Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://erp.broadcom.net:443/OA_MEDIA

Overview

General Information

Sample URL:https://erp.broadcom.net:443/OA_MEDIA
Analysis ID:1544010
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Detected non-DNS traffic on DNS port

Classification

  • System is w10x64
  • chrome.exe (PID: 6024 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4320 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2292 --field-trial-handle=2192,i,6426877030416698110,17267142136790636144,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6264 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://erp.broadcom.net:443/OA_MEDIA" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:58210 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.4:58207 -> 162.159.36.2:53
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficDNS traffic detected: DNS query: erp.broadcom.net
Source: global trafficDNS traffic detected: DNS query: google.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 58295 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58220 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58352 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58272 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58243 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58219
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58216
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58337
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58215
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58336
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58218
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58339
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58217
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58338
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58223
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58344
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58222
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58343
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58225
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58346
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58224
Source: unknownNetwork traffic detected: HTTP traffic on port 58317 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58345
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58340
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58221
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58342
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58220
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58341
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58305 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58225 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58277 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58290 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58334 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58227
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58348
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58226
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58347
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58229
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58228
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58349
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58234
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58233
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58236
Source: unknownNetwork traffic detected: HTTP traffic on port 58340 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58235
Source: unknownNetwork traffic detected: HTTP traffic on port 58283 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58230
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58351
Source: unknownNetwork traffic detected: HTTP traffic on port 58231 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58350
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58232
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58231
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58352
Source: unknownNetwork traffic detected: HTTP traffic on port 58323 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58214 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58249 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58266 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58306 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58226 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58238
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58237
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58239
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58244
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58247
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58246
Source: unknownNetwork traffic detected: HTTP traffic on port 58259 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58241
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58240
Source: unknownNetwork traffic detected: HTTP traffic on port 58232 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58243
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58242
Source: unknownNetwork traffic detected: HTTP traffic on port 58288 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58322 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58265 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58345 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58328 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58271 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58248 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58311 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58249
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58248
Source: unknownNetwork traffic detected: HTTP traffic on port 58296 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58256
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58255
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58258
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58257
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58252
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58251
Source: unknownNetwork traffic detected: HTTP traffic on port 58254 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58237 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58254
Source: unknownNetwork traffic detected: HTTP traffic on port 58339 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58253
Source: unknownNetwork traffic detected: HTTP traffic on port 58260 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58250
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58300 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58304 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58327 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58333 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58299 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58310 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58300
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58302
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58301
Source: unknownNetwork traffic detected: HTTP traffic on port 58215 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58227 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58221 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58294 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58267 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58273 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58308
Source: unknownNetwork traffic detected: HTTP traffic on port 58238 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58307
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58309
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58304
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58303
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58306
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58305
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58311
Source: unknownNetwork traffic detected: HTTP traffic on port 58316 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58310
Source: unknownNetwork traffic detected: HTTP traffic on port 58256 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58313
Source: unknownNetwork traffic detected: HTTP traffic on port 58210 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58312
Source: unknownNetwork traffic detected: HTTP traffic on port 58344 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58262 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58222 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58216 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58239 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58319
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58318
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58315
Source: unknownNetwork traffic detected: HTTP traffic on port 58278 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58314
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58317
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58316
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58322
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58321
Source: unknownNetwork traffic detected: HTTP traffic on port 58315 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58324
Source: unknownNetwork traffic detected: HTTP traffic on port 58284 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58323
Source: unknownNetwork traffic detected: HTTP traffic on port 58261 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58255 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58338 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58320
Source: unknownNetwork traffic detected: HTTP traffic on port 58309 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58244 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58250 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58349 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58329
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58326
Source: unknownNetwork traffic detected: HTTP traffic on port 58332 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58325
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58328
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58327
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58212
Source: unknownNetwork traffic detected: HTTP traffic on port 58233 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58333
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58211
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58332
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58214
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58335
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58213
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58334
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58210
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58331
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58330
Source: unknownNetwork traffic detected: HTTP traffic on port 58289 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58321 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58314 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58257 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58211 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58343 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58234 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58263 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58286 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58320 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58246 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58326 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58217 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58252 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58298 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58337 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58228 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58302 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58268 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58293 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58348 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58251 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58274 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58350 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58331 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58319 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58229 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58280 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58303 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58223 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49672
Source: unknownNetwork traffic detected: HTTP traffic on port 58240 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58336 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58279 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58342 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58212 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58308 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58325 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58285 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58224 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58247 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58218 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58276 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58291 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58259
Source: unknownNetwork traffic detected: HTTP traffic on port 58282 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58267
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58266
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58269
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58268
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58263
Source: unknownNetwork traffic detected: HTTP traffic on port 58230 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58262
Source: unknownNetwork traffic detected: HTTP traffic on port 58253 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58265
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58264
Source: unknownNetwork traffic detected: HTTP traffic on port 58347 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58261
Source: unknownNetwork traffic detected: HTTP traffic on port 58324 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58260
Source: unknownNetwork traffic detected: HTTP traffic on port 58307 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58301 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58330 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58351 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58242 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58313 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58278
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58277
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58279
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58274
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58273
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58276
Source: unknownNetwork traffic detected: HTTP traffic on port 58235 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58275
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58270
Source: unknownNetwork traffic detected: HTTP traffic on port 58287 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58272
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58271
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58270 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58329 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58241 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58335 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58297 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58312 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58289
Source: unknownNetwork traffic detected: HTTP traffic on port 58341 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58288
Source: unknownNetwork traffic detected: HTTP traffic on port 58236 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58285
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58284
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58287
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58286
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58281
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58280
Source: unknownNetwork traffic detected: HTTP traffic on port 58213 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58283
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58282
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58269 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58292 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58219 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58275 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58299
Source: unknownNetwork traffic detected: HTTP traffic on port 58281 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58258 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58318 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58296
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58295
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58298
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58297
Source: unknownNetwork traffic detected: HTTP traffic on port 58264 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58292
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58291
Source: unknownNetwork traffic detected: HTTP traffic on port 58346 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58294
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58293
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58290
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:58210 version: TLS 1.2
Source: classification engineClassification label: clean0.win@22/0@27/3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2292 --field-trial-handle=2192,i,6426877030416698110,17267142136790636144,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://erp.broadcom.net:443/OA_MEDIA"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2292 --field-trial-handle=2192,i,6426877030416698110,17267142136790636144,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.210.172
truefalse
    unknown
    google.com
    142.250.184.206
    truefalse
      unknown
      s-part-0017.t-0009.t-msedge.net
      13.107.246.45
      truefalse
        unknown
        www.google.com
        172.217.16.196
        truefalse
          unknown
          fp2e7a.wpc.phicdn.net
          192.229.221.95
          truefalse
            unknown
            s-part-0032.t-0009.t-msedge.net
            13.107.246.60
            truefalse
              unknown
              erp.broadcom.net
              unknown
              unknownfalse
                unknown
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                239.255.255.250
                unknownReserved
                unknownunknownfalse
                172.217.16.196
                www.google.comUnited States
                15169GOOGLEUSfalse
                IP
                192.168.2.4
                Joe Sandbox version:41.0.0 Charoite
                Analysis ID:1544010
                Start date and time:2024-10-28 17:58:50 +01:00
                Joe Sandbox product:CloudBasic
                Overall analysis duration:0h 3m 10s
                Hypervisor based Inspection enabled:false
                Report type:full
                Cookbook file name:browseurl.jbs
                Sample URL:https://erp.broadcom.net:443/OA_MEDIA
                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                Number of analysed new started processes analysed:8
                Number of new started drivers analysed:0
                Number of existing processes analysed:0
                Number of existing drivers analysed:0
                Number of injected processes analysed:0
                Technologies:
                • HCA enabled
                • EGA enabled
                • AMSI enabled
                Analysis Mode:default
                Analysis stop reason:Timeout
                Detection:CLEAN
                Classification:clean0.win@22/0@27/3
                EGA Information:Failed
                HCA Information:
                • Successful, ratio: 100%
                • Number of executed functions: 0
                • Number of non-executed functions: 0
                • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                • Excluded IPs from analysis (whitelisted): 142.250.185.163, 66.102.1.84, 142.250.186.142, 34.104.35.123, 20.12.23.50, 199.232.210.172, 20.242.39.171, 192.229.221.95, 142.250.186.67
                • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.azureedge.net, otelrules.afd.azureedge.net, clientservices.googleapis.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, d.8.0.a.e.e.f.b.0.0.0.0.0.0.0.0.5.0.0.0.0.0.8.0.0.3.0.1.3.0.6.2.ip6.arpa, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, ocsp.edge.digicert.com, sls.update.microsoft.com, update.googleapis.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                • Not all processes where analyzed, report is missing behavior information
                • Report size getting too big, too many NtSetInformationFile calls found.
                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                • VT rate limit hit for: https://erp.broadcom.net:443/OA_MEDIA
                No simulations
                No context
                No context
                No context
                No context
                No context
                No created / dropped files found
                No static file info
                TimestampSource PortDest PortSource IPDest IP
                Oct 28, 2024 17:59:50.027885914 CET49675443192.168.2.4173.222.162.32
                Oct 28, 2024 17:59:55.657967091 CET49737443192.168.2.4172.217.16.196
                Oct 28, 2024 17:59:55.658015966 CET44349737172.217.16.196192.168.2.4
                Oct 28, 2024 17:59:55.658081055 CET49737443192.168.2.4172.217.16.196
                Oct 28, 2024 17:59:55.658864021 CET49737443192.168.2.4172.217.16.196
                Oct 28, 2024 17:59:55.658880949 CET44349737172.217.16.196192.168.2.4
                Oct 28, 2024 17:59:56.520509958 CET44349737172.217.16.196192.168.2.4
                Oct 28, 2024 17:59:56.539030075 CET49737443192.168.2.4172.217.16.196
                Oct 28, 2024 17:59:56.539058924 CET44349737172.217.16.196192.168.2.4
                Oct 28, 2024 17:59:56.540606022 CET44349737172.217.16.196192.168.2.4
                Oct 28, 2024 17:59:56.540741920 CET49737443192.168.2.4172.217.16.196
                Oct 28, 2024 17:59:56.541995049 CET49737443192.168.2.4172.217.16.196
                Oct 28, 2024 17:59:56.542085886 CET44349737172.217.16.196192.168.2.4
                Oct 28, 2024 17:59:56.604825974 CET49737443192.168.2.4172.217.16.196
                Oct 28, 2024 17:59:56.604835987 CET44349737172.217.16.196192.168.2.4
                Oct 28, 2024 17:59:56.807952881 CET49737443192.168.2.4172.217.16.196
                Oct 28, 2024 17:59:57.243648052 CET49738443192.168.2.4184.28.90.27
                Oct 28, 2024 17:59:57.243685007 CET44349738184.28.90.27192.168.2.4
                Oct 28, 2024 17:59:57.243752003 CET49738443192.168.2.4184.28.90.27
                Oct 28, 2024 17:59:57.247975111 CET49738443192.168.2.4184.28.90.27
                Oct 28, 2024 17:59:57.247999907 CET44349738184.28.90.27192.168.2.4
