:53:06 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-22 18:53:06 UTC563INHTTP/1.1 200 OK
              Date: Tue, 22 Oct 2024 18:53:06 GMT
              Content-Type: text/xml
              Content-Length: 1401
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
              ETag: "0x8DC582BE2A9D541"
              x-ms-request-id: 8ec0b93b-901e-005b-01ab-242005000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241022T185306Z-177648858f4h5q6gymkhcxsbt00000000b80000000024026
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-22 18:53:06 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


              Session IDSource IPSource PortDestination IPDestination Port
              108192.168.2.45151313.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-22 18:53:06 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-22 18:53:06 UTC584INHTTP/1.1 200 OK
              Date: Tue, 22 Oct 2024 18:53:06 GMT
              Content-Type: text/xml
              Content-Length: 1391
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
              ETag: "0x8DC582BDF58DC7E"
              x-ms-request-id: 335e3767-501e-00a0-56ab-249d9f000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241022T185306Z-177648858f4pxwbnmvg7748m380000000b6g00000001g42r
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-22 18:53:06 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


              Session IDSource IPSource PortDestination IPDestination Port
              109192.168.2.45151413.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-22 18:53:06 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-22 18:53:07 UTC563INHTTP/1.1 200 OK
              Date: Tue, 22 Oct 2024 18:53:07 GMT
              Content-Type: text/xml
              Content-Length: 1354
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
              ETag: "0x8DC582BE0662D7C"
              x-ms-request-id: 669980ca-001e-0034-03ab-24dd04000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241022T185307Z-177648858f4lkxh4tk5rf0gpw40000000b3g000000007agf
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-22 18:53:07 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


              Session IDSource IPSource PortDestination IPDestination Port
              110192.168.2.45151513.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-22 18:53:07 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-22 18:53:07 UTC584INHTTP/1.1 200 OK
              Date: Tue, 22 Oct 2024 18:53:07 GMT
              Content-Type: text/xml
              Content-Length: 1403
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
              ETag: "0x8DC582BDCDD6400"
              x-ms-request-id: eb792a28-801e-0015-3eab-24f97f000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241022T185307Z-177648858f4ftwc9vcfmsx6aww0000000b1g0000000242va
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-22 18:53:07 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


              Session IDSource IPSource PortDestination IPDestination Port
              111192.168.2.45151613.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-22 18:53:07 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-22 18:53:07 UTC584INHTTP/1.1 200 OK
              Date: Tue, 22 Oct 2024 18:53:07 GMT
              Content-Type: text/xml
              Content-Length: 1366
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
              ETag: "0x8DC582BDF1E2608"
              x-ms-request-id: 21a6354f-801e-00a0-33ae-242196000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241022T185307Z-177648858f4c4526e7vads82ag0000000b5g00000001r06y
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-10-22 18:53:07 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


              Session IDSource IPSource PortDestination IPDestination Port
              112192.168.2.45151713.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-22 18:53:07 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-22 18:53:08 UTC563INHTTP/1.1 200 OK
              Date: Tue, 22 Oct 2024 18:53:07 GMT
              Content-Type: text/xml
              Content-Length: 1399
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
              ETag: "0x8DC582BE8C605FF"
              x-ms-request-id: 0c2ff917-d01e-0028-74ab-247896000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241022T185307Z-177648858f4td4hxph0z3v8vsc0000000b3g000000015hgn
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-22 18:53:08 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


              Session IDSource IPSource PortDestination IPDestination Port
              113192.168.2.45151813.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-22 18:53:07 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-22 18:53:08 UTC584INHTTP/1.1 200 OK
              Date: Tue, 22 Oct 2024 18:53:07 GMT
              Content-Type: text/xml
              Content-Length: 1362
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
              ETag: "0x8DC582BDF497570"
              x-ms-request-id: a4b20420-c01e-0046-60ab-242db9000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241022T185307Z-177648858f46wh5jevkrck47ac0000000ba000000001egyc
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-22 18:53:08 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


              Session IDSource IPSource PortDestination IPDestination Port
              114192.168.2.45151913.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-22 18:53:08 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-22 18:53:08 UTC584INHTTP/1.1 200 OK
              Date: Tue, 22 Oct 2024 18:53:08 GMT
              Content-Type: text/xml
              Content-Length: 1403
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
              ETag: "0x8DC582BDC2EEE03"
              x-ms-request-id: ef4795f8-701e-0021-3aab-243d45000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241022T185308Z-177648858f4c4526e7vads82ag0000000b6g00000001dvww
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-22 18:53:08 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


              Session IDSource IPSource PortDestination IPDestination Port
              115192.168.2.45152013.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-22 18:53:08 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-22 18:53:08 UTC584INHTTP/1.1 200 OK
              Date: Tue, 22 Oct 2024 18:53:08 GMT
              Content-Type: text/xml
              Content-Length: 1366
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
              ETag: "0x8DC582BEA414B16"
              x-ms-request-id: 8d32149a-401e-0015-2bab-240e8d000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241022T185308Z-177648858f4c4526e7vads82ag0000000b5g00000001r0dc
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-22 18:53:08 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


              Session IDSource IPSource PortDestination IPDestination Port
              116192.168.2.45152113.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-22 18:53:08 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-22 18:53:08 UTC584INHTTP/1.1 200 OK
              Date: Tue, 22 Oct 2024 18:53:08 GMT
              Content-Type: text/xml
              Content-Length: 1399
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
              ETag: "0x8DC582BE1CC18CD"
              x-ms-request-id: 99b9a76c-101e-007a-27ab-24047e000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241022T185308Z-177648858f4kssm6xp3pxqadun0000000axg00000001xxbv
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-22 18:53:08 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


              020406080s020406080100

              Click to jump to process

              020406080s0.0050100MB

              Click to jump to process

              Target ID:0
              Start time:14:51:39
              Start date:22/10/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
              Imagebase:0x7ff76e190000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:false

              Target ID:2
              Start time:14:51:42
              Start date:22/10/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2280 --field-trial-handle=2232,i,16307346902147892759,10839607007579218061,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
              Imagebase:0x7ff76e190000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:false

              Target ID:3
              Start time:14:51:44
              Start date:22/10/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://r87g0.bemobtrcks.com"
              Imagebase:0x7ff76e190000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:true
              There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
              There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

              No disassembly