                Oct 28, 2024 17:59:58.111653090 CET44349738184.28.90.27192.168.2.4
                Oct 28, 2024 17:59:58.111783981 CET49738443192.168.2.4184.28.90.27
                Oct 28, 2024 17:59:58.117104053 CET49738443192.168.2.4184.28.90.27
                Oct 28, 2024 17:59:58.117120981 CET44349738184.28.90.27192.168.2.4
                Oct 28, 2024 17:59:58.117428064 CET44349738184.28.90.27192.168.2.4
                Oct 28, 2024 17:59:58.188699007 CET49738443192.168.2.4184.28.90.27
                Oct 28, 2024 17:59:58.235333920 CET44349738184.28.90.27192.168.2.4
                Oct 28, 2024 17:59:58.438000917 CET44349738184.28.90.27192.168.2.4
                Oct 28, 2024 17:59:58.438071966 CET44349738184.28.90.27192.168.2.4
                Oct 28, 2024 17:59:58.438169956 CET49738443192.168.2.4184.28.90.27
                Oct 28, 2024 17:59:58.438420057 CET49738443192.168.2.4184.28.90.27
                Oct 28, 2024 17:59:58.438445091 CET44349738184.28.90.27192.168.2.4
                Oct 28, 2024 17:59:58.438477039 CET49738443192.168.2.4184.28.90.27
                Oct 28, 2024 17:59:58.438484907 CET44349738184.28.90.27192.168.2.4
                Oct 28, 2024 17:59:58.486304998 CET49739443192.168.2.4184.28.90.27
                Oct 28, 2024 17:59:58.486352921 CET44349739184.28.90.27192.168.2.4
                Oct 28, 2024 17:59:58.486880064 CET49739443192.168.2.4184.28.90.27
                Oct 28, 2024 17:59:58.487021923 CET49739443192.168.2.4184.28.90.27
                Oct 28, 2024 17:59:58.487035990 CET44349739184.28.90.27192.168.2.4
                Oct 28, 2024 17:59:59.345144987 CET44349739184.28.90.27192.168.2.4
                Oct 28, 2024 17:59:59.345232010 CET49739443192.168.2.4184.28.90.27
                Oct 28, 2024 17:59:59.346892118 CET49739443192.168.2.4184.28.90.27
                Oct 28, 2024 17:59:59.346901894 CET44349739184.28.90.27192.168.2.4
                Oct 28, 2024 17:59:59.347295046 CET44349739184.28.90.27192.168.2.4
                Oct 28, 2024 17:59:59.348776102 CET49739443192.168.2.4184.28.90.27
                Oct 28, 2024 17:59:59.391345978 CET44349739184.28.90.27192.168.2.4
                Oct 28, 2024 17:59:59.596594095 CET44349739184.28.90.27192.168.2.4
                Oct 28, 2024 17:59:59.596765995 CET44349739184.28.90.27192.168.2.4
                Oct 28, 2024 17:59:59.596822977 CET49739443192.168.2.4184.28.90.27
                Oct 28, 2024 17:59:59.598057032 CET49739443192.168.2.4184.28.90.27
                Oct 28, 2024 17:59:59.598057032 CET49739443192.168.2.4184.28.90.27
                Oct 28, 2024 17:59:59.598076105 CET44349739184.28.90.27192.168.2.4
                Oct 28, 2024 17:59:59.598084927 CET44349739184.28.90.27192.168.2.4
                Oct 28, 2024 18:00:01.686090946 CET49672443192.168.2.4173.222.162.32
                Oct 28, 2024 18:00:01.686125994 CET44349672173.222.162.32192.168.2.4
                Oct 28, 2024 18:00:05.344329119 CET4972380192.168.2.493.184.221.240
                Oct 28, 2024 18:00:05.350852013 CET804972393.184.221.240192.168.2.4
                Oct 28, 2024 18:00:05.350912094 CET4972380192.168.2.493.184.221.240
                Oct 28, 2024 18:00:06.508621931 CET44349737172.217.16.196192.168.2.4
                Oct 28, 2024 18:00:06.508685112 CET44349737172.217.16.196192.168.2.4
                Oct 28, 2024 18:00:06.508948088 CET49737443192.168.2.4172.217.16.196
                Oct 28, 2024 18:00:08.404273033 CET49737443192.168.2.4172.217.16.196
                Oct 28, 2024 18:00:08.404299974 CET44349737172.217.16.196192.168.2.4
                Oct 28, 2024 18:00:32.661487103 CET5820753192.168.2.4162.159.36.2
                Oct 28, 2024 18:00:32.667905092 CET5358207162.159.36.2192.168.2.4
                Oct 28, 2024 18:00:32.667979956 CET5820753192.168.2.4162.159.36.2
                Oct 28, 2024 18:00:32.695107937 CET5820753192.168.2.4162.159.36.2
                Oct 28, 2024 18:00:32.700711966 CET5358207162.159.36.2192.168.2.4
                Oct 28, 2024 18:00:33.316638947 CET5358207162.159.36.2192.168.2.4
                Oct 28, 2024 18:00:33.317856073 CET5820753192.168.2.4162.159.36.2
                Oct 28, 2024 18:00:33.323988914 CET5358207162.159.36.2192.168.2.4
                Oct 28, 2024 18:00:33.324101925 CET5820753192.168.2.4162.159.36.2
                Oct 28, 2024 18:00:43.432507992 CET58210443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:43.432558060 CET4435821013.107.246.60192.168.2.4
                Oct 28, 2024 18:00:43.432681084 CET58210443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:43.432996988 CET58210443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:43.433016062 CET4435821013.107.246.60192.168.2.4
                Oct 28, 2024 18:00:44.215102911 CET4435821013.107.246.60192.168.2.4
                Oct 28, 2024 18:00:44.215178967 CET58210443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:44.217048883 CET58210443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:44.217062950 CET4435821013.107.246.60192.168.2.4
                Oct 28, 2024 18:00:44.217269897 CET4435821013.107.246.60192.168.2.4
                Oct 28, 2024 18:00:44.226424932 CET58210443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:44.271338940 CET4435821013.107.246.60192.168.2.4
                Oct 28, 2024 18:00:44.643321991 CET4435821013.107.246.60192.168.2.4
                Oct 28, 2024 18:00:44.643356085 CET4435821013.107.246.60192.168.2.4
                Oct 28, 2024 18:00:44.643378019 CET4435821013.107.246.60192.168.2.4
                Oct 28, 2024 18:00:44.643416882 CET58210443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:44.643441916 CET4435821013.107.246.60192.168.2.4
                Oct 28, 2024 18:00:44.643460989 CET58210443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:44.643502951 CET58210443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:44.649593115 CET4435821013.107.246.60192.168.2.4
                Oct 28, 2024 18:00:44.649625063 CET4435821013.107.246.60192.168.2.4
                Oct 28, 2024 18:00:44.649677038 CET58210443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:44.649684906 CET4435821013.107.246.60192.168.2.4
                Oct 28, 2024 18:00:44.649707079 CET58210443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:44.649722099 CET58210443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:44.655764103 CET4435821013.107.246.60192.168.2.4
                Oct 28, 2024 18:00:44.655785084 CET4435821013.107.246.60192.168.2.4
                Oct 28, 2024 18:00:44.655838013 CET58210443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:44.655846119 CET4435821013.107.246.60192.168.2.4
                Oct 28, 2024 18:00:44.655894041 CET58210443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:44.661020994 CET4435821013.107.246.60192.168.2.4
                Oct 28, 2024 18:00:44.661041021 CET4435821013.107.246.60192.168.2.4
                Oct 28, 2024 18:00:44.661075115 CET58210443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:44.661079884 CET4435821013.107.246.60192.168.2.4
                Oct 28, 2024 18:00:44.661117077 CET58210443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:44.690618992 CET4435821013.107.246.60192.168.2.4
                Oct 28, 2024 18:00:44.690639973 CET4435821013.107.246.60192.168.2.4
                Oct 28, 2024 18:00:44.690699100 CET58210443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:44.690707922 CET4435821013.107.246.60192.168.2.4
                Oct 28, 2024 18:00:44.690716028 CET58210443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:44.690747023 CET58210443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:44.712502003 CET4435821013.107.246.60192.168.2.4
                Oct 28, 2024 18:00:44.712522984 CET4435821013.107.246.60192.168.2.4
                Oct 28, 2024 18:00:44.712569952 CET58210443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:44.712578058 CET4435821013.107.246.60192.168.2.4
                Oct 28, 2024 18:00:44.712678909 CET58210443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:44.807012081 CET4435821013.107.246.60192.168.2.4
                Oct 28, 2024 18:00:44.807043076 CET4435821013.107.246.60192.168.2.4
                Oct 28, 2024 18:00:44.807101965 CET58210443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:44.807126999 CET4435821013.107.246.60192.168.2.4
                Oct 28, 2024 18:00:44.807151079 CET58210443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:44.807184935 CET58210443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:44.828612089 CET4435821013.107.246.60192.168.2.4
                Oct 28, 2024 18:00:44.828639984 CET4435821013.107.246.60192.168.2.4
                Oct 28, 2024 18:00:44.828701019 CET58210443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:44.828722000 CET4435821013.107.246.60192.168.2.4
                Oct 28, 2024 18:00:44.828778028 CET58210443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:44.833708048 CET4435821013.107.246.60192.168.2.4
                Oct 28, 2024 18:00:44.833729029 CET4435821013.107.246.60192.168.2.4
                Oct 28, 2024 18:00:44.833791018 CET58210443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:44.833805084 CET4435821013.107.246.60192.168.2.4
                Oct 28, 2024 18:00:44.833822012 CET58210443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:44.833921909 CET58210443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:44.951848030 CET4435821013.107.246.60192.168.2.4
                Oct 28, 2024 18:00:44.951879978 CET4435821013.107.246.60192.168.2.4
                Oct 28, 2024 18:00:44.951925039 CET58210443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:44.951951027 CET4435821013.107.246.60192.168.2.4
                Oct 28, 2024 18:00:44.951966047 CET58210443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:44.951996088 CET58210443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:44.957079887 CET4435821013.107.246.60192.168.2.4
                Oct 28, 2024 18:00:44.957118988 CET4435821013.107.246.60192.168.2.4
                Oct 28, 2024 18:00:44.957168102 CET58210443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:44.957184076 CET4435821013.107.246.60192.168.2.4
                Oct 28, 2024 18:00:44.957211971 CET58210443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:44.957233906 CET58210443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:45.043005943 CET4435821013.107.246.60192.168.2.4
                Oct 28, 2024 18:00:45.043032885 CET4435821013.107.246.60192.168.2.4
                Oct 28, 2024 18:00:45.043076038 CET58210443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:45.043092966 CET4435821013.107.246.60192.168.2.4
                Oct 28, 2024 18:00:45.043107986 CET58210443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:45.043134928 CET58210443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:45.063702106 CET4435821013.107.246.60192.168.2.4
                Oct 28, 2024 18:00:45.063723087 CET4435821013.107.246.60192.168.2.4
                Oct 28, 2024 18:00:45.063802958 CET58210443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:45.063822031 CET4435821013.107.246.60192.168.2.4
                Oct 28, 2024 18:00:45.063843966 CET58210443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:45.063858032 CET58210443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:45.065726042 CET4435821013.107.246.60192.168.2.4
                Oct 28, 2024 18:00:45.065788984 CET58210443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:45.065797091 CET4435821013.107.246.60192.168.2.4
                Oct 28, 2024 18:00:45.065809965 CET4435821013.107.246.60192.168.2.4
                Oct 28, 2024 18:00:45.065841913 CET58210443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:45.065871000 CET4435821013.107.246.60192.168.2.4
                Oct 28, 2024 18:00:45.065887928 CET58210443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:45.065887928 CET58210443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:45.065907955 CET4435821013.107.246.60192.168.2.4
                Oct 28, 2024 18:00:45.065917015 CET4435821013.107.246.60192.168.2.4
                Oct 28, 2024 18:00:45.118751049 CET58211443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:45.118855000 CET4435821113.107.246.60192.168.2.4
                Oct 28, 2024 18:00:45.118947983 CET58211443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:45.120196104 CET58212443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:45.120248079 CET4435821213.107.246.60192.168.2.4
                Oct 28, 2024 18:00:45.120462894 CET58212443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:45.122113943 CET58213443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:45.122143984 CET4435821313.107.246.60192.168.2.4
                Oct 28, 2024 18:00:45.122226954 CET58213443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:45.122370958 CET58211443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:45.122411013 CET4435821113.107.246.60192.168.2.4
                Oct 28, 2024 18:00:45.123352051 CET58212443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:45.123368979 CET4435821213.107.246.60192.168.2.4
                Oct 28, 2024 18:00:45.123610020 CET58213443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:45.123620987 CET4435821313.107.246.60192.168.2.4
                Oct 28, 2024 18:00:45.124345064 CET58214443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:45.124363899 CET4435821413.107.246.60192.168.2.4
                Oct 28, 2024 18:00:45.124459982 CET58214443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:45.124619961 CET58214443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:45.124634981 CET4435821413.107.246.60192.168.2.4
                Oct 28, 2024 18:00:45.125395060 CET58215443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:45.125402927 CET4435821513.107.246.60192.168.2.4
                Oct 28, 2024 18:00:45.125984907 CET58215443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:45.126229048 CET58215443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:45.126239061 CET4435821513.107.246.60192.168.2.4
                Oct 28, 2024 18:00:45.860850096 CET4435821213.107.246.60192.168.2.4
                Oct 28, 2024 18:00:45.861001015 CET4435821313.107.246.60192.168.2.4
                Oct 28, 2024 18:00:45.861486912 CET58212443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:45.861504078 CET4435821213.107.246.60192.168.2.4
                Oct 28, 2024 18:00:45.861752987 CET58213443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:45.861773014 CET4435821313.107.246.60192.168.2.4
                Oct 28, 2024 18:00:45.862082958 CET58212443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:45.862091064 CET4435821213.107.246.60192.168.2.4
                Oct 28, 2024 18:00:45.862231970 CET58213443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:45.862237930 CET4435821313.107.246.60192.168.2.4
                Oct 28, 2024 18:00:45.869328976 CET4435821413.107.246.60192.168.2.4
                Oct 28, 2024 18:00:45.869486094 CET4435821113.107.246.60192.168.2.4
                Oct 28, 2024 18:00:45.869731903 CET58214443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:45.869750023 CET4435821413.107.246.60192.168.2.4
                Oct 28, 2024 18:00:45.870125055 CET58214443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:45.870131969 CET4435821413.107.246.60192.168.2.4
                Oct 28, 2024 18:00:45.870151043 CET58211443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:45.870194912 CET4435821113.107.246.60192.168.2.4
                Oct 28, 2024 18:00:45.870630980 CET58211443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:45.870650053 CET4435821113.107.246.60192.168.2.4
                Oct 28, 2024 18:00:45.875022888 CET4435821513.107.246.60192.168.2.4
                Oct 28, 2024 18:00:45.875332117 CET58215443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:45.875343084 CET4435821513.107.246.60192.168.2.4
                Oct 28, 2024 18:00:45.875678062 CET58215443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:45.875683069 CET4435821513.107.246.60192.168.2.4
                Oct 28, 2024 18:00:45.992716074 CET4435821313.107.246.60192.168.2.4
                Oct 28, 2024 18:00:45.992865086 CET4435821313.107.246.60192.168.2.4
                Oct 28, 2024 18:00:45.993002892 CET58213443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:45.993053913 CET58213443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:45.993067026 CET4435821313.107.246.60192.168.2.4
                Oct 28, 2024 18:00:45.993076086 CET58213443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:45.993079901 CET4435821313.107.246.60192.168.2.4
                Oct 28, 2024 18:00:45.993354082 CET4435821213.107.246.60192.168.2.4
                Oct 28, 2024 18:00:45.993391037 CET4435821213.107.246.60192.168.2.4
                Oct 28, 2024 18:00:45.993442059 CET58212443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:45.993458986 CET4435821213.107.246.60192.168.2.4
                Oct 28, 2024 18:00:45.993473053 CET4435821213.107.246.60192.168.2.4
                Oct 28, 2024 18:00:45.993511915 CET58212443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:45.993707895 CET58212443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:45.993726969 CET4435821213.107.246.60192.168.2.4
                Oct 28, 2024 18:00:45.993737936 CET58212443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:45.993745089 CET4435821213.107.246.60192.168.2.4
                Oct 28, 2024 18:00:45.996589899 CET58216443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:45.996633053 CET4435821613.107.246.60192.168.2.4
                Oct 28, 2024 18:00:45.996680021 CET58217443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:45.996705055 CET58216443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:45.996751070 CET4435821713.107.246.60192.168.2.4
                Oct 28, 2024 18:00:45.996814966 CET58217443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:45.996887922 CET58216443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:45.996906996 CET4435821613.107.246.60192.168.2.4
                Oct 28, 2024 18:00:45.996984959 CET58217443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:45.997040033 CET4435821713.107.246.60192.168.2.4
                Oct 28, 2024 18:00:45.998724937 CET4435821413.107.246.60192.168.2.4
                Oct 28, 2024 18:00:45.999088049 CET4435821413.107.246.60192.168.2.4
                Oct 28, 2024 18:00:45.999145031 CET58214443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:45.999180079 CET58214443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:45.999187946 CET4435821413.107.246.60192.168.2.4
                Oct 28, 2024 18:00:45.999197960 CET58214443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:45.999202967 CET4435821413.107.246.60192.168.2.4
                Oct 28, 2024 18:00:46.001245975 CET58218443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:46.001255989 CET4435821813.107.246.60192.168.2.4
                Oct 28, 2024 18:00:46.001379967 CET58218443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:46.001499891 CET58218443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:46.001511097 CET4435821813.107.246.60192.168.2.4
                Oct 28, 2024 18:00:46.003480911 CET4435821113.107.246.60192.168.2.4
                Oct 28, 2024 18:00:46.003509045 CET4435821113.107.246.60192.168.2.4
                Oct 28, 2024 18:00:46.003556967 CET58211443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:46.003587008 CET4435821113.107.246.60192.168.2.4
                Oct 28, 2024 18:00:46.003648996 CET58211443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:46.003736973 CET58211443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:46.003736973 CET58211443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:46.003752947 CET4435821113.107.246.60192.168.2.4
                Oct 28, 2024 18:00:46.003922939 CET4435821113.107.246.60192.168.2.4
                Oct 28, 2024 18:00:46.003952026 CET4435821113.107.246.60192.168.2.4
                Oct 28, 2024 18:00:46.004040003 CET58211443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:46.005637884 CET58219443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:46.005665064 CET4435821913.107.246.60192.168.2.4
                Oct 28, 2024 18:00:46.005779028 CET58219443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:46.005920887 CET58219443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:46.005948067 CET4435821913.107.246.60192.168.2.4
                Oct 28, 2024 18:00:46.008732080 CET4435821513.107.246.60192.168.2.4
                Oct 28, 2024 18:00:46.008754015 CET4435821513.107.246.60192.168.2.4
                Oct 28, 2024 18:00:46.008888960 CET4435821513.107.246.60192.168.2.4
                Oct 28, 2024 18:00:46.008897066 CET58215443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:46.008934975 CET58215443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:46.008984089 CET58215443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:46.008989096 CET4435821513.107.246.60192.168.2.4
                Oct 28, 2024 18:00:46.008997917 CET58215443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:46.009001017 CET4435821513.107.246.60192.168.2.4
                Oct 28, 2024 18:00:46.010772943 CET58220443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:46.010852098 CET4435822013.107.246.60192.168.2.4
                Oct 28, 2024 18:00:46.010941982 CET58220443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:46.011058092 CET58220443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:46.011080980 CET4435822013.107.246.60192.168.2.4
                Oct 28, 2024 18:00:46.720180035 CET4435821613.107.246.60192.168.2.4
                Oct 28, 2024 18:00:46.721489906 CET58216443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:46.721535921 CET4435821613.107.246.60192.168.2.4
                Oct 28, 2024 18:00:46.722306967 CET58216443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:46.722315073 CET4435821613.107.246.60192.168.2.4
                Oct 28, 2024 18:00:46.746248007 CET4435822013.107.246.60192.168.2.4
                Oct 28, 2024 18:00:46.747139931 CET4435821713.107.246.60192.168.2.4
                Oct 28, 2024 18:00:46.749723911 CET58220443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:46.749772072 CET4435822013.107.246.60192.168.2.4
                Oct 28, 2024 18:00:46.751204014 CET58220443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:46.751219034 CET4435822013.107.246.60192.168.2.4
                Oct 28, 2024 18:00:46.751836061 CET58217443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:46.751908064 CET4435821713.107.246.60192.168.2.4
                Oct 28, 2024 18:00:46.753123999 CET58217443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:46.753139973 CET4435821713.107.246.60192.168.2.4
                Oct 28, 2024 18:00:46.753479958 CET4435821813.107.246.60192.168.2.4
                Oct 28, 2024 18:00:46.754255056 CET58218443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:46.754271030 CET4435821813.107.246.60192.168.2.4
                Oct 28, 2024 18:00:46.754870892 CET58218443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:46.754877090 CET4435821813.107.246.60192.168.2.4
                Oct 28, 2024 18:00:46.755410910 CET4435821913.107.246.60192.168.2.4
                Oct 28, 2024 18:00:46.755783081 CET58219443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:46.755800962 CET4435821913.107.246.60192.168.2.4
                Oct 28, 2024 18:00:46.756479979 CET58219443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:46.756491899 CET4435821913.107.246.60192.168.2.4
                Oct 28, 2024 18:00:46.851938009 CET4435821613.107.246.60192.168.2.4
                Oct 28, 2024 18:00:46.852140903 CET4435821613.107.246.60192.168.2.4
                Oct 28, 2024 18:00:46.852201939 CET58216443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:46.852597952 CET58216443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:46.852619886 CET4435821613.107.246.60192.168.2.4
                Oct 28, 2024 18:00:46.852634907 CET58216443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:46.852642059 CET4435821613.107.246.60192.168.2.4
                Oct 28, 2024 18:00:46.858015060 CET58221443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:46.858045101 CET4435822113.107.246.60192.168.2.4
                Oct 28, 2024 18:00:46.858124971 CET58221443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:46.858422041 CET58221443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:46.858433962 CET4435822113.107.246.60192.168.2.4
                Oct 28, 2024 18:00:46.877481937 CET4435822013.107.246.60192.168.2.4
                Oct 28, 2024 18:00:46.878019094 CET4435822013.107.246.60192.168.2.4
                Oct 28, 2024 18:00:46.878093958 CET58220443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:46.878302097 CET58220443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:46.878349066 CET4435822013.107.246.60192.168.2.4
                Oct 28, 2024 18:00:46.878381968 CET58220443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:46.878398895 CET4435822013.107.246.60192.168.2.4
                Oct 28, 2024 18:00:46.881233931 CET58222443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:46.881283045 CET4435822213.107.246.60192.168.2.4
                Oct 28, 2024 18:00:46.881354094 CET58222443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:46.881580114 CET58222443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:46.881608963 CET4435822213.107.246.60192.168.2.4
                Oct 28, 2024 18:00:46.885598898 CET4435821713.107.246.60192.168.2.4
                Oct 28, 2024 18:00:46.885993958 CET4435821813.107.246.60192.168.2.4
                Oct 28, 2024 18:00:46.886125088 CET4435821813.107.246.60192.168.2.4
                Oct 28, 2024 18:00:46.886176109 CET58218443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:46.886341095 CET58218443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:46.886347055 CET4435821813.107.246.60192.168.2.4
                Oct 28, 2024 18:00:46.886377096 CET58218443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:46.886382103 CET4435821813.107.246.60192.168.2.4
                Oct 28, 2024 18:00:46.888076067 CET4435821713.107.246.60192.168.2.4
                Oct 28, 2024 18:00:46.888166904 CET58217443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:46.888325930 CET58217443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:46.888356924 CET4435821713.107.246.60192.168.2.4
                Oct 28, 2024 18:00:46.888402939 CET58217443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:46.888417959 CET4435821713.107.246.60192.168.2.4
                Oct 28, 2024 18:00:46.889792919 CET58223443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:46.889802933 CET4435822313.107.246.60192.168.2.4
                Oct 28, 2024 18:00:46.889921904 CET58223443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:46.890990019 CET58223443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:46.891000032 CET4435822313.107.246.60192.168.2.4
                Oct 28, 2024 18:00:46.893651962 CET58224443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:46.893692970 CET4435822413.107.246.60192.168.2.4
                Oct 28, 2024 18:00:46.893815994 CET58224443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:46.893924952 CET58224443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:46.893946886 CET4435822413.107.246.60192.168.2.4
                Oct 28, 2024 18:00:46.894978046 CET4435821913.107.246.60192.168.2.4
                Oct 28, 2024 18:00:46.895699024 CET4435821913.107.246.60192.168.2.4
                Oct 28, 2024 18:00:46.895760059 CET58219443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:46.895811081 CET58219443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:46.895823956 CET4435821913.107.246.60192.168.2.4
                Oct 28, 2024 18:00:46.895852089 CET58219443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:46.895862103 CET4435821913.107.246.60192.168.2.4
                Oct 28, 2024 18:00:46.898969889 CET58225443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:46.898991108 CET4435822513.107.246.60192.168.2.4
                Oct 28, 2024 18:00:46.899064064 CET58225443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:46.899266005 CET58225443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:46.899281025 CET4435822513.107.246.60192.168.2.4
                Oct 28, 2024 18:00:47.582393885 CET4435822113.107.246.60192.168.2.4
                Oct 28, 2024 18:00:47.582962036 CET58221443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:47.582983017 CET4435822113.107.246.60192.168.2.4
                Oct 28, 2024 18:00:47.583566904 CET58221443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:47.583573103 CET4435822113.107.246.60192.168.2.4
                Oct 28, 2024 18:00:47.646157026 CET4435822513.107.246.60192.168.2.4
                Oct 28, 2024 18:00:47.646672010 CET58225443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:47.646692991 CET4435822513.107.246.60192.168.2.4
                Oct 28, 2024 18:00:47.647049904 CET4435822413.107.246.60192.168.2.4
                Oct 28, 2024 18:00:47.647259951 CET58225443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:47.647268057 CET4435822513.107.246.60192.168.2.4
                Oct 28, 2024 18:00:47.647352934 CET58224443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:47.647414923 CET4435822413.107.246.60192.168.2.4
                Oct 28, 2024 18:00:47.647777081 CET58224443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:47.647792101 CET4435822413.107.246.60192.168.2.4
                Oct 28, 2024 18:00:47.661051035 CET4435822213.107.246.60192.168.2.4
                Oct 28, 2024 18:00:47.663913965 CET58222443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:47.663944960 CET4435822213.107.246.60192.168.2.4
                Oct 28, 2024 18:00:47.664737940 CET58222443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:47.664747953 CET4435822213.107.246.60192.168.2.4
                Oct 28, 2024 18:00:47.670958996 CET4435822313.107.246.60192.168.2.4
                Oct 28, 2024 18:00:47.671528101 CET58223443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:47.671544075 CET4435822313.107.246.60192.168.2.4
                Oct 28, 2024 18:00:47.672420979 CET58223443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:47.672426939 CET4435822313.107.246.60192.168.2.4
                Oct 28, 2024 18:00:47.714781046 CET4435822113.107.246.60192.168.2.4
                Oct 28, 2024 18:00:47.714884996 CET4435822113.107.246.60192.168.2.4
                Oct 28, 2024 18:00:47.715086937 CET58221443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:47.715327978 CET58221443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:47.715337992 CET4435822113.107.246.60192.168.2.4
                Oct 28, 2024 18:00:47.719674110 CET58226443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:47.719726086 CET4435822613.107.246.60192.168.2.4
                Oct 28, 2024 18:00:47.720509052 CET58226443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:47.720782995 CET58226443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:47.720814943 CET4435822613.107.246.60192.168.2.4
                Oct 28, 2024 18:00:47.779284000 CET4435822413.107.246.60192.168.2.4
                Oct 28, 2024 18:00:47.779627085 CET4435822413.107.246.60192.168.2.4
                Oct 28, 2024 18:00:47.779701948 CET58224443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:47.782428980 CET4435822513.107.246.60192.168.2.4
                Oct 28, 2024 18:00:47.782526970 CET4435822513.107.246.60192.168.2.4
                Oct 28, 2024 18:00:47.782689095 CET58224443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:47.782706976 CET58225443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:47.782711029 CET4435822413.107.246.60192.168.2.4
                Oct 28, 2024 18:00:47.782759905 CET58224443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:47.782776117 CET4435822413.107.246.60192.168.2.4
                Oct 28, 2024 18:00:47.785029888 CET58225443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:47.785043001 CET4435822513.107.246.60192.168.2.4
                Oct 28, 2024 18:00:47.802702904 CET4435822213.107.246.60192.168.2.4
                Oct 28, 2024 18:00:47.802911043 CET4435822213.107.246.60192.168.2.4
                Oct 28, 2024 18:00:47.803095102 CET58222443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:47.808284044 CET4435822313.107.246.60192.168.2.4
                Oct 28, 2024 18:00:47.808552027 CET4435822313.107.246.60192.168.2.4
                Oct 28, 2024 18:00:47.808644056 CET58223443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:47.857974052 CET58222443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:47.857974052 CET58222443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:47.858021975 CET4435822213.107.246.60192.168.2.4
                Oct 28, 2024 18:00:47.858041048 CET4435822213.107.246.60192.168.2.4
                Oct 28, 2024 18:00:47.860816002 CET58223443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:47.860826969 CET4435822313.107.246.60192.168.2.4
                Oct 28, 2024 18:00:47.860861063 CET58223443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:47.860866070 CET4435822313.107.246.60192.168.2.4
                Oct 28, 2024 18:00:47.865315914 CET58227443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:47.865336895 CET4435822713.107.246.60192.168.2.4
                Oct 28, 2024 18:00:47.865624905 CET58227443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:47.879959106 CET58227443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:47.879971027 CET4435822713.107.246.60192.168.2.4
                Oct 28, 2024 18:00:47.881392956 CET58228443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:47.881406069 CET4435822813.107.246.60192.168.2.4
                Oct 28, 2024 18:00:47.881661892 CET58228443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:47.882009029 CET58228443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:47.882020950 CET4435822813.107.246.60192.168.2.4
                Oct 28, 2024 18:00:47.906940937 CET58229443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:47.907035112 CET4435822913.107.246.60192.168.2.4
                Oct 28, 2024 18:00:47.907114983 CET58229443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:47.908308983 CET58230443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:47.908318043 CET4435823013.107.246.60192.168.2.4
                Oct 28, 2024 18:00:47.908428907 CET58230443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:47.908854961 CET58229443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:47.908900976 CET4435822913.107.246.60192.168.2.4
                Oct 28, 2024 18:00:47.908979893 CET58230443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:47.908989906 CET4435823013.107.246.60192.168.2.4
                Oct 28, 2024 18:00:48.485363007 CET4435822613.107.246.60192.168.2.4
                Oct 28, 2024 18:00:48.506311893 CET58226443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:48.506354094 CET4435822613.107.246.60192.168.2.4
                Oct 28, 2024 18:00:48.507479906 CET58226443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:48.507496119 CET4435822613.107.246.60192.168.2.4
                Oct 28, 2024 18:00:48.627505064 CET4435822813.107.246.60192.168.2.4
                Oct 28, 2024 18:00:48.628588915 CET58228443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:48.628612041 CET4435822813.107.246.60192.168.2.4
                Oct 28, 2024 18:00:48.629966021 CET58228443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:48.629977942 CET4435822813.107.246.60192.168.2.4
                Oct 28, 2024 18:00:48.641908884 CET4435822613.107.246.60192.168.2.4
                Oct 28, 2024 18:00:48.641985893 CET4435822613.107.246.60192.168.2.4
                Oct 28, 2024 18:00:48.642127991 CET58226443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:48.642610073 CET58226443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:48.642673969 CET4435822613.107.246.60192.168.2.4
                Oct 28, 2024 18:00:48.642710924 CET58226443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:48.642726898 CET4435822613.107.246.60192.168.2.4
                Oct 28, 2024 18:00:48.648087978 CET58231443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:48.648179054 CET4435823113.107.246.60192.168.2.4
                Oct 28, 2024 18:00:48.648257017 CET58231443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:48.648505926 CET58231443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:48.648540974 CET4435823113.107.246.60192.168.2.4
                Oct 28, 2024 18:00:48.654763937 CET4435822713.107.246.60192.168.2.4
                Oct 28, 2024 18:00:48.655554056 CET58227443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:48.655575037 CET4435822713.107.246.60192.168.2.4
                Oct 28, 2024 18:00:48.656404972 CET58227443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:48.656409979 CET4435822713.107.246.60192.168.2.4
                Oct 28, 2024 18:00:48.691195965 CET4435823013.107.246.60192.168.2.4
                Oct 28, 2024 18:00:48.691561937 CET58230443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:48.691571951 CET4435823013.107.246.60192.168.2.4
                Oct 28, 2024 18:00:48.691937923 CET58230443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:48.691943884 CET4435823013.107.246.60192.168.2.4
                Oct 28, 2024 18:00:48.697336912 CET4435822913.107.246.60192.168.2.4
                Oct 28, 2024 18:00:48.697645903 CET58229443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:48.697670937 CET4435822913.107.246.60192.168.2.4
                Oct 28, 2024 18:00:48.697981119 CET58229443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:48.697992086 CET4435822913.107.246.60192.168.2.4
                Oct 28, 2024 18:00:48.763569117 CET4435822813.107.246.60192.168.2.4
                Oct 28, 2024 18:00:48.763641119 CET4435822813.107.246.60192.168.2.4
                Oct 28, 2024 18:00:48.763691902 CET58228443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:48.763863087 CET58228443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:48.763880968 CET4435822813.107.246.60192.168.2.4
                Oct 28, 2024 18:00:48.763891935 CET58228443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:48.763896942 CET4435822813.107.246.60192.168.2.4
                Oct 28, 2024 18:00:48.767213106 CET58232443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:48.767302036 CET4435823213.107.246.60192.168.2.4
                Oct 28, 2024 18:00:48.767407894 CET58232443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:48.767530918 CET58232443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:48.767554045 CET4435823213.107.246.60192.168.2.4
                Oct 28, 2024 18:00:48.798341990 CET4435822713.107.246.60192.168.2.4
                Oct 28, 2024 18:00:48.798861027 CET4435822713.107.246.60192.168.2.4
                Oct 28, 2024 18:00:48.798969030 CET58227443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:48.799010992 CET58227443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:48.799021006 CET4435822713.107.246.60192.168.2.4
                Oct 28, 2024 18:00:48.799040079 CET58227443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:48.799043894 CET4435822713.107.246.60192.168.2.4
                Oct 28, 2024 18:00:48.801379919 CET58233443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:48.801418066 CET4435823313.107.246.60192.168.2.4
                Oct 28, 2024 18:00:48.801479101 CET58233443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:48.801615000 CET58233443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:48.801628113 CET4435823313.107.246.60192.168.2.4
                Oct 28, 2024 18:00:49.069119930 CET4435823013.107.246.60192.168.2.4
                Oct 28, 2024 18:00:49.069179058 CET4435823013.107.246.60192.168.2.4
                Oct 28, 2024 18:00:49.069235086 CET58230443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:49.069639921 CET4435822913.107.246.60192.168.2.4
                Oct 28, 2024 18:00:49.069689035 CET4435822913.107.246.60192.168.2.4
                Oct 28, 2024 18:00:49.069895983 CET58229443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:49.070379972 CET58230443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:49.070398092 CET4435823013.107.246.60192.168.2.4
                Oct 28, 2024 18:00:49.070409060 CET58230443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:49.070414066 CET4435823013.107.246.60192.168.2.4
                Oct 28, 2024 18:00:49.073421001 CET58229443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:49.073465109 CET4435822913.107.246.60192.168.2.4
                Oct 28, 2024 18:00:49.073499918 CET58229443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:49.073515892 CET4435822913.107.246.60192.168.2.4
                Oct 28, 2024 18:00:49.082792044 CET58234443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:49.082829952 CET4435823413.107.246.60192.168.2.4
                Oct 28, 2024 18:00:49.082957029 CET58234443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:49.085361958 CET58235443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:49.085392952 CET4435823513.107.246.60192.168.2.4
                Oct 28, 2024 18:00:49.085457087 CET58235443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:49.085846901 CET58234443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:49.085874081 CET4435823413.107.246.60192.168.2.4
                Oct 28, 2024 18:00:49.086132050 CET58235443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:49.086144924 CET4435823513.107.246.60192.168.2.4
                Oct 28, 2024 18:00:49.398175001 CET4435823113.107.246.60192.168.2.4
                Oct 28, 2024 18:00:49.401038885 CET58231443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:49.401074886 CET4435823113.107.246.60192.168.2.4
                Oct 28, 2024 18:00:49.402913094 CET58231443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:49.402940989 CET4435823113.107.246.60192.168.2.4
                Oct 28, 2024 18:00:49.504175901 CET4435823213.107.246.60192.168.2.4
                Oct 28, 2024 18:00:49.504708052 CET58232443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:49.504738092 CET4435823213.107.246.60192.168.2.4
                Oct 28, 2024 18:00:49.505687952 CET58232443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:49.505701065 CET4435823213.107.246.60192.168.2.4
                Oct 28, 2024 18:00:49.534089088 CET4435823113.107.246.60192.168.2.4
                Oct 28, 2024 18:00:49.534347057 CET4435823113.107.246.60192.168.2.4
                Oct 28, 2024 18:00:49.534400940 CET58231443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:49.543183088 CET4435823313.107.246.60192.168.2.4
                Oct 28, 2024 18:00:49.551122904 CET58231443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:49.551172972 CET4435823113.107.246.60192.168.2.4
                Oct 28, 2024 18:00:49.551243067 CET58231443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:49.551259041 CET4435823113.107.246.60192.168.2.4
                Oct 28, 2024 18:00:49.554085016 CET58233443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:49.554097891 CET4435823313.107.246.60192.168.2.4
                Oct 28, 2024 18:00:49.555134058 CET58233443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:49.555138111 CET4435823313.107.246.60192.168.2.4
                Oct 28, 2024 18:00:49.559087992 CET58236443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:49.559130907 CET4435823613.107.246.60192.168.2.4
                Oct 28, 2024 18:00:49.559242964 CET58236443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:49.559479952 CET58236443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:49.559499025 CET4435823613.107.246.60192.168.2.4
                Oct 28, 2024 18:00:49.635059118 CET4435823213.107.246.60192.168.2.4
                Oct 28, 2024 18:00:49.635139942 CET4435823213.107.246.60192.168.2.4
                Oct 28, 2024 18:00:49.635339975 CET58232443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:49.637417078 CET58232443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:49.637455940 CET4435823213.107.246.60192.168.2.4
                Oct 28, 2024 18:00:49.645477057 CET58237443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:49.645524025 CET4435823713.107.246.60192.168.2.4
                Oct 28, 2024 18:00:49.645704031 CET58237443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:49.646760941 CET58237443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:49.646783113 CET4435823713.107.246.60192.168.2.4
                Oct 28, 2024 18:00:49.680138111 CET4435823313.107.246.60192.168.2.4
                Oct 28, 2024 18:00:49.680927992 CET4435823313.107.246.60192.168.2.4
                Oct 28, 2024 18:00:49.680999994 CET58233443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:49.681457043 CET58233443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:49.681473970 CET4435823313.107.246.60192.168.2.4
                Oct 28, 2024 18:00:49.687237024 CET58238443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:49.687258005 CET4435823813.107.246.60192.168.2.4
                Oct 28, 2024 18:00:49.687329054 CET58238443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:49.688468933 CET58238443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:49.688483000 CET4435823813.107.246.60192.168.2.4
                Oct 28, 2024 18:00:49.810730934 CET4435823513.107.246.60192.168.2.4
                Oct 28, 2024 18:00:49.811351061 CET58235443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:49.811371088 CET4435823513.107.246.60192.168.2.4
                Oct 28, 2024 18:00:49.812088966 CET58235443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:49.812093973 CET4435823513.107.246.60192.168.2.4
                Oct 28, 2024 18:00:49.818713903 CET4435823413.107.246.60192.168.2.4
                Oct 28, 2024 18:00:49.819256067 CET58234443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:49.819281101 CET4435823413.107.246.60192.168.2.4
                Oct 28, 2024 18:00:49.820125103 CET58234443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:49.820137978 CET4435823413.107.246.60192.168.2.4
                Oct 28, 2024 18:00:49.953679085 CET4435823513.107.246.60192.168.2.4
                Oct 28, 2024 18:00:49.953752041 CET4435823513.107.246.60192.168.2.4
                Oct 28, 2024 18:00:49.953787088 CET4435823413.107.246.60192.168.2.4
                Oct 28, 2024 18:00:49.953824997 CET4435823413.107.246.60192.168.2.4
                Oct 28, 2024 18:00:49.953846931 CET58235443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:49.953876972 CET58234443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:49.954235077 CET58235443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:49.954257965 CET4435823513.107.246.60192.168.2.4
                Oct 28, 2024 18:00:49.954268932 CET58235443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:49.954273939 CET4435823513.107.246.60192.168.2.4
                Oct 28, 2024 18:00:49.956069946 CET58234443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:49.956094980 CET4435823413.107.246.60192.168.2.4
                Oct 28, 2024 18:00:49.956120014 CET58234443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:49.956134081 CET4435823413.107.246.60192.168.2.4
                Oct 28, 2024 18:00:49.963177919 CET58240443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:49.963211060 CET4435824013.107.246.60192.168.2.4
                Oct 28, 2024 18:00:49.963254929 CET58239443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:49.963285923 CET4435823913.107.246.60192.168.2.4
                Oct 28, 2024 18:00:49.963289022 CET58240443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:49.963437080 CET58239443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:49.963689089 CET58240443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:49.963712931 CET4435824013.107.246.60192.168.2.4
                Oct 28, 2024 18:00:49.963907957 CET58239443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:49.963920116 CET4435823913.107.246.60192.168.2.4
                Oct 28, 2024 18:00:50.326345921 CET4435823613.107.246.60192.168.2.4
                Oct 28, 2024 18:00:50.326931953 CET58236443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:50.326961040 CET4435823613.107.246.60192.168.2.4
                Oct 28, 2024 18:00:50.327449083 CET58236443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:50.327455997 CET4435823613.107.246.60192.168.2.4
                Oct 28, 2024 18:00:50.390476942 CET4435823713.107.246.60192.168.2.4
                Oct 28, 2024 18:00:50.390921116 CET58237443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:50.390938044 CET4435823713.107.246.60192.168.2.4
                Oct 28, 2024 18:00:50.391413927 CET58237443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:50.391417980 CET4435823713.107.246.60192.168.2.4
                Oct 28, 2024 18:00:50.523273945 CET4435823713.107.246.60192.168.2.4
                Oct 28, 2024 18:00:50.523587942 CET4435823713.107.246.60192.168.2.4
                Oct 28, 2024 18:00:50.523631096 CET58237443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:50.523854017 CET58237443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:50.523868084 CET4435823713.107.246.60192.168.2.4
                Oct 28, 2024 18:00:50.531052113 CET58241443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:50.531091928 CET4435824113.107.246.60192.168.2.4
                Oct 28, 2024 18:00:50.531157017 CET58241443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:50.531425953 CET58241443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:50.531443119 CET4435824113.107.246.60192.168.2.4
                Oct 28, 2024 18:00:50.565536976 CET4435823613.107.246.60192.168.2.4
                Oct 28, 2024 18:00:50.565711975 CET4435823613.107.246.60192.168.2.4
                Oct 28, 2024 18:00:50.565766096 CET58236443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:50.565890074 CET58236443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:50.565907955 CET4435823613.107.246.60192.168.2.4
                Oct 28, 2024 18:00:50.565922022 CET58236443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:50.565928936 CET4435823613.107.246.60192.168.2.4
                Oct 28, 2024 18:00:50.569020987 CET58242443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:50.569061995 CET4435824213.107.246.60192.168.2.4
                Oct 28, 2024 18:00:50.569160938 CET58242443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:50.569359064 CET58242443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:50.569385052 CET4435824213.107.246.60192.168.2.4
                Oct 28, 2024 18:00:50.692446947 CET4435824013.107.246.60192.168.2.4
                Oct 28, 2024 18:00:50.692986012 CET58240443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:50.693006039 CET4435824013.107.246.60192.168.2.4
                Oct 28, 2024 18:00:50.693464041 CET58240443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:50.693475008 CET4435824013.107.246.60192.168.2.4
                Oct 28, 2024 18:00:50.697573900 CET4435823913.107.246.60192.168.2.4
                Oct 28, 2024 18:00:50.697902918 CET58239443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:50.697912931 CET4435823913.107.246.60192.168.2.4
                Oct 28, 2024 18:00:50.698276997 CET58239443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:50.698281050 CET4435823913.107.246.60192.168.2.4
                Oct 28, 2024 18:00:50.809448004 CET4435823813.107.246.60192.168.2.4
                Oct 28, 2024 18:00:50.810065985 CET58238443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:50.810106993 CET4435823813.107.246.60192.168.2.4
                Oct 28, 2024 18:00:50.810544968 CET58238443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:50.810563087 CET4435823813.107.246.60192.168.2.4
                Oct 28, 2024 18:00:50.822599888 CET4435824013.107.246.60192.168.2.4
                Oct 28, 2024 18:00:50.822741032 CET4435824013.107.246.60192.168.2.4
                Oct 28, 2024 18:00:50.822804928 CET58240443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:50.822911978 CET58240443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:50.822911978 CET58240443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:50.822937012 CET4435824013.107.246.60192.168.2.4
                Oct 28, 2024 18:00:50.822958946 CET4435824013.107.246.60192.168.2.4
                Oct 28, 2024 18:00:50.826009989 CET58243443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:50.826052904 CET4435824313.107.246.60192.168.2.4
                Oct 28, 2024 18:00:50.826112032 CET58243443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:50.826251030 CET58243443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:50.826263905 CET4435824313.107.246.60192.168.2.4
                Oct 28, 2024 18:00:50.828896046 CET4435823913.107.246.60192.168.2.4
                Oct 28, 2024 18:00:50.828953981 CET4435823913.107.246.60192.168.2.4
                Oct 28, 2024 18:00:50.828998089 CET58239443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:50.829081059 CET58239443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:50.829092979 CET4435823913.107.246.60192.168.2.4
                Oct 28, 2024 18:00:50.829102039 CET58239443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:50.829107046 CET4435823913.107.246.60192.168.2.4
                Oct 28, 2024 18:00:50.831523895 CET58244443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:50.831593990 CET4435824413.107.246.60192.168.2.4
                Oct 28, 2024 18:00:50.831823111 CET58244443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:50.831957102 CET58244443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:50.831984997 CET4435824413.107.246.60192.168.2.4
                Oct 28, 2024 18:00:50.953156948 CET4435823813.107.246.60192.168.2.4
                Oct 28, 2024 18:00:50.953229904 CET4435823813.107.246.60192.168.2.4
                Oct 28, 2024 18:00:50.953443050 CET58238443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:50.953514099 CET58238443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:50.953545094 CET4435823813.107.246.60192.168.2.4
                Oct 28, 2024 18:00:50.953593969 CET58238443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:50.953608036 CET4435823813.107.246.60192.168.2.4
                Oct 28, 2024 18:00:50.956351995 CET58246443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:50.956379890 CET4435824613.107.246.60192.168.2.4
                Oct 28, 2024 18:00:50.956454992 CET58246443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:50.956600904 CET58246443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:50.956628084 CET4435824613.107.246.60192.168.2.4
                Oct 28, 2024 18:00:51.278171062 CET4435824113.107.246.60192.168.2.4
                Oct 28, 2024 18:00:51.278815031 CET58241443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:51.278831005 CET4435824113.107.246.60192.168.2.4
                Oct 28, 2024 18:00:51.279340029 CET58241443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:51.279345036 CET4435824113.107.246.60192.168.2.4
                Oct 28, 2024 18:00:51.322633982 CET4435824213.107.246.60192.168.2.4
                Oct 28, 2024 18:00:51.323189020 CET58242443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:51.323247910 CET4435824213.107.246.60192.168.2.4
                Oct 28, 2024 18:00:51.323604107 CET58242443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:51.323618889 CET4435824213.107.246.60192.168.2.4
                Oct 28, 2024 18:00:51.412133932 CET4435824113.107.246.60192.168.2.4
                Oct 28, 2024 18:00:51.412412882 CET4435824113.107.246.60192.168.2.4
                Oct 28, 2024 18:00:51.412477970 CET58241443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:51.412506104 CET58241443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:51.412520885 CET4435824113.107.246.60192.168.2.4
                Oct 28, 2024 18:00:51.412539959 CET58241443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:51.412544966 CET4435824113.107.246.60192.168.2.4
                Oct 28, 2024 18:00:51.415364027 CET58247443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:51.415396929 CET4435824713.107.246.60192.168.2.4
                Oct 28, 2024 18:00:51.415463924 CET58247443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:51.415673018 CET58247443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:51.415685892 CET4435824713.107.246.60192.168.2.4
                Oct 28, 2024 18:00:51.452773094 CET4435824213.107.246.60192.168.2.4
                Oct 28, 2024 18:00:51.453183889 CET4435824213.107.246.60192.168.2.4
                Oct 28, 2024 18:00:51.453259945 CET58242443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:51.453335047 CET58242443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:51.453335047 CET58242443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:51.453383923 CET4435824213.107.246.60192.168.2.4
                Oct 28, 2024 18:00:51.453425884 CET4435824213.107.246.60192.168.2.4
                Oct 28, 2024 18:00:51.455482006 CET58248443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:51.455565929 CET4435824813.107.246.60192.168.2.4
                Oct 28, 2024 18:00:51.455662966 CET58248443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:51.455806971 CET58248443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:51.455843925 CET4435824813.107.246.60192.168.2.4
                Oct 28, 2024 18:00:51.561902046 CET4435824413.107.246.60192.168.2.4
                Oct 28, 2024 18:00:51.562318087 CET58244443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:51.562361956 CET4435824413.107.246.60192.168.2.4
                Oct 28, 2024 18:00:51.562782049 CET58244443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:51.562796116 CET4435824413.107.246.60192.168.2.4
                Oct 28, 2024 18:00:51.589113951 CET4435824313.107.246.60192.168.2.4
                Oct 28, 2024 18:00:51.589589119 CET58243443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:51.589607954 CET4435824313.107.246.60192.168.2.4
                Oct 28, 2024 18:00:51.590243101 CET58243443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:51.590250015 CET4435824313.107.246.60192.168.2.4
                Oct 28, 2024 18:00:51.693594933 CET4435824413.107.246.60192.168.2.4
                Oct 28, 2024 18:00:51.694046974 CET4435824413.107.246.60192.168.2.4
                Oct 28, 2024 18:00:51.694118977 CET58244443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:51.694180012 CET58244443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:51.694219112 CET4435824413.107.246.60192.168.2.4
                Oct 28, 2024 18:00:51.694247007 CET58244443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:51.694262028 CET4435824413.107.246.60192.168.2.4
                Oct 28, 2024 18:00:51.697361946 CET58249443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:51.697390079 CET4435824913.107.246.60192.168.2.4
                Oct 28, 2024 18:00:51.697495937 CET58249443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:51.697691917 CET58249443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:51.697704077 CET4435824913.107.246.60192.168.2.4
                Oct 28, 2024 18:00:51.702780962 CET4435824613.107.246.60192.168.2.4
                Oct 28, 2024 18:00:51.703205109 CET58246443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:51.703244925 CET4435824613.107.246.60192.168.2.4
                Oct 28, 2024 18:00:51.703708887 CET58246443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:51.703721046 CET4435824613.107.246.60192.168.2.4
                Oct 28, 2024 18:00:51.733948946 CET4435824313.107.246.60192.168.2.4
                Oct 28, 2024 18:00:51.734281063 CET4435824313.107.246.60192.168.2.4
                Oct 28, 2024 18:00:51.734361887 CET58243443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:51.734395981 CET58243443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:51.734396935 CET58243443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:51.734411955 CET4435824313.107.246.60192.168.2.4
                Oct 28, 2024 18:00:51.734420061 CET4435824313.107.246.60192.168.2.4
                Oct 28, 2024 18:00:51.737406969 CET58250443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:51.737477064 CET4435825013.107.246.60192.168.2.4
                Oct 28, 2024 18:00:51.737617016 CET58250443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:51.737747908 CET58250443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:51.737780094 CET4435825013.107.246.60192.168.2.4
                Oct 28, 2024 18:00:51.836838961 CET4435824613.107.246.60192.168.2.4
                Oct 28, 2024 18:00:51.837086916 CET4435824613.107.246.60192.168.2.4
                Oct 28, 2024 18:00:51.837193012 CET58246443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:51.837248087 CET58246443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:51.837248087 CET58246443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:51.837282896 CET4435824613.107.246.60192.168.2.4
                Oct 28, 2024 18:00:51.837307930 CET4435824613.107.246.60192.168.2.4
                Oct 28, 2024 18:00:51.839514017 CET58251443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:51.839530945 CET4435825113.107.246.60192.168.2.4
                Oct 28, 2024 18:00:51.839620113 CET58251443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:51.839821100 CET58251443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:51.839831114 CET4435825113.107.246.60192.168.2.4
                Oct 28, 2024 18:00:52.174693108 CET4435824713.107.246.60192.168.2.4
                Oct 28, 2024 18:00:52.175254107 CET58247443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:52.175287008 CET4435824713.107.246.60192.168.2.4
                Oct 28, 2024 18:00:52.175734997 CET58247443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:52.175740957 CET4435824713.107.246.60192.168.2.4
                Oct 28, 2024 18:00:52.210766077 CET4435824813.107.246.60192.168.2.4
                Oct 28, 2024 18:00:52.211134911 CET58248443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:52.211213112 CET4435824813.107.246.60192.168.2.4
                Oct 28, 2024 18:00:52.211541891 CET58248443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:52.211560011 CET4435824813.107.246.60192.168.2.4
                Oct 28, 2024 18:00:52.306811094 CET4435824713.107.246.60192.168.2.4
                Oct 28, 2024 18:00:52.307084084 CET4435824713.107.246.60192.168.2.4
                Oct 28, 2024 18:00:52.307136059 CET58247443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:52.307219982 CET58247443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:52.307238102 CET4435824713.107.246.60192.168.2.4
                Oct 28, 2024 18:00:52.307248116 CET58247443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:52.307254076 CET4435824713.107.246.60192.168.2.4
                Oct 28, 2024 18:00:52.310746908 CET58252443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:52.310775995 CET4435825213.107.246.60192.168.2.4
                Oct 28, 2024 18:00:52.310847998 CET58252443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:52.311027050 CET58252443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:52.311039925 CET4435825213.107.246.60192.168.2.4
                Oct 28, 2024 18:00:52.340457916 CET4435824813.107.246.60192.168.2.4
                Oct 28, 2024 18:00:52.340977907 CET4435824813.107.246.60192.168.2.4
                Oct 28, 2024 18:00:52.341104031 CET58248443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:52.341104031 CET58248443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:52.341260910 CET58248443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:52.341289997 CET4435824813.107.246.60192.168.2.4
                Oct 28, 2024 18:00:52.343624115 CET58253443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:52.343715906 CET4435825313.107.246.60192.168.2.4
                Oct 28, 2024 18:00:52.343789101 CET58253443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:52.343951941 CET58253443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:52.343986034 CET4435825313.107.246.60192.168.2.4
                Oct 28, 2024 18:00:52.458564997 CET4435824913.107.246.60192.168.2.4
                Oct 28, 2024 18:00:52.458954096 CET58249443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:52.458966017 CET4435824913.107.246.60192.168.2.4
                Oct 28, 2024 18:00:52.459408045 CET58249443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:52.459414005 CET4435824913.107.246.60192.168.2.4
                Oct 28, 2024 18:00:52.474128962 CET4435825013.107.246.60192.168.2.4
                Oct 28, 2024 18:00:52.474455118 CET58250443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:52.474481106 CET4435825013.107.246.60192.168.2.4
                Oct 28, 2024 18:00:52.474862099 CET58250443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:52.474888086 CET4435825013.107.246.60192.168.2.4
                Oct 28, 2024 18:00:52.572554111 CET4435825113.107.246.60192.168.2.4
                Oct 28, 2024 18:00:52.572916985 CET58251443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:52.572951078 CET4435825113.107.246.60192.168.2.4
                Oct 28, 2024 18:00:52.573295116 CET58251443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:52.573302031 CET4435825113.107.246.60192.168.2.4
                Oct 28, 2024 18:00:52.590466022 CET4435824913.107.246.60192.168.2.4
                Oct 28, 2024 18:00:52.590874910 CET4435824913.107.246.60192.168.2.4
                Oct 28, 2024 18:00:52.590945959 CET58249443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:52.591053009 CET58249443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:52.591063976 CET4435824913.107.246.60192.168.2.4
                Oct 28, 2024 18:00:52.591073990 CET58249443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:52.591077089 CET4435824913.107.246.60192.168.2.4
                Oct 28, 2024 18:00:52.594418049 CET58254443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:52.594439030 CET4435825413.107.246.60192.168.2.4
                Oct 28, 2024 18:00:52.594506025 CET58254443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:52.594641924 CET58254443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:52.594646931 CET4435825413.107.246.60192.168.2.4
                Oct 28, 2024 18:00:52.605633974 CET4435825013.107.246.60192.168.2.4
                Oct 28, 2024 18:00:52.606071949 CET4435825013.107.246.60192.168.2.4
                Oct 28, 2024 18:00:52.606159925 CET58250443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:52.606214046 CET58250443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:52.606244087 CET4435825013.107.246.60192.168.2.4
                Oct 28, 2024 18:00:52.606268883 CET58250443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:52.606283903 CET4435825013.107.246.60192.168.2.4
                Oct 28, 2024 18:00:52.608367920 CET58255443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:52.608436108 CET4435825513.107.246.60192.168.2.4
                Oct 28, 2024 18:00:52.608508110 CET58255443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:52.608612061 CET58255443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:52.608639956 CET4435825513.107.246.60192.168.2.4
                Oct 28, 2024 18:00:52.704138994 CET4435825113.107.246.60192.168.2.4
                Oct 28, 2024 18:00:52.704205990 CET4435825113.107.246.60192.168.2.4
                Oct 28, 2024 18:00:52.704355001 CET58251443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:52.704452038 CET58251443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:52.704461098 CET4435825113.107.246.60192.168.2.4
                Oct 28, 2024 18:00:52.704472065 CET58251443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:52.704476118 CET4435825113.107.246.60192.168.2.4
                Oct 28, 2024 18:00:52.707228899 CET58256443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:52.707242012 CET4435825613.107.246.60192.168.2.4
                Oct 28, 2024 18:00:52.707304955 CET58256443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:52.707465887 CET58256443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:52.707470894 CET4435825613.107.246.60192.168.2.4
                Oct 28, 2024 18:00:52.824150085 CET4972480192.168.2.493.184.221.240
                Oct 28, 2024 18:00:52.830452919 CET804972493.184.221.240192.168.2.4
                Oct 28, 2024 18:00:52.830523014 CET4972480192.168.2.493.184.221.240
                Oct 28, 2024 18:00:53.341972113 CET4435825313.107.246.60192.168.2.4
                Oct 28, 2024 18:00:53.342608929 CET58253443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:53.342690945 CET4435825313.107.246.60192.168.2.4
                Oct 28, 2024 18:00:53.342801094 CET4435825213.107.246.60192.168.2.4
                Oct 28, 2024 18:00:53.343087912 CET58253443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:53.343105078 CET4435825313.107.246.60192.168.2.4
                Oct 28, 2024 18:00:53.343511105 CET58252443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:53.343539953 CET4435825213.107.246.60192.168.2.4
                Oct 28, 2024 18:00:53.343683004 CET58252443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:53.343689919 CET4435825213.107.246.60192.168.2.4
                Oct 28, 2024 18:00:53.695501089 CET4435825513.107.246.60192.168.2.4
                Oct 28, 2024 18:00:53.695887089 CET4435825313.107.246.60192.168.2.4
                Oct 28, 2024 18:00:53.696135044 CET4435825313.107.246.60192.168.2.4
                Oct 28, 2024 18:00:53.696208000 CET58253443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:53.696927071 CET58255443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:53.696955919 CET4435825513.107.246.60192.168.2.4
                Oct 28, 2024 18:00:53.698488951 CET58255443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:53.698501110 CET4435825513.107.246.60192.168.2.4
                Oct 28, 2024 18:00:53.698599100 CET4435825613.107.246.60192.168.2.4
                Oct 28, 2024 18:00:53.699285984 CET58256443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:53.699307919 CET4435825613.107.246.60192.168.2.4
                Oct 28, 2024 18:00:53.700112104 CET58256443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:53.700117111 CET4435825613.107.246.60192.168.2.4
                Oct 28, 2024 18:00:53.700520992 CET58253443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:53.700552940 CET4435825313.107.246.60192.168.2.4
                Oct 28, 2024 18:00:53.701718092 CET4435825213.107.246.60192.168.2.4
                Oct 28, 2024 18:00:53.701880932 CET4435825213.107.246.60192.168.2.4
                Oct 28, 2024 18:00:53.701936960 CET58252443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:53.702425957 CET58252443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:53.702444077 CET4435825213.107.246.60192.168.2.4
                Oct 28, 2024 18:00:53.705668926 CET4435825413.107.246.60192.168.2.4
                Oct 28, 2024 18:00:53.707398891 CET58257443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:53.707428932 CET4435825713.107.246.60192.168.2.4
                Oct 28, 2024 18:00:53.707551956 CET58257443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:53.707737923 CET58257443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:53.707752943 CET4435825713.107.246.60192.168.2.4
                Oct 28, 2024 18:00:53.708503008 CET58254443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:53.708513975 CET4435825413.107.246.60192.168.2.4
                Oct 28, 2024 18:00:53.709211111 CET58254443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:53.709216118 CET4435825413.107.246.60192.168.2.4
                Oct 28, 2024 18:00:53.710383892 CET58258443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:53.710406065 CET4435825813.107.246.60192.168.2.4
                Oct 28, 2024 18:00:53.710661888 CET58258443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:53.710829973 CET58258443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:53.710840940 CET4435825813.107.246.60192.168.2.4
                Oct 28, 2024 18:00:53.831739902 CET4435825513.107.246.60192.168.2.4
                Oct 28, 2024 18:00:53.832191944 CET4435825513.107.246.60192.168.2.4
                Oct 28, 2024 18:00:53.832288027 CET58255443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:53.832465887 CET58255443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:53.832492113 CET4435825513.107.246.60192.168.2.4
                Oct 28, 2024 18:00:53.832516909 CET58255443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:53.832531929 CET4435825513.107.246.60192.168.2.4
                Oct 28, 2024 18:00:53.837215900 CET4435825613.107.246.60192.168.2.4
                Oct 28, 2024 18:00:53.837280989 CET4435825613.107.246.60192.168.2.4
                Oct 28, 2024 18:00:53.837429047 CET58256443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:53.838474035 CET58259443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:53.838577986 CET4435825913.107.246.60192.168.2.4
                Oct 28, 2024 18:00:53.838663101 CET58259443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:53.839149952 CET4435825413.107.246.60192.168.2.4
                Oct 28, 2024 18:00:53.839571953 CET58256443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:53.839571953 CET58256443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:53.839601994 CET4435825613.107.246.60192.168.2.4
                Oct 28, 2024 18:00:53.839628935 CET4435825613.107.246.60192.168.2.4
                Oct 28, 2024 18:00:53.839737892 CET4435825413.107.246.60192.168.2.4
                Oct 28, 2024 18:00:53.840197086 CET58254443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:53.841780901 CET58254443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:53.841792107 CET4435825413.107.246.60192.168.2.4
                Oct 28, 2024 18:00:53.841813087 CET58254443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:53.841819048 CET4435825413.107.246.60192.168.2.4
                Oct 28, 2024 18:00:53.842931032 CET58259443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:53.842967033 CET4435825913.107.246.60192.168.2.4
                Oct 28, 2024 18:00:53.846959114 CET58260443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:53.847004890 CET4435826013.107.246.60192.168.2.4
                Oct 28, 2024 18:00:53.847085953 CET58260443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:53.850677967 CET58261443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:53.850697994 CET4435826113.107.246.60192.168.2.4
                Oct 28, 2024 18:00:53.850778103 CET58261443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:53.850939989 CET58261443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:53.850954056 CET4435826113.107.246.60192.168.2.4
                Oct 28, 2024 18:00:53.851295948 CET58260443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:53.851335049 CET4435826013.107.246.60192.168.2.4
                Oct 28, 2024 18:00:54.445035934 CET4435825713.107.246.60192.168.2.4
                Oct 28, 2024 18:00:54.445849895 CET58257443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:54.445894957 CET4435825713.107.246.60192.168.2.4
                Oct 28, 2024 18:00:54.446902990 CET58257443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:54.446918011 CET4435825713.107.246.60192.168.2.4
                Oct 28, 2024 18:00:54.462387085 CET4435825813.107.246.60192.168.2.4
                Oct 28, 2024 18:00:54.463056087 CET58258443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:54.463078022 CET4435825813.107.246.60192.168.2.4
                Oct 28, 2024 18:00:54.464170933 CET58258443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:54.464175940 CET4435825813.107.246.60192.168.2.4
                Oct 28, 2024 18:00:54.576811075 CET4435825713.107.246.60192.168.2.4
                Oct 28, 2024 18:00:54.577155113 CET4435825713.107.246.60192.168.2.4
                Oct 28, 2024 18:00:54.577214956 CET58257443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:54.577438116 CET58257443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:54.577472925 CET4435825713.107.246.60192.168.2.4
                Oct 28, 2024 18:00:54.577500105 CET58257443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:54.577514887 CET4435825713.107.246.60192.168.2.4
                Oct 28, 2024 18:00:54.580796957 CET58262443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:54.580883980 CET4435826213.107.246.60192.168.2.4
                Oct 28, 2024 18:00:54.580988884 CET58262443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:54.581135988 CET58262443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:54.581157923 CET4435826213.107.246.60192.168.2.4
                Oct 28, 2024 18:00:54.596183062 CET4435825813.107.246.60192.168.2.4
                Oct 28, 2024 18:00:54.596373081 CET4435825813.107.246.60192.168.2.4
                Oct 28, 2024 18:00:54.596431017 CET58258443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:54.596451998 CET58258443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:54.596461058 CET4435825813.107.246.60192.168.2.4
                Oct 28, 2024 18:00:54.596470118 CET58258443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:54.596476078 CET4435825813.107.246.60192.168.2.4
                Oct 28, 2024 18:00:54.598608017 CET58263443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:54.598638058 CET4435826313.107.246.60192.168.2.4
                Oct 28, 2024 18:00:54.598808050 CET58263443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:54.599000931 CET58263443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:54.599018097 CET4435826313.107.246.60192.168.2.4
                Oct 28, 2024 18:00:54.602075100 CET4435826013.107.246.60192.168.2.4
                Oct 28, 2024 18:00:54.602413893 CET58260443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:54.602436066 CET4435826013.107.246.60192.168.2.4
                Oct 28, 2024 18:00:54.602833033 CET58260443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:54.602844000 CET4435826013.107.246.60192.168.2.4
                Oct 28, 2024 18:00:54.610450029 CET4435825913.107.246.60192.168.2.4
                Oct 28, 2024 18:00:54.610821962 CET58259443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:54.610858917 CET4435825913.107.246.60192.168.2.4
                Oct 28, 2024 18:00:54.611215115 CET58259443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:54.611227989 CET4435825913.107.246.60192.168.2.4
                Oct 28, 2024 18:00:54.638835907 CET4435826113.107.246.60192.168.2.4
                Oct 28, 2024 18:00:54.639166117 CET58261443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:54.639184952 CET4435826113.107.246.60192.168.2.4
                Oct 28, 2024 18:00:54.639585972 CET58261443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:54.639591932 CET4435826113.107.246.60192.168.2.4
                Oct 28, 2024 18:00:54.736865997 CET4435826013.107.246.60192.168.2.4
                Oct 28, 2024 18:00:54.736916065 CET4435826013.107.246.60192.168.2.4
                Oct 28, 2024 18:00:54.737102985 CET58260443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:54.737210989 CET58260443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:54.737250090 CET4435826013.107.246.60192.168.2.4
                Oct 28, 2024 18:00:54.737277031 CET58260443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:54.737294912 CET4435826013.107.246.60192.168.2.4
                Oct 28, 2024 18:00:54.740516901 CET58264443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:54.740566969 CET4435826413.107.246.60192.168.2.4
                Oct 28, 2024 18:00:54.740781069 CET58264443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:54.740936041 CET58264443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:54.740952969 CET4435826413.107.246.60192.168.2.4
                Oct 28, 2024 18:00:54.750199080 CET4435825913.107.246.60192.168.2.4
                Oct 28, 2024 18:00:54.750271082 CET4435825913.107.246.60192.168.2.4
                Oct 28, 2024 18:00:54.750341892 CET58259443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:54.750412941 CET58259443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:54.750428915 CET4435825913.107.246.60192.168.2.4
                Oct 28, 2024 18:00:54.750439882 CET58259443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:54.750446081 CET4435825913.107.246.60192.168.2.4
                Oct 28, 2024 18:00:54.752504110 CET58265443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:54.752543926 CET4435826513.107.246.60192.168.2.4
                Oct 28, 2024 18:00:54.752701044 CET58265443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:54.752836943 CET58265443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:54.752855062 CET4435826513.107.246.60192.168.2.4
                Oct 28, 2024 18:00:54.779742002 CET4435826113.107.246.60192.168.2.4
                Oct 28, 2024 18:00:54.779949903 CET4435826113.107.246.60192.168.2.4
                Oct 28, 2024 18:00:54.780081034 CET58261443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:54.780108929 CET58261443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:54.780127048 CET4435826113.107.246.60192.168.2.4
                Oct 28, 2024 18:00:54.780143023 CET58261443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:54.780148983 CET4435826113.107.246.60192.168.2.4
                Oct 28, 2024 18:00:54.782080889 CET58266443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:54.782093048 CET4435826613.107.246.60192.168.2.4
                Oct 28, 2024 18:00:54.782155991 CET58266443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:54.782280922 CET58266443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:54.782291889 CET4435826613.107.246.60192.168.2.4
                Oct 28, 2024 18:00:55.327003002 CET4435826213.107.246.60192.168.2.4
                Oct 28, 2024 18:00:55.328421116 CET58262443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:55.328486919 CET4435826213.107.246.60192.168.2.4
                Oct 28, 2024 18:00:55.329476118 CET58262443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:55.329492092 CET4435826213.107.246.60192.168.2.4
                Oct 28, 2024 18:00:55.347002029 CET4435826313.107.246.60192.168.2.4
                Oct 28, 2024 18:00:55.347738028 CET58263443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:55.347759962 CET4435826313.107.246.60192.168.2.4
                Oct 28, 2024 18:00:55.348468065 CET58263443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:55.348476887 CET4435826313.107.246.60192.168.2.4
                Oct 28, 2024 18:00:55.460731983 CET4435826213.107.246.60192.168.2.4
                Oct 28, 2024 18:00:55.462223053 CET4435826213.107.246.60192.168.2.4
                Oct 28, 2024 18:00:55.462294102 CET58262443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:55.462409973 CET58262443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:55.462434053 CET4435826213.107.246.60192.168.2.4
                Oct 28, 2024 18:00:55.462456942 CET58262443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:55.462466002 CET4435826213.107.246.60192.168.2.4
                Oct 28, 2024 18:00:55.466516018 CET58267443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:55.466542959 CET4435826713.107.246.60192.168.2.4
                Oct 28, 2024 18:00:55.466726065 CET58267443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:55.467008114 CET58267443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:55.467024088 CET4435826713.107.246.60192.168.2.4
                Oct 28, 2024 18:00:55.473922014 CET4435826413.107.246.60192.168.2.4
                Oct 28, 2024 18:00:55.474401951 CET58264443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:55.474416971 CET4435826413.107.246.60192.168.2.4
                Oct 28, 2024 18:00:55.475392103 CET58264443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:55.475399017 CET4435826413.107.246.60192.168.2.4
                Oct 28, 2024 18:00:55.481544971 CET4435826313.107.246.60192.168.2.4
                Oct 28, 2024 18:00:55.481606960 CET4435826313.107.246.60192.168.2.4
                Oct 28, 2024 18:00:55.481672049 CET58263443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:55.481831074 CET58263443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:55.481846094 CET4435826313.107.246.60192.168.2.4
                Oct 28, 2024 18:00:55.481858015 CET58263443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:55.481863022 CET4435826313.107.246.60192.168.2.4
                Oct 28, 2024 18:00:55.486315012 CET58268443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:55.486350060 CET4435826813.107.246.60192.168.2.4
                Oct 28, 2024 18:00:55.486473083 CET58268443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:55.486713886 CET58268443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:55.486726046 CET4435826813.107.246.60192.168.2.4
                Oct 28, 2024 18:00:55.503424883 CET4435826513.107.246.60192.168.2.4
                Oct 28, 2024 18:00:55.503875971 CET58265443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:55.503886938 CET4435826513.107.246.60192.168.2.4
                Oct 28, 2024 18:00:55.504520893 CET58265443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:55.504525900 CET4435826513.107.246.60192.168.2.4
                Oct 28, 2024 18:00:55.522814035 CET4435826613.107.246.60192.168.2.4
                Oct 28, 2024 18:00:55.523341894 CET58266443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:55.523354053 CET4435826613.107.246.60192.168.2.4
                Oct 28, 2024 18:00:55.523973942 CET58266443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:55.523984909 CET4435826613.107.246.60192.168.2.4
                Oct 28, 2024 18:00:55.613337994 CET4435826413.107.246.60192.168.2.4
                Oct 28, 2024 18:00:55.614195108 CET4435826413.107.246.60192.168.2.4
                Oct 28, 2024 18:00:55.614258051 CET58264443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:55.614288092 CET58264443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:55.614306927 CET4435826413.107.246.60192.168.2.4
                Oct 28, 2024 18:00:55.614319086 CET58264443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:55.614326000 CET4435826413.107.246.60192.168.2.4
                Oct 28, 2024 18:00:55.618506908 CET58269443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:55.618597984 CET4435826913.107.246.60192.168.2.4
                Oct 28, 2024 18:00:55.618938923 CET58269443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:55.619215965 CET58269443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:55.619249105 CET4435826913.107.246.60192.168.2.4
                Oct 28, 2024 18:00:55.637562990 CET4435826513.107.246.60192.168.2.4
                Oct 28, 2024 18:00:55.637875080 CET4435826513.107.246.60192.168.2.4
                Oct 28, 2024 18:00:55.637939930 CET58265443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:55.638057947 CET58265443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:55.638072968 CET4435826513.107.246.60192.168.2.4
                Oct 28, 2024 18:00:55.638086081 CET58265443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:55.638092041 CET4435826513.107.246.60192.168.2.4
                Oct 28, 2024 18:00:55.641012907 CET58270443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:55.641041040 CET4435827013.107.246.60192.168.2.4
                Oct 28, 2024 18:00:55.641207933 CET58270443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:55.641346931 CET58270443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:55.641360044 CET4435827013.107.246.60192.168.2.4
                Oct 28, 2024 18:00:55.655004978 CET4435826613.107.246.60192.168.2.4
                Oct 28, 2024 18:00:55.655106068 CET4435826613.107.246.60192.168.2.4
                Oct 28, 2024 18:00:55.655235052 CET58266443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:55.655306101 CET58266443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:55.655318975 CET4435826613.107.246.60192.168.2.4
                Oct 28, 2024 18:00:55.655330896 CET58266443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:55.655333996 CET4435826613.107.246.60192.168.2.4
                Oct 28, 2024 18:00:55.657306910 CET58271443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:55.657351017 CET4435827113.107.246.60192.168.2.4
                Oct 28, 2024 18:00:55.657423019 CET58271443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:55.657588959 CET58271443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:55.657613039 CET4435827113.107.246.60192.168.2.4
                Oct 28, 2024 18:00:55.693130016 CET58272443192.168.2.4172.217.16.196
                Oct 28, 2024 18:00:55.693155050 CET44358272172.217.16.196192.168.2.4
                Oct 28, 2024 18:00:55.693303108 CET58272443192.168.2.4172.217.16.196
                Oct 28, 2024 18:00:55.693996906 CET58272443192.168.2.4172.217.16.196
                Oct 28, 2024 18:00:55.694010973 CET44358272172.217.16.196192.168.2.4
                Oct 28, 2024 18:00:56.220844984 CET4435826813.107.246.60192.168.2.4
                Oct 28, 2024 18:00:56.221467972 CET58268443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:56.221484900 CET4435826813.107.246.60192.168.2.4
                Oct 28, 2024 18:00:56.222017050 CET58268443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:56.222023010 CET4435826813.107.246.60192.168.2.4
                Oct 28, 2024 18:00:56.342067003 CET4435826913.107.246.60192.168.2.4
                Oct 28, 2024 18:00:56.342695951 CET58269443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:56.342756033 CET4435826913.107.246.60192.168.2.4
                Oct 28, 2024 18:00:56.343158007 CET58269443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:56.343175888 CET4435826913.107.246.60192.168.2.4
                Oct 28, 2024 18:00:56.353132010 CET4435826813.107.246.60192.168.2.4
                Oct 28, 2024 18:00:56.353723049 CET4435826813.107.246.60192.168.2.4
                Oct 28, 2024 18:00:56.353773117 CET58268443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:56.353822947 CET58268443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:56.353844881 CET4435826813.107.246.60192.168.2.4
                Oct 28, 2024 18:00:56.353854895 CET58268443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:56.353861094 CET4435826813.107.246.60192.168.2.4
                Oct 28, 2024 18:00:56.356765032 CET58273443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:56.356794119 CET4435827313.107.246.60192.168.2.4
                Oct 28, 2024 18:00:56.356868982 CET58273443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:56.356988907 CET58273443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:56.357007027 CET4435827313.107.246.60192.168.2.4
                Oct 28, 2024 18:00:56.388499975 CET4435827113.107.246.60192.168.2.4
                Oct 28, 2024 18:00:56.388919115 CET58271443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:56.388936996 CET4435827113.107.246.60192.168.2.4
                Oct 28, 2024 18:00:56.389359951 CET58271443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:56.389372110 CET4435827113.107.246.60192.168.2.4
                Oct 28, 2024 18:00:56.389884949 CET4435827013.107.246.60192.168.2.4
                Oct 28, 2024 18:00:56.390206099 CET58270443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:56.390213966 CET4435827013.107.246.60192.168.2.4
                Oct 28, 2024 18:00:56.390569925 CET58270443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:56.390577078 CET4435827013.107.246.60192.168.2.4
                Oct 28, 2024 18:00:56.475522041 CET4435826913.107.246.60192.168.2.4
                Oct 28, 2024 18:00:56.475563049 CET4435826913.107.246.60192.168.2.4
                Oct 28, 2024 18:00:56.475625038 CET58269443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:56.475882053 CET58269443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:56.475919008 CET4435826913.107.246.60192.168.2.4
                Oct 28, 2024 18:00:56.475965977 CET58269443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:56.475980997 CET4435826913.107.246.60192.168.2.4
                Oct 28, 2024 18:00:56.479180098 CET58274443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:56.479202032 CET4435827413.107.246.60192.168.2.4
                Oct 28, 2024 18:00:56.479263067 CET58274443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:56.479404926 CET58274443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:56.479410887 CET4435827413.107.246.60192.168.2.4
                Oct 28, 2024 18:00:56.521361113 CET4435827113.107.246.60192.168.2.4
                Oct 28, 2024 18:00:56.521692991 CET4435827113.107.246.60192.168.2.4
                Oct 28, 2024 18:00:56.521754026 CET58271443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:56.523953915 CET58271443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:56.523953915 CET58271443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:56.523974895 CET4435827113.107.246.60192.168.2.4
                Oct 28, 2024 18:00:56.524008036 CET4435827113.107.246.60192.168.2.4
                Oct 28, 2024 18:00:56.525693893 CET4435827013.107.246.60192.168.2.4
                Oct 28, 2024 18:00:56.526134968 CET4435827013.107.246.60192.168.2.4
                Oct 28, 2024 18:00:56.526180029 CET58270443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:56.527791023 CET58270443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:56.527808905 CET4435827013.107.246.60192.168.2.4
                Oct 28, 2024 18:00:56.527820110 CET58270443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:56.527826071 CET4435827013.107.246.60192.168.2.4
                Oct 28, 2024 18:00:56.538841009 CET58275443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:56.538875103 CET4435827513.107.246.60192.168.2.4
                Oct 28, 2024 18:00:56.538938999 CET58275443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:56.541682959 CET58276443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:56.541769028 CET4435827613.107.246.60192.168.2.4
                Oct 28, 2024 18:00:56.541836977 CET58276443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:56.542654037 CET58275443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:56.542675972 CET4435827513.107.246.60192.168.2.4
                Oct 28, 2024 18:00:56.543298960 CET58276443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:56.543346882 CET4435827613.107.246.60192.168.2.4
                Oct 28, 2024 18:00:56.558875084 CET4435826713.107.246.60192.168.2.4
                Oct 28, 2024 18:00:56.559372902 CET58267443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:56.559402943 CET4435826713.107.246.60192.168.2.4
                Oct 28, 2024 18:00:56.560308933 CET58267443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:56.560317039 CET4435826713.107.246.60192.168.2.4
                Oct 28, 2024 18:00:56.567826986 CET44358272172.217.16.196192.168.2.4
                Oct 28, 2024 18:00:56.568150043 CET58272443192.168.2.4172.217.16.196
                Oct 28, 2024 18:00:56.568165064 CET44358272172.217.16.196192.168.2.4
                Oct 28, 2024 18:00:56.568526983 CET44358272172.217.16.196192.168.2.4
                Oct 28, 2024 18:00:56.569225073 CET58272443192.168.2.4172.217.16.196
                Oct 28, 2024 18:00:56.569284916 CET44358272172.217.16.196192.168.2.4
                Oct 28, 2024 18:00:56.620902061 CET58272443192.168.2.4172.217.16.196
                Oct 28, 2024 18:00:56.691782951 CET4435826713.107.246.60192.168.2.4
                Oct 28, 2024 18:00:56.691922903 CET4435826713.107.246.60192.168.2.4
                Oct 28, 2024 18:00:56.691978931 CET58267443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:56.692620993 CET58267443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:56.692637920 CET4435826713.107.246.60192.168.2.4
                Oct 28, 2024 18:00:56.692652941 CET58267443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:56.692660093 CET4435826713.107.246.60192.168.2.4
                Oct 28, 2024 18:00:56.698791027 CET58277443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:56.698820114 CET4435827713.107.246.60192.168.2.4
                Oct 28, 2024 18:00:56.698884010 CET58277443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:56.700081110 CET58277443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:56.700098991 CET4435827713.107.246.60192.168.2.4
                Oct 28, 2024 18:00:57.094036102 CET4435827313.107.246.60192.168.2.4
                Oct 28, 2024 18:00:57.113533020 CET58273443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:57.113562107 CET4435827313.107.246.60192.168.2.4
                Oct 28, 2024 18:00:57.114419937 CET58273443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:57.114428043 CET4435827313.107.246.60192.168.2.4
                Oct 28, 2024 18:00:57.209309101 CET4435827413.107.246.60192.168.2.4
                Oct 28, 2024 18:00:57.209824085 CET58274443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:57.209866047 CET4435827413.107.246.60192.168.2.4
                Oct 28, 2024 18:00:57.210520983 CET58274443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:57.210535049 CET4435827413.107.246.60192.168.2.4
                Oct 28, 2024 18:00:57.240608931 CET4435827313.107.246.60192.168.2.4
                Oct 28, 2024 18:00:57.240745068 CET4435827313.107.246.60192.168.2.4
                Oct 28, 2024 18:00:57.240808010 CET58273443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:57.241117954 CET58273443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:57.241132975 CET4435827313.107.246.60192.168.2.4
                Oct 28, 2024 18:00:57.241148949 CET58273443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:57.241154909 CET4435827313.107.246.60192.168.2.4
                Oct 28, 2024 18:00:57.247121096 CET58278443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:57.247229099 CET4435827813.107.246.60192.168.2.4
                Oct 28, 2024 18:00:57.247380972 CET58278443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:57.247555017 CET58278443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:57.247585058 CET4435827813.107.246.60192.168.2.4
                Oct 28, 2024 18:00:57.271521091 CET4435827513.107.246.60192.168.2.4
                Oct 28, 2024 18:00:57.272229910 CET58275443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:57.272241116 CET4435827513.107.246.60192.168.2.4
                Oct 28, 2024 18:00:57.273123026 CET58275443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:57.273129940 CET4435827513.107.246.60192.168.2.4
                Oct 28, 2024 18:00:57.285681009 CET4435827613.107.246.60192.168.2.4
                Oct 28, 2024 18:00:57.286226988 CET58276443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:57.286267042 CET4435827613.107.246.60192.168.2.4
                Oct 28, 2024 18:00:57.287251949 CET58276443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:57.287264109 CET4435827613.107.246.60192.168.2.4
                Oct 28, 2024 18:00:57.342545033 CET4435827413.107.246.60192.168.2.4
                Oct 28, 2024 18:00:57.342844009 CET4435827413.107.246.60192.168.2.4
                Oct 28, 2024 18:00:57.342906952 CET58274443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:57.343036890 CET58274443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:57.343061924 CET4435827413.107.246.60192.168.2.4
                Oct 28, 2024 18:00:57.347501993 CET58279443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:57.347534895 CET4435827913.107.246.60192.168.2.4
                Oct 28, 2024 18:00:57.347732067 CET58279443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:57.348067045 CET58279443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:57.348083019 CET4435827913.107.246.60192.168.2.4
                Oct 28, 2024 18:00:57.403126955 CET4435827513.107.246.60192.168.2.4
                Oct 28, 2024 18:00:57.403306007 CET4435827513.107.246.60192.168.2.4
                Oct 28, 2024 18:00:57.403400898 CET58275443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:57.405484915 CET58275443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:57.405495882 CET4435827513.107.246.60192.168.2.4
                Oct 28, 2024 18:00:57.405508041 CET58275443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:57.405513048 CET4435827513.107.246.60192.168.2.4
                Oct 28, 2024 18:00:57.407823086 CET58280443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:57.407859087 CET4435828013.107.246.60192.168.2.4
                Oct 28, 2024 18:00:57.408113003 CET58280443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:57.408325911 CET58280443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:57.408343077 CET4435828013.107.246.60192.168.2.4
                Oct 28, 2024 18:00:57.419750929 CET4435827613.107.246.60192.168.2.4
                Oct 28, 2024 18:00:57.419819117 CET4435827613.107.246.60192.168.2.4
                Oct 28, 2024 18:00:57.420169115 CET58276443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:57.420285940 CET58276443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:57.420285940 CET58276443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:57.420317888 CET4435827613.107.246.60192.168.2.4
                Oct 28, 2024 18:00:57.420345068 CET4435827613.107.246.60192.168.2.4
                Oct 28, 2024 18:00:57.425467014 CET58281443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:57.425489902 CET4435828113.107.246.60192.168.2.4
                Oct 28, 2024 18:00:57.425635099 CET58281443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:57.426048994 CET58281443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:57.426059961 CET4435828113.107.246.60192.168.2.4
                Oct 28, 2024 18:00:57.440572977 CET4435827713.107.246.60192.168.2.4
                Oct 28, 2024 18:00:57.457884073 CET58277443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:57.457909107 CET4435827713.107.246.60192.168.2.4
                Oct 28, 2024 18:00:57.458745956 CET58277443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:57.458751917 CET4435827713.107.246.60192.168.2.4
                Oct 28, 2024 18:00:57.588732004 CET4435827713.107.246.60192.168.2.4
                Oct 28, 2024 18:00:57.588901997 CET4435827713.107.246.60192.168.2.4
                Oct 28, 2024 18:00:57.589057922 CET58277443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:57.590037107 CET58277443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:57.590049028 CET4435827713.107.246.60192.168.2.4
                Oct 28, 2024 18:00:57.590060949 CET58277443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:57.590065002 CET4435827713.107.246.60192.168.2.4
                Oct 28, 2024 18:00:57.599124908 CET58282443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:57.599169970 CET4435828213.107.246.60192.168.2.4
                Oct 28, 2024 18:00:57.599379063 CET58282443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:57.599594116 CET58282443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:57.599611998 CET4435828213.107.246.60192.168.2.4
                Oct 28, 2024 18:00:58.011182070 CET4435827813.107.246.60192.168.2.4
                Oct 28, 2024 18:00:58.012238026 CET58278443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:58.012314081 CET4435827813.107.246.60192.168.2.4
                Oct 28, 2024 18:00:58.013855934 CET58278443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:58.013870955 CET4435827813.107.246.60192.168.2.4
                Oct 28, 2024 18:00:58.125843048 CET4435827913.107.246.60192.168.2.4
                Oct 28, 2024 18:00:58.126334906 CET58279443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:58.126363993 CET4435827913.107.246.60192.168.2.4
                Oct 28, 2024 18:00:58.127693892 CET58279443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:58.127700090 CET4435827913.107.246.60192.168.2.4
                Oct 28, 2024 18:00:58.132491112 CET4435828013.107.246.60192.168.2.4
                Oct 28, 2024 18:00:58.132906914 CET58280443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:58.132932901 CET4435828013.107.246.60192.168.2.4
                Oct 28, 2024 18:00:58.133338928 CET58280443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:58.133344889 CET4435828013.107.246.60192.168.2.4
                Oct 28, 2024 18:00:58.143548965 CET4435827813.107.246.60192.168.2.4
                Oct 28, 2024 18:00:58.143815041 CET4435827813.107.246.60192.168.2.4
                Oct 28, 2024 18:00:58.143992901 CET58278443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:58.143994093 CET58278443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:58.144047022 CET58278443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:58.144079924 CET4435827813.107.246.60192.168.2.4
                Oct 28, 2024 18:00:58.146756887 CET58283443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:58.146804094 CET4435828313.107.246.60192.168.2.4
                Oct 28, 2024 18:00:58.146923065 CET58283443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:58.147056103 CET58283443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:58.147066116 CET4435828313.107.246.60192.168.2.4
                Oct 28, 2024 18:00:58.209989071 CET4435828113.107.246.60192.168.2.4
                Oct 28, 2024 18:00:58.210355997 CET58281443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:58.210371971 CET4435828113.107.246.60192.168.2.4
                Oct 28, 2024 18:00:58.210772038 CET58281443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:58.210777044 CET4435828113.107.246.60192.168.2.4
                Oct 28, 2024 18:00:58.262514114 CET4435828013.107.246.60192.168.2.4
                Oct 28, 2024 18:00:58.262583017 CET4435828013.107.246.60192.168.2.4
                Oct 28, 2024 18:00:58.262717009 CET58280443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:58.262770891 CET58280443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:58.262790918 CET4435828013.107.246.60192.168.2.4
                Oct 28, 2024 18:00:58.262803078 CET58280443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:58.262818098 CET4435828013.107.246.60192.168.2.4
                Oct 28, 2024 18:00:58.263271093 CET4435827913.107.246.60192.168.2.4
                Oct 28, 2024 18:00:58.263433933 CET4435827913.107.246.60192.168.2.4
                Oct 28, 2024 18:00:58.263490915 CET58279443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:58.263715982 CET58279443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:58.263740063 CET4435827913.107.246.60192.168.2.4
                Oct 28, 2024 18:00:58.263751984 CET58279443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:58.263758898 CET4435827913.107.246.60192.168.2.4
                Oct 28, 2024 18:00:58.265400887 CET58284443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:58.265435934 CET4435828413.107.246.60192.168.2.4
                Oct 28, 2024 18:00:58.265579939 CET58284443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:58.265646935 CET58285443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:58.265710115 CET58284443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:58.265723944 CET4435828513.107.246.60192.168.2.4
                Oct 28, 2024 18:00:58.265724897 CET4435828413.107.246.60192.168.2.4
                Oct 28, 2024 18:00:58.265785933 CET58285443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:58.265953064 CET58285443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:58.265985966 CET4435828513.107.246.60192.168.2.4
                Oct 28, 2024 18:00:58.349251032 CET4435828113.107.246.60192.168.2.4
                Oct 28, 2024 18:00:58.349462986 CET4435828113.107.246.60192.168.2.4
                Oct 28, 2024 18:00:58.349642992 CET58281443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:58.349684000 CET58281443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:58.349695921 CET4435828113.107.246.60192.168.2.4
                Oct 28, 2024 18:00:58.349709034 CET58281443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:58.349714994 CET4435828113.107.246.60192.168.2.4
                Oct 28, 2024 18:00:58.352454901 CET58286443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:58.352488995 CET4435828613.107.246.60192.168.2.4
                Oct 28, 2024 18:00:58.352582932 CET58286443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:58.352781057 CET58286443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:58.352786064 CET4435828613.107.246.60192.168.2.4
                Oct 28, 2024 18:00:58.385682106 CET4435828213.107.246.60192.168.2.4
                Oct 28, 2024 18:00:58.386069059 CET58282443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:58.386087894 CET4435828213.107.246.60192.168.2.4
                Oct 28, 2024 18:00:58.386533022 CET58282443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:58.386538982 CET4435828213.107.246.60192.168.2.4
                Oct 28, 2024 18:00:58.514004946 CET4435828213.107.246.60192.168.2.4
                Oct 28, 2024 18:00:58.514482975 CET4435828213.107.246.60192.168.2.4
                Oct 28, 2024 18:00:58.514533043 CET58282443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:58.514607906 CET58282443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:58.514630079 CET4435828213.107.246.60192.168.2.4
                Oct 28, 2024 18:00:58.514662027 CET58282443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:58.514669895 CET4435828213.107.246.60192.168.2.4
                Oct 28, 2024 18:00:58.517815113 CET58287443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:58.517895937 CET4435828713.107.246.60192.168.2.4
                Oct 28, 2024 18:00:58.517981052 CET58287443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:58.518192053 CET58287443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:58.518232107 CET4435828713.107.246.60192.168.2.4
                Oct 28, 2024 18:00:58.888613939 CET4435828313.107.246.60192.168.2.4
                Oct 28, 2024 18:00:58.889246941 CET58283443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:58.889275074 CET4435828313.107.246.60192.168.2.4
                Oct 28, 2024 18:00:58.889796972 CET58283443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:58.889803886 CET4435828313.107.246.60192.168.2.4
                Oct 28, 2024 18:00:59.004344940 CET4435828413.107.246.60192.168.2.4
                Oct 28, 2024 18:00:59.005072117 CET58284443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:59.005086899 CET4435828413.107.246.60192.168.2.4
                Oct 28, 2024 18:00:59.005413055 CET58284443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:59.005418062 CET4435828413.107.246.60192.168.2.4
                Oct 28, 2024 18:00:59.010343075 CET4435828513.107.246.60192.168.2.4
                Oct 28, 2024 18:00:59.010672092 CET58285443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:59.010749102 CET4435828513.107.246.60192.168.2.4
                Oct 28, 2024 18:00:59.011063099 CET58285443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:59.011075974 CET4435828513.107.246.60192.168.2.4
                Oct 28, 2024 18:00:59.018162966 CET4435828313.107.246.60192.168.2.4
                Oct 28, 2024 18:00:59.018481016 CET4435828313.107.246.60192.168.2.4
                Oct 28, 2024 18:00:59.018546104 CET58283443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:59.018575907 CET58283443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:59.018589020 CET4435828313.107.246.60192.168.2.4
                Oct 28, 2024 18:00:59.021478891 CET58288443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:59.021493912 CET4435828813.107.246.60192.168.2.4
                Oct 28, 2024 18:00:59.021733046 CET58288443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:59.021884918 CET58288443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:59.021893978 CET4435828813.107.246.60192.168.2.4
                Oct 28, 2024 18:00:59.091552019 CET4435828613.107.246.60192.168.2.4
                Oct 28, 2024 18:00:59.091986895 CET58286443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:59.091999054 CET4435828613.107.246.60192.168.2.4
                Oct 28, 2024 18:00:59.092421055 CET58286443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:59.092426062 CET4435828613.107.246.60192.168.2.4
                Oct 28, 2024 18:00:59.136501074 CET4435828413.107.246.60192.168.2.4
                Oct 28, 2024 18:00:59.137198925 CET4435828413.107.246.60192.168.2.4
                Oct 28, 2024 18:00:59.137280941 CET58284443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:59.137469053 CET58284443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:59.137469053 CET58284443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:59.137487888 CET4435828413.107.246.60192.168.2.4
                Oct 28, 2024 18:00:59.137497902 CET4435828413.107.246.60192.168.2.4
                Oct 28, 2024 18:00:59.140055895 CET58289443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:59.140100956 CET4435828913.107.246.60192.168.2.4
                Oct 28, 2024 18:00:59.140264034 CET58289443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:59.140384912 CET58289443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:59.140400887 CET4435828913.107.246.60192.168.2.4
                Oct 28, 2024 18:00:59.143351078 CET4435828513.107.246.60192.168.2.4
                Oct 28, 2024 18:00:59.143415928 CET4435828513.107.246.60192.168.2.4
                Oct 28, 2024 18:00:59.143888950 CET58285443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:59.143980026 CET58285443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:59.143980026 CET58285443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:59.144012928 CET4435828513.107.246.60192.168.2.4
                Oct 28, 2024 18:00:59.144048929 CET4435828513.107.246.60192.168.2.4
                Oct 28, 2024 18:00:59.146949053 CET58290443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:59.146970987 CET4435829013.107.246.60192.168.2.4
                Oct 28, 2024 18:00:59.147370100 CET58290443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:59.147543907 CET58290443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:59.147555113 CET4435829013.107.246.60192.168.2.4
                Oct 28, 2024 18:00:59.232249975 CET4435828613.107.246.60192.168.2.4
                Oct 28, 2024 18:00:59.232395887 CET4435828613.107.246.60192.168.2.4
                Oct 28, 2024 18:00:59.232498884 CET58286443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:59.232801914 CET58286443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:59.232801914 CET58286443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:59.232824087 CET4435828613.107.246.60192.168.2.4
                Oct 28, 2024 18:00:59.232835054 CET4435828613.107.246.60192.168.2.4
                Oct 28, 2024 18:00:59.236136913 CET58291443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:59.236188889 CET4435829113.107.246.60192.168.2.4
                Oct 28, 2024 18:00:59.236265898 CET58291443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:59.236448050 CET58291443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:59.236465931 CET4435829113.107.246.60192.168.2.4
                Oct 28, 2024 18:00:59.252756119 CET4435828713.107.246.60192.168.2.4
                Oct 28, 2024 18:00:59.253190994 CET58287443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:59.253217936 CET4435828713.107.246.60192.168.2.4
                Oct 28, 2024 18:00:59.253688097 CET58287443192.168.2.413.107.246.60
                Oct 28, 2024 18:00:59.253700018 CET4435828713.107.246.60192.168.2.4
                Oct 28, 2024 18:01:00.267528057 CET4435828713.107.246.60192.168.2.4
                Oct 28, 2024 18:01:00.267682076 CET4435828713.107.246.60192.168.2.4
                Oct 28, 2024 18:01:00.267942905 CET58287443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:00.267942905 CET58287443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:00.268039942 CET58287443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:00.268076897 CET4435828713.107.246.60192.168.2.4
                Oct 28, 2024 18:01:00.271064043 CET58292443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:00.271126986 CET4435829213.107.246.60192.168.2.4
                Oct 28, 2024 18:01:00.271254063 CET58292443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:00.271397114 CET58292443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:00.271420002 CET4435829213.107.246.60192.168.2.4
                Oct 28, 2024 18:01:00.405714989 CET4435829113.107.246.60192.168.2.4
                Oct 28, 2024 18:01:00.405925035 CET4435828913.107.246.60192.168.2.4
                Oct 28, 2024 18:01:00.406491995 CET58289443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:00.406507969 CET4435828913.107.246.60192.168.2.4
                Oct 28, 2024 18:01:00.406521082 CET4435829013.107.246.60192.168.2.4
                Oct 28, 2024 18:01:00.406544924 CET58291443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:00.406564951 CET4435829113.107.246.60192.168.2.4
                Oct 28, 2024 18:01:00.407046080 CET58289443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:00.407046080 CET58291443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:00.407056093 CET4435828913.107.246.60192.168.2.4
                Oct 28, 2024 18:01:00.407072067 CET4435829113.107.246.60192.168.2.4
                Oct 28, 2024 18:01:00.407329082 CET58290443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:00.407347918 CET4435829013.107.246.60192.168.2.4
                Oct 28, 2024 18:01:00.407413006 CET4435828813.107.246.60192.168.2.4
                Oct 28, 2024 18:01:00.407572031 CET58290443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:00.407577991 CET4435829013.107.246.60192.168.2.4
                Oct 28, 2024 18:01:00.407790899 CET58288443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:00.407799006 CET4435828813.107.246.60192.168.2.4
                Oct 28, 2024 18:01:00.408233881 CET58288443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:00.408238888 CET4435828813.107.246.60192.168.2.4
                Oct 28, 2024 18:01:00.536386967 CET4435829013.107.246.60192.168.2.4
                Oct 28, 2024 18:01:00.536808968 CET4435829013.107.246.60192.168.2.4
                Oct 28, 2024 18:01:00.536999941 CET58290443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:00.537060976 CET58290443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:00.537060976 CET58290443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:00.537074089 CET4435829013.107.246.60192.168.2.4
                Oct 28, 2024 18:01:00.537082911 CET4435829013.107.246.60192.168.2.4
                Oct 28, 2024 18:01:00.539783955 CET58293443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:00.539824963 CET4435829313.107.246.60192.168.2.4
                Oct 28, 2024 18:01:00.539985895 CET58293443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:00.540159941 CET58293443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:00.540178061 CET4435829313.107.246.60192.168.2.4
                Oct 28, 2024 18:01:00.543330908 CET4435829113.107.246.60192.168.2.4
                Oct 28, 2024 18:01:00.543349981 CET4435829113.107.246.60192.168.2.4
                Oct 28, 2024 18:01:00.543382883 CET4435829113.107.246.60192.168.2.4
                Oct 28, 2024 18:01:00.543466091 CET58291443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:00.543551922 CET58291443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:00.543637037 CET58291443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:00.543653965 CET4435829113.107.246.60192.168.2.4
                Oct 28, 2024 18:01:00.543713093 CET58291443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:00.543720007 CET4435829113.107.246.60192.168.2.4
                Oct 28, 2024 18:01:00.544696093 CET4435828913.107.246.60192.168.2.4
                Oct 28, 2024 18:01:00.545392990 CET4435828913.107.246.60192.168.2.4
                Oct 28, 2024 18:01:00.545619011 CET58289443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:00.545619011 CET58289443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:00.545691967 CET58289443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:00.545697927 CET4435828913.107.246.60192.168.2.4
                Oct 28, 2024 18:01:00.546888113 CET58294443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:00.546953917 CET4435829413.107.246.60192.168.2.4
                Oct 28, 2024 18:01:00.547152996 CET58294443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:00.547152996 CET58294443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:00.547213078 CET4435829413.107.246.60192.168.2.4
                Oct 28, 2024 18:01:00.547465086 CET58295443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:00.547482014 CET4435829513.107.246.60192.168.2.4
                Oct 28, 2024 18:01:00.547637939 CET58295443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:00.547637939 CET58295443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:00.547661066 CET4435829513.107.246.60192.168.2.4
                Oct 28, 2024 18:01:00.590826988 CET4435828813.107.246.60192.168.2.4
                Oct 28, 2024 18:01:00.590862036 CET4435828813.107.246.60192.168.2.4
                Oct 28, 2024 18:01:00.591044903 CET4435828813.107.246.60192.168.2.4
                Oct 28, 2024 18:01:00.591084003 CET58288443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:00.591162920 CET58288443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:00.591162920 CET58288443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:00.591181993 CET58288443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:00.591186047 CET4435828813.107.246.60192.168.2.4
                Oct 28, 2024 18:01:00.593051910 CET58296443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:00.593092918 CET4435829613.107.246.60192.168.2.4
                Oct 28, 2024 18:01:00.593235970 CET58296443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:00.593272924 CET58296443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:00.593281984 CET4435829613.107.246.60192.168.2.4
                Oct 28, 2024 18:01:01.154670000 CET4435829213.107.246.60192.168.2.4
                Oct 28, 2024 18:01:01.155849934 CET58292443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:01.155888081 CET4435829213.107.246.60192.168.2.4
                Oct 28, 2024 18:01:01.156811953 CET58292443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:01.156827927 CET4435829213.107.246.60192.168.2.4
                Oct 28, 2024 18:01:01.285260916 CET4435829413.107.246.60192.168.2.4
                Oct 28, 2024 18:01:01.285826921 CET58294443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:01.285856009 CET4435829413.107.246.60192.168.2.4
                Oct 28, 2024 18:01:01.286328077 CET58294443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:01.286343098 CET4435829413.107.246.60192.168.2.4
                Oct 28, 2024 18:01:01.286804914 CET4435829213.107.246.60192.168.2.4
                Oct 28, 2024 18:01:01.286863089 CET4435829213.107.246.60192.168.2.4
                Oct 28, 2024 18:01:01.286923885 CET58292443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:01.286942959 CET4435829213.107.246.60192.168.2.4
                Oct 28, 2024 18:01:01.286995888 CET4435829213.107.246.60192.168.2.4
                Oct 28, 2024 18:01:01.287046909 CET58292443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:01.287075996 CET58292443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:01.287328959 CET58292443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:01.287329912 CET58292443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:01.287360907 CET4435829213.107.246.60192.168.2.4
                Oct 28, 2024 18:01:01.287384033 CET4435829213.107.246.60192.168.2.4
                Oct 28, 2024 18:01:01.290632963 CET58297443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:01.290708065 CET4435829713.107.246.60192.168.2.4
                Oct 28, 2024 18:01:01.290797949 CET58297443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:01.291017056 CET58297443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:01.291049957 CET4435829713.107.246.60192.168.2.4
                Oct 28, 2024 18:01:01.296737909 CET4435829513.107.246.60192.168.2.4
                Oct 28, 2024 18:01:01.297187090 CET58295443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:01.297209024 CET4435829513.107.246.60192.168.2.4
                Oct 28, 2024 18:01:01.297596931 CET58295443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:01.297602892 CET4435829513.107.246.60192.168.2.4
                Oct 28, 2024 18:01:01.335727930 CET4435829613.107.246.60192.168.2.4
                Oct 28, 2024 18:01:01.336138964 CET58296443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:01.336163044 CET4435829613.107.246.60192.168.2.4
                Oct 28, 2024 18:01:01.336566925 CET58296443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:01.336572886 CET4435829613.107.246.60192.168.2.4
                Oct 28, 2024 18:01:01.340862989 CET4435829313.107.246.60192.168.2.4
                Oct 28, 2024 18:01:01.341198921 CET58293443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:01.341208935 CET4435829313.107.246.60192.168.2.4
                Oct 28, 2024 18:01:01.341567993 CET58293443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:01.341573000 CET4435829313.107.246.60192.168.2.4
                Oct 28, 2024 18:01:01.415702105 CET4435829413.107.246.60192.168.2.4
                Oct 28, 2024 18:01:01.415791988 CET4435829413.107.246.60192.168.2.4
                Oct 28, 2024 18:01:01.415889978 CET58294443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:01.416060925 CET58294443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:01.416084051 CET4435829413.107.246.60192.168.2.4
                Oct 28, 2024 18:01:01.416109085 CET58294443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:01.416122913 CET4435829413.107.246.60192.168.2.4
                Oct 28, 2024 18:01:01.419194937 CET58298443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:01.419220924 CET4435829813.107.246.60192.168.2.4
                Oct 28, 2024 18:01:01.419292927 CET58298443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:01.419435978 CET58298443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:01.419451952 CET4435829813.107.246.60192.168.2.4
                Oct 28, 2024 18:01:01.437932014 CET4435829513.107.246.60192.168.2.4
                Oct 28, 2024 18:01:01.438019037 CET4435829513.107.246.60192.168.2.4
                Oct 28, 2024 18:01:01.438102007 CET58295443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:01.438177109 CET58295443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:01.438194036 CET4435829513.107.246.60192.168.2.4
                Oct 28, 2024 18:01:01.438204050 CET58295443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:01.438208103 CET4435829513.107.246.60192.168.2.4
                Oct 28, 2024 18:01:01.440284014 CET58299443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:01.440355062 CET4435829913.107.246.60192.168.2.4
                Oct 28, 2024 18:01:01.440481901 CET58299443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:01.440627098 CET58299443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:01.440658092 CET4435829913.107.246.60192.168.2.4
                Oct 28, 2024 18:01:01.469377995 CET4435829613.107.246.60192.168.2.4
                Oct 28, 2024 18:01:01.469615936 CET4435829613.107.246.60192.168.2.4
                Oct 28, 2024 18:01:01.469671965 CET58296443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:01.469748020 CET58296443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:01.469758987 CET4435829613.107.246.60192.168.2.4
                Oct 28, 2024 18:01:01.469780922 CET58296443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:01.469786882 CET4435829613.107.246.60192.168.2.4
                Oct 28, 2024 18:01:01.471844912 CET58300443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:01.471873045 CET4435830013.107.246.60192.168.2.4
                Oct 28, 2024 18:01:01.471935034 CET58300443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:01.472074032 CET58300443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:01.472085953 CET4435830013.107.246.60192.168.2.4
                Oct 28, 2024 18:01:01.482165098 CET4435829313.107.246.60192.168.2.4
                Oct 28, 2024 18:01:01.482208967 CET4435829313.107.246.60192.168.2.4
                Oct 28, 2024 18:01:01.482275009 CET58293443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:01.482284069 CET4435829313.107.246.60192.168.2.4
                Oct 28, 2024 18:01:01.482367039 CET4435829313.107.246.60192.168.2.4
                Oct 28, 2024 18:01:01.482372046 CET58293443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:01.482378960 CET58293443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:01.482409000 CET4435829313.107.246.60192.168.2.4
                Oct 28, 2024 18:01:01.482414961 CET58293443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:01.482424021 CET4435829313.107.246.60192.168.2.4
                Oct 28, 2024 18:01:01.484440088 CET58301443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:01.484541893 CET4435830113.107.246.60192.168.2.4
                Oct 28, 2024 18:01:01.484611988 CET58301443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:01.484711885 CET58301443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:01.484734058 CET4435830113.107.246.60192.168.2.4
                Oct 28, 2024 18:01:02.119421005 CET4435829713.107.246.60192.168.2.4
                Oct 28, 2024 18:01:02.120007038 CET58297443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:02.120049000 CET4435829713.107.246.60192.168.2.4
                Oct 28, 2024 18:01:02.120565891 CET58297443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:02.120579958 CET4435829713.107.246.60192.168.2.4
                Oct 28, 2024 18:01:02.151403904 CET4435829813.107.246.60192.168.2.4
                Oct 28, 2024 18:01:02.151742935 CET58298443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:02.151771069 CET4435829813.107.246.60192.168.2.4
                Oct 28, 2024 18:01:02.152101040 CET58298443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:02.152108908 CET4435829813.107.246.60192.168.2.4
                Oct 28, 2024 18:01:02.211041927 CET4435829913.107.246.60192.168.2.4
                Oct 28, 2024 18:01:02.211500883 CET58299443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:02.211524010 CET4435829913.107.246.60192.168.2.4
                Oct 28, 2024 18:01:02.211855888 CET58299443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:02.211865902 CET4435829913.107.246.60192.168.2.4
                Oct 28, 2024 18:01:02.221451998 CET4435830013.107.246.60192.168.2.4
                Oct 28, 2024 18:01:02.221785069 CET58300443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:02.221800089 CET4435830013.107.246.60192.168.2.4
                Oct 28, 2024 18:01:02.222119093 CET58300443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:02.222122908 CET4435830013.107.246.60192.168.2.4
                Oct 28, 2024 18:01:02.235816956 CET4435830113.107.246.60192.168.2.4
                Oct 28, 2024 18:01:02.236129999 CET58301443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:02.236193895 CET4435830113.107.246.60192.168.2.4
                Oct 28, 2024 18:01:02.236673117 CET58301443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:02.236690998 CET4435830113.107.246.60192.168.2.4
                Oct 28, 2024 18:01:02.250385046 CET4435829713.107.246.60192.168.2.4
                Oct 28, 2024 18:01:02.250931025 CET4435829713.107.246.60192.168.2.4
                Oct 28, 2024 18:01:02.251020908 CET58297443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:02.252121925 CET58297443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:02.252161026 CET4435829713.107.246.60192.168.2.4
                Oct 28, 2024 18:01:02.255306959 CET58302443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:02.255330086 CET4435830213.107.246.60192.168.2.4
                Oct 28, 2024 18:01:02.255419970 CET58302443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:02.255575895 CET58302443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:02.255584955 CET4435830213.107.246.60192.168.2.4
                Oct 28, 2024 18:01:02.284815073 CET4435829813.107.246.60192.168.2.4
                Oct 28, 2024 18:01:02.284893990 CET4435829813.107.246.60192.168.2.4
                Oct 28, 2024 18:01:02.284950972 CET58298443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:02.285096884 CET58298443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:02.285113096 CET4435829813.107.246.60192.168.2.4
                Oct 28, 2024 18:01:02.285125971 CET58298443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:02.285131931 CET4435829813.107.246.60192.168.2.4
                Oct 28, 2024 18:01:02.287271976 CET58303443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:02.287352085 CET4435830313.107.246.60192.168.2.4
                Oct 28, 2024 18:01:02.287424088 CET58303443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:02.287605047 CET58303443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:02.287633896 CET4435830313.107.246.60192.168.2.4
                Oct 28, 2024 18:01:02.348241091 CET4435829913.107.246.60192.168.2.4
                Oct 28, 2024 18:01:02.348288059 CET4435829913.107.246.60192.168.2.4
                Oct 28, 2024 18:01:02.348380089 CET58299443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:02.348568916 CET58299443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:02.348603964 CET4435829913.107.246.60192.168.2.4
                Oct 28, 2024 18:01:02.348630905 CET58299443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:02.348645926 CET4435829913.107.246.60192.168.2.4
                Oct 28, 2024 18:01:02.351229906 CET58304443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:02.351265907 CET4435830413.107.246.60192.168.2.4
                Oct 28, 2024 18:01:02.351350069 CET58304443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:02.351519108 CET58304443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:02.351560116 CET4435830413.107.246.60192.168.2.4
                Oct 28, 2024 18:01:02.353204966 CET4435830013.107.246.60192.168.2.4
                Oct 28, 2024 18:01:02.353354931 CET4435830013.107.246.60192.168.2.4
                Oct 28, 2024 18:01:02.353434086 CET58300443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:02.353477001 CET58300443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:02.353486061 CET4435830013.107.246.60192.168.2.4
                Oct 28, 2024 18:01:02.353493929 CET58300443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:02.353499889 CET4435830013.107.246.60192.168.2.4
                Oct 28, 2024 18:01:02.355503082 CET58305443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:02.355513096 CET4435830513.107.246.60192.168.2.4
                Oct 28, 2024 18:01:02.355571032 CET58305443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:02.355671883 CET58305443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:02.355679989 CET4435830513.107.246.60192.168.2.4
                Oct 28, 2024 18:01:02.367356062 CET4435830113.107.246.60192.168.2.4
                Oct 28, 2024 18:01:02.367491007 CET4435830113.107.246.60192.168.2.4
                Oct 28, 2024 18:01:02.367549896 CET58301443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:02.367639065 CET58301443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:02.367659092 CET4435830113.107.246.60192.168.2.4
                Oct 28, 2024 18:01:02.367697001 CET58301443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:02.367710114 CET4435830113.107.246.60192.168.2.4
                Oct 28, 2024 18:01:02.369534969 CET58306443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:02.369555950 CET4435830613.107.246.60192.168.2.4
                Oct 28, 2024 18:01:02.369658947 CET58306443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:02.369772911 CET58306443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:02.369792938 CET4435830613.107.246.60192.168.2.4
                Oct 28, 2024 18:01:03.164774895 CET4435830313.107.246.60192.168.2.4
                Oct 28, 2024 18:01:03.165335894 CET58303443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:03.165390015 CET4435830313.107.246.60192.168.2.4
                Oct 28, 2024 18:01:03.165844917 CET58303443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:03.165858984 CET4435830313.107.246.60192.168.2.4
                Oct 28, 2024 18:01:03.166086912 CET4435830213.107.246.60192.168.2.4
                Oct 28, 2024 18:01:03.166583061 CET58302443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:03.166599989 CET4435830213.107.246.60192.168.2.4
                Oct 28, 2024 18:01:03.166853905 CET58302443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:03.166863918 CET4435830213.107.246.60192.168.2.4
                Oct 28, 2024 18:01:03.292503119 CET4435830413.107.246.60192.168.2.4
                Oct 28, 2024 18:01:03.293054104 CET58304443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:03.293092012 CET4435830413.107.246.60192.168.2.4
                Oct 28, 2024 18:01:03.293512106 CET58304443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:03.293524027 CET4435830413.107.246.60192.168.2.4
                Oct 28, 2024 18:01:03.294981956 CET4435830613.107.246.60192.168.2.4
                Oct 28, 2024 18:01:03.295748949 CET58306443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:03.295748949 CET58306443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:03.295785904 CET4435830613.107.246.60192.168.2.4
                Oct 28, 2024 18:01:03.295795918 CET4435830613.107.246.60192.168.2.4
                Oct 28, 2024 18:01:03.296363115 CET4435830313.107.246.60192.168.2.4
                Oct 28, 2024 18:01:03.296390057 CET4435830513.107.246.60192.168.2.4
                Oct 28, 2024 18:01:03.296489000 CET4435830313.107.246.60192.168.2.4
                Oct 28, 2024 18:01:03.296618938 CET58303443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:03.296618938 CET58303443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:03.296725988 CET58303443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:03.296756029 CET4435830313.107.246.60192.168.2.4
                Oct 28, 2024 18:01:03.296953917 CET58305443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:03.296968937 CET4435830513.107.246.60192.168.2.4
                Oct 28, 2024 18:01:03.297365904 CET58305443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:03.297369957 CET4435830513.107.246.60192.168.2.4
                Oct 28, 2024 18:01:03.299750090 CET58307443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:03.299768925 CET4435830713.107.246.60192.168.2.4
                Oct 28, 2024 18:01:03.300025940 CET58307443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:03.300025940 CET58307443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:03.300051928 CET4435830713.107.246.60192.168.2.4
                Oct 28, 2024 18:01:03.303169966 CET4435830213.107.246.60192.168.2.4
                Oct 28, 2024 18:01:03.304091930 CET4435830213.107.246.60192.168.2.4
                Oct 28, 2024 18:01:03.304194927 CET58302443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:03.304194927 CET58302443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:03.304258108 CET58302443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:03.304264069 CET4435830213.107.246.60192.168.2.4
                Oct 28, 2024 18:01:03.306366920 CET58308443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:03.306391001 CET4435830813.107.246.60192.168.2.4
                Oct 28, 2024 18:01:03.306484938 CET58308443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:03.306593895 CET58308443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:03.306621075 CET4435830813.107.246.60192.168.2.4
                Oct 28, 2024 18:01:03.425394058 CET4435830613.107.246.60192.168.2.4
                Oct 28, 2024 18:01:03.425447941 CET4435830613.107.246.60192.168.2.4
                Oct 28, 2024 18:01:03.425556898 CET4435830613.107.246.60192.168.2.4
                Oct 28, 2024 18:01:03.425657034 CET58306443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:03.425744057 CET58306443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:03.425880909 CET58306443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:03.425880909 CET58306443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:03.425908089 CET4435830613.107.246.60192.168.2.4
                Oct 28, 2024 18:01:03.425930023 CET4435830613.107.246.60192.168.2.4
                Oct 28, 2024 18:01:03.426373959 CET4435830413.107.246.60192.168.2.4
                Oct 28, 2024 18:01:03.426471949 CET4435830413.107.246.60192.168.2.4
                Oct 28, 2024 18:01:03.426507950 CET4435830413.107.246.60192.168.2.4
                Oct 28, 2024 18:01:03.426542044 CET58304443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:03.426625967 CET58304443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:03.426882029 CET58304443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:03.426882029 CET58304443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:03.426896095 CET4435830413.107.246.60192.168.2.4
                Oct 28, 2024 18:01:03.426920891 CET4435830413.107.246.60192.168.2.4
                Oct 28, 2024 18:01:03.429187059 CET58310443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:03.429191113 CET58309443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:03.429248095 CET4435831013.107.246.60192.168.2.4
                Oct 28, 2024 18:01:03.429271936 CET4435830913.107.246.60192.168.2.4
                Oct 28, 2024 18:01:03.429363966 CET58310443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:03.429366112 CET58309443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:03.429519892 CET58309443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:03.429534912 CET58310443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:03.429553032 CET4435831013.107.246.60192.168.2.4
                Oct 28, 2024 18:01:03.429554939 CET4435830913.107.246.60192.168.2.4
                Oct 28, 2024 18:01:03.455904961 CET4435830513.107.246.60192.168.2.4
                Oct 28, 2024 18:01:03.456072092 CET4435830513.107.246.60192.168.2.4
                Oct 28, 2024 18:01:03.456150055 CET58305443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:03.456150055 CET58305443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:03.456166029 CET58305443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:03.456171989 CET4435830513.107.246.60192.168.2.4
                Oct 28, 2024 18:01:03.458374023 CET58311443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:03.458411932 CET4435831113.107.246.60192.168.2.4
                Oct 28, 2024 18:01:03.458626032 CET58311443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:03.458626032 CET58311443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:03.458682060 CET4435831113.107.246.60192.168.2.4
                Oct 28, 2024 18:01:04.031153917 CET4435830713.107.246.60192.168.2.4
                Oct 28, 2024 18:01:04.032227039 CET58307443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:04.032227039 CET58307443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:04.032247066 CET4435830713.107.246.60192.168.2.4
                Oct 28, 2024 18:01:04.032262087 CET4435830713.107.246.60192.168.2.4
                Oct 28, 2024 18:01:04.078032017 CET4435830813.107.246.60192.168.2.4
                Oct 28, 2024 18:01:04.078758955 CET58308443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:04.078799009 CET4435830813.107.246.60192.168.2.4
                Oct 28, 2024 18:01:04.078849077 CET58308443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:04.078861952 CET4435830813.107.246.60192.168.2.4
                Oct 28, 2024 18:01:04.158893108 CET4435830913.107.246.60192.168.2.4
                Oct 28, 2024 18:01:04.159219980 CET58309443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:04.159246922 CET4435830913.107.246.60192.168.2.4
                Oct 28, 2024 18:01:04.159601927 CET58309443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:04.159605980 CET4435830913.107.246.60192.168.2.4
                Oct 28, 2024 18:01:04.164582014 CET4435830713.107.246.60192.168.2.4
                Oct 28, 2024 18:01:04.164649963 CET4435830713.107.246.60192.168.2.4
                Oct 28, 2024 18:01:04.164699078 CET58307443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:04.164855957 CET58307443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:04.164868116 CET4435830713.107.246.60192.168.2.4
                Oct 28, 2024 18:01:04.164891005 CET58307443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:04.164895058 CET4435830713.107.246.60192.168.2.4
                Oct 28, 2024 18:01:04.168906927 CET58312443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:04.168952942 CET4435831213.107.246.60192.168.2.4
                Oct 28, 2024 18:01:04.169034004 CET58312443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:04.169158936 CET58312443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:04.169171095 CET4435831213.107.246.60192.168.2.4
                Oct 28, 2024 18:01:04.206021070 CET4435831013.107.246.60192.168.2.4
                Oct 28, 2024 18:01:04.206365108 CET58310443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:04.206383944 CET4435831013.107.246.60192.168.2.4
                Oct 28, 2024 18:01:04.206727982 CET58310443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:04.206734896 CET4435831013.107.246.60192.168.2.4
                Oct 28, 2024 18:01:04.208446026 CET4435831113.107.246.60192.168.2.4
                Oct 28, 2024 18:01:04.208794117 CET58311443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:04.208805084 CET4435831113.107.246.60192.168.2.4
                Oct 28, 2024 18:01:04.209242105 CET58311443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:04.209245920 CET4435831113.107.246.60192.168.2.4
                Oct 28, 2024 18:01:04.209707975 CET4435830813.107.246.60192.168.2.4
                Oct 28, 2024 18:01:04.209884882 CET4435830813.107.246.60192.168.2.4
                Oct 28, 2024 18:01:04.209944010 CET58308443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:04.210012913 CET58308443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:04.210028887 CET4435830813.107.246.60192.168.2.4
                Oct 28, 2024 18:01:04.210042000 CET58308443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:04.210048914 CET4435830813.107.246.60192.168.2.4
                Oct 28, 2024 18:01:04.212305069 CET58313443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:04.212384939 CET4435831313.107.246.60192.168.2.4
                Oct 28, 2024 18:01:04.212469101 CET58313443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:04.212599039 CET58313443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:04.212629080 CET4435831313.107.246.60192.168.2.4
                Oct 28, 2024 18:01:04.289639950 CET4435830913.107.246.60192.168.2.4
                Oct 28, 2024 18:01:04.289768934 CET4435830913.107.246.60192.168.2.4
                Oct 28, 2024 18:01:04.289800882 CET4435830913.107.246.60192.168.2.4
                Oct 28, 2024 18:01:04.289810896 CET58309443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:04.289849043 CET58309443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:04.289891958 CET58309443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:04.289901972 CET4435830913.107.246.60192.168.2.4
                Oct 28, 2024 18:01:04.289910078 CET58309443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:04.289913893 CET4435830913.107.246.60192.168.2.4
                Oct 28, 2024 18:01:04.292049885 CET58314443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:04.292071104 CET4435831413.107.246.60192.168.2.4
                Oct 28, 2024 18:01:04.292126894 CET58314443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:04.292399883 CET58314443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:04.292416096 CET4435831413.107.246.60192.168.2.4
                Oct 28, 2024 18:01:04.337290049 CET4435831113.107.246.60192.168.2.4
                Oct 28, 2024 18:01:04.337619066 CET4435831113.107.246.60192.168.2.4
                Oct 28, 2024 18:01:04.337713957 CET58311443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:04.337800980 CET58311443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:04.337806940 CET4435831113.107.246.60192.168.2.4
                Oct 28, 2024 18:01:04.337819099 CET58311443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:04.337821960 CET4435831113.107.246.60192.168.2.4
                Oct 28, 2024 18:01:04.339093924 CET4435831013.107.246.60192.168.2.4
                Oct 28, 2024 18:01:04.339225054 CET4435831013.107.246.60192.168.2.4
                Oct 28, 2024 18:01:04.339354038 CET58310443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:04.339490891 CET58310443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:04.339490891 CET58310443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:04.339521885 CET4435831013.107.246.60192.168.2.4
                Oct 28, 2024 18:01:04.339524984 CET4435831013.107.246.60192.168.2.4
                Oct 28, 2024 18:01:04.341367006 CET58315443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:04.341406107 CET4435831513.107.246.60192.168.2.4
                Oct 28, 2024 18:01:04.341516018 CET58315443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:04.341639996 CET58315443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:04.341665030 CET4435831513.107.246.60192.168.2.4
                Oct 28, 2024 18:01:04.342730045 CET58316443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:04.342804909 CET4435831613.107.246.60192.168.2.4
                Oct 28, 2024 18:01:04.342916965 CET58316443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:04.343118906 CET58316443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:04.343138933 CET4435831613.107.246.60192.168.2.4
                Oct 28, 2024 18:01:04.951571941 CET4435831213.107.246.60192.168.2.4
                Oct 28, 2024 18:01:04.952024937 CET58312443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:04.952050924 CET4435831213.107.246.60192.168.2.4
                Oct 28, 2024 18:01:04.952620983 CET58312443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:04.952627897 CET4435831213.107.246.60192.168.2.4
                Oct 28, 2024 18:01:04.959619999 CET4435831313.107.246.60192.168.2.4
                Oct 28, 2024 18:01:04.959985018 CET58313443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:04.960037947 CET4435831313.107.246.60192.168.2.4
                Oct 28, 2024 18:01:04.960441113 CET58313443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:04.960453987 CET4435831313.107.246.60192.168.2.4
                Oct 28, 2024 18:01:05.081269979 CET4435831513.107.246.60192.168.2.4
                Oct 28, 2024 18:01:05.081948042 CET58315443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:05.082022905 CET4435831513.107.246.60192.168.2.4
                Oct 28, 2024 18:01:05.082515955 CET58315443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:05.082530022 CET4435831513.107.246.60192.168.2.4
                Oct 28, 2024 18:01:05.086751938 CET4435831613.107.246.60192.168.2.4
                Oct 28, 2024 18:01:05.087178946 CET58316443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:05.087219000 CET4435831613.107.246.60192.168.2.4
                Oct 28, 2024 18:01:05.087774038 CET58316443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:05.087783098 CET4435831613.107.246.60192.168.2.4
                Oct 28, 2024 18:01:05.088076115 CET4435831213.107.246.60192.168.2.4
                Oct 28, 2024 18:01:05.088195086 CET4435831213.107.246.60192.168.2.4
                Oct 28, 2024 18:01:05.088243961 CET58312443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:05.088495016 CET58312443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:05.088516951 CET4435831213.107.246.60192.168.2.4
                Oct 28, 2024 18:01:05.088530064 CET58312443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:05.088536978 CET4435831213.107.246.60192.168.2.4
                Oct 28, 2024 18:01:05.095083952 CET58317443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:05.095127106 CET4435831713.107.246.60192.168.2.4
                Oct 28, 2024 18:01:05.095201015 CET58317443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:05.095743895 CET58317443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:05.095762968 CET4435831713.107.246.60192.168.2.4
                Oct 28, 2024 18:01:05.096463919 CET4435831313.107.246.60192.168.2.4
                Oct 28, 2024 18:01:05.096807957 CET4435831313.107.246.60192.168.2.4
                Oct 28, 2024 18:01:05.096872091 CET58313443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:05.096929073 CET58313443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:05.096929073 CET58313443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:05.096962929 CET4435831313.107.246.60192.168.2.4
                Oct 28, 2024 18:01:05.096987009 CET4435831313.107.246.60192.168.2.4
                Oct 28, 2024 18:01:05.099466085 CET58318443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:05.099507093 CET4435831813.107.246.60192.168.2.4
                Oct 28, 2024 18:01:05.099564075 CET58318443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:05.099749088 CET58318443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:05.099765062 CET4435831813.107.246.60192.168.2.4
                Oct 28, 2024 18:01:05.207938910 CET4435831513.107.246.60192.168.2.4
                Oct 28, 2024 18:01:05.208082914 CET4435831513.107.246.60192.168.2.4
                Oct 28, 2024 18:01:05.208169937 CET58315443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:05.208267927 CET58315443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:05.208285093 CET4435831513.107.246.60192.168.2.4
                Oct 28, 2024 18:01:05.208313942 CET58315443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:05.208327055 CET4435831513.107.246.60192.168.2.4
                Oct 28, 2024 18:01:05.210552931 CET58319443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:05.210572004 CET4435831913.107.246.60192.168.2.4
                Oct 28, 2024 18:01:05.210628033 CET58319443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:05.210777998 CET58319443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:05.210791111 CET4435831913.107.246.60192.168.2.4
                Oct 28, 2024 18:01:05.219099045 CET4435831613.107.246.60192.168.2.4
                Oct 28, 2024 18:01:05.219468117 CET4435831613.107.246.60192.168.2.4
                Oct 28, 2024 18:01:05.219517946 CET58316443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:05.219531059 CET4435831613.107.246.60192.168.2.4
                Oct 28, 2024 18:01:05.219571114 CET4435831613.107.246.60192.168.2.4
                Oct 28, 2024 18:01:05.219609976 CET58316443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:05.219630957 CET4435831613.107.246.60192.168.2.4
                Oct 28, 2024 18:01:05.219645023 CET58316443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:05.219645023 CET58316443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:05.219655037 CET4435831613.107.246.60192.168.2.4
                Oct 28, 2024 18:01:05.219665051 CET4435831613.107.246.60192.168.2.4
                Oct 28, 2024 18:01:05.221708059 CET58320443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:05.221765995 CET4435832013.107.246.60192.168.2.4
                Oct 28, 2024 18:01:05.221836090 CET58320443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:05.221956015 CET58320443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:05.221982956 CET4435832013.107.246.60192.168.2.4
                Oct 28, 2024 18:01:05.824495077 CET4435831713.107.246.60192.168.2.4
                Oct 28, 2024 18:01:05.825046062 CET58317443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:05.825107098 CET4435831713.107.246.60192.168.2.4
                Oct 28, 2024 18:01:05.825508118 CET58317443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:05.825526953 CET4435831713.107.246.60192.168.2.4
                Oct 28, 2024 18:01:05.828746080 CET4435831813.107.246.60192.168.2.4
                Oct 28, 2024 18:01:05.829076052 CET58318443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:05.829102993 CET4435831813.107.246.60192.168.2.4
                Oct 28, 2024 18:01:05.829428911 CET58318443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:05.829437017 CET4435831813.107.246.60192.168.2.4
                Oct 28, 2024 18:01:05.956825018 CET4435831713.107.246.60192.168.2.4
                Oct 28, 2024 18:01:05.956887007 CET4435831713.107.246.60192.168.2.4
                Oct 28, 2024 18:01:05.956960917 CET58317443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:05.957161903 CET58317443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:05.957161903 CET58317443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:05.957178116 CET4435831713.107.246.60192.168.2.4
                Oct 28, 2024 18:01:05.957189083 CET4435831713.107.246.60192.168.2.4
                Oct 28, 2024 18:01:05.960077047 CET58321443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:05.960113049 CET4435832113.107.246.60192.168.2.4
                Oct 28, 2024 18:01:05.960294008 CET58321443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:05.960479021 CET58321443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:05.960494995 CET4435832113.107.246.60192.168.2.4
                Oct 28, 2024 18:01:05.961514950 CET4435831913.107.246.60192.168.2.4
                Oct 28, 2024 18:01:05.961857080 CET58319443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:05.961869955 CET4435831913.107.246.60192.168.2.4
                Oct 28, 2024 18:01:05.962285995 CET58319443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:05.962291002 CET4435831913.107.246.60192.168.2.4
                Oct 28, 2024 18:01:05.967905998 CET4435831813.107.246.60192.168.2.4
                Oct 28, 2024 18:01:05.968056917 CET4435831813.107.246.60192.168.2.4
                Oct 28, 2024 18:01:05.968112946 CET58318443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:05.968161106 CET58318443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:05.968180895 CET4435831813.107.246.60192.168.2.4
                Oct 28, 2024 18:01:05.968197107 CET58318443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:05.968204975 CET4435831813.107.246.60192.168.2.4
                Oct 28, 2024 18:01:05.969022989 CET4435832013.107.246.60192.168.2.4
                Oct 28, 2024 18:01:05.969315052 CET58320443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:05.969383001 CET4435832013.107.246.60192.168.2.4
                Oct 28, 2024 18:01:05.969645977 CET58320443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:05.969660997 CET4435832013.107.246.60192.168.2.4
                Oct 28, 2024 18:01:05.970415115 CET58322443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:05.970469952 CET4435832213.107.246.60192.168.2.4
                Oct 28, 2024 18:01:05.970558882 CET58322443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:05.970685005 CET58322443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:05.970705986 CET4435832213.107.246.60192.168.2.4
                Oct 28, 2024 18:01:06.091563940 CET4435831913.107.246.60192.168.2.4
                Oct 28, 2024 18:01:06.091738939 CET4435831913.107.246.60192.168.2.4
                Oct 28, 2024 18:01:06.091869116 CET58319443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:06.091907978 CET58319443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:06.091907978 CET58319443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:06.091926098 CET4435831913.107.246.60192.168.2.4
                Oct 28, 2024 18:01:06.091945887 CET4435831913.107.246.60192.168.2.4
                Oct 28, 2024 18:01:06.094604969 CET58323443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:06.094644070 CET4435832313.107.246.60192.168.2.4
                Oct 28, 2024 18:01:06.094804049 CET58323443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:06.094918966 CET58323443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:06.094933987 CET4435832313.107.246.60192.168.2.4
                Oct 28, 2024 18:01:06.378885031 CET4435832013.107.246.60192.168.2.4
                Oct 28, 2024 18:01:06.378989935 CET4435832013.107.246.60192.168.2.4
                Oct 28, 2024 18:01:06.379133940 CET4435832013.107.246.60192.168.2.4
                Oct 28, 2024 18:01:06.379234076 CET58320443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:06.379234076 CET58320443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:06.379350901 CET58320443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:06.379350901 CET58320443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:06.379390955 CET4435832013.107.246.60192.168.2.4
                Oct 28, 2024 18:01:06.379420042 CET4435832013.107.246.60192.168.2.4
                Oct 28, 2024 18:01:06.382065058 CET58324443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:06.382131100 CET4435832413.107.246.60192.168.2.4
                Oct 28, 2024 18:01:06.382244110 CET58324443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:06.382437944 CET58324443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:06.382467031 CET4435832413.107.246.60192.168.2.4
                Oct 28, 2024 18:01:06.588042974 CET44358272172.217.16.196192.168.2.4
                Oct 28, 2024 18:01:06.588087082 CET44358272172.217.16.196192.168.2.4
                Oct 28, 2024 18:01:06.588320971 CET58272443192.168.2.4172.217.16.196
                Oct 28, 2024 18:01:06.689449072 CET4435832113.107.246.60192.168.2.4
                Oct 28, 2024 18:01:06.690474033 CET58321443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:06.690474033 CET58321443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:06.690490961 CET4435832113.107.246.60192.168.2.4
                Oct 28, 2024 18:01:06.690507889 CET4435832113.107.246.60192.168.2.4
                Oct 28, 2024 18:01:06.744446993 CET4435832213.107.246.60192.168.2.4
                Oct 28, 2024 18:01:06.745383978 CET58322443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:06.745426893 CET4435832213.107.246.60192.168.2.4
                Oct 28, 2024 18:01:06.745584965 CET58322443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:06.745601892 CET4435832213.107.246.60192.168.2.4
                Oct 28, 2024 18:01:06.819354057 CET4435832113.107.246.60192.168.2.4
                Oct 28, 2024 18:01:06.819437981 CET4435832113.107.246.60192.168.2.4
                Oct 28, 2024 18:01:06.819654942 CET58321443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:06.819711924 CET58321443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:06.819711924 CET58321443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:06.819730043 CET4435832113.107.246.60192.168.2.4
                Oct 28, 2024 18:01:06.819746971 CET4435832113.107.246.60192.168.2.4
                Oct 28, 2024 18:01:06.823328972 CET58325443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:06.823359966 CET4435832513.107.246.60192.168.2.4
                Oct 28, 2024 18:01:06.823622942 CET58325443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:06.823717117 CET58325443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:06.823729992 CET4435832513.107.246.60192.168.2.4
                Oct 28, 2024 18:01:06.880299091 CET4435832213.107.246.60192.168.2.4
                Oct 28, 2024 18:01:06.880474091 CET4435832213.107.246.60192.168.2.4
                Oct 28, 2024 18:01:06.880634069 CET58322443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:06.880634069 CET58322443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:06.881112099 CET58322443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:06.881144047 CET4435832213.107.246.60192.168.2.4
                Oct 28, 2024 18:01:06.882750988 CET58326443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:06.882797003 CET4435832613.107.246.60192.168.2.4
                Oct 28, 2024 18:01:06.882894039 CET58326443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:06.882983923 CET58326443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:06.883006096 CET4435832613.107.246.60192.168.2.4
                Oct 28, 2024 18:01:07.111787081 CET4435832413.107.246.60192.168.2.4
                Oct 28, 2024 18:01:07.112684965 CET58324443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:07.112725019 CET4435832413.107.246.60192.168.2.4
                Oct 28, 2024 18:01:07.113811970 CET58324443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:07.113823891 CET4435832413.107.246.60192.168.2.4
                Oct 28, 2024 18:01:07.121931076 CET4435832313.107.246.60192.168.2.4
                Oct 28, 2024 18:01:07.122773886 CET58323443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:07.122791052 CET4435832313.107.246.60192.168.2.4
                Oct 28, 2024 18:01:07.123899937 CET58323443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:07.123907089 CET4435832313.107.246.60192.168.2.4
                Oct 28, 2024 18:01:07.240952015 CET4435832413.107.246.60192.168.2.4
                Oct 28, 2024 18:01:07.241014957 CET4435832413.107.246.60192.168.2.4
                Oct 28, 2024 18:01:07.241075993 CET58324443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:07.241090059 CET4435832413.107.246.60192.168.2.4
                Oct 28, 2024 18:01:07.241112947 CET4435832413.107.246.60192.168.2.4
                Oct 28, 2024 18:01:07.241162062 CET58324443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:07.241434097 CET58324443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:07.241446972 CET4435832413.107.246.60192.168.2.4
                Oct 28, 2024 18:01:07.241460085 CET58324443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:07.241472960 CET4435832413.107.246.60192.168.2.4
                Oct 28, 2024 18:01:07.247433901 CET58327443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:07.247467041 CET4435832713.107.246.60192.168.2.4
                Oct 28, 2024 18:01:07.247801065 CET58327443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:07.248023033 CET58327443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:07.248037100 CET4435832713.107.246.60192.168.2.4
                Oct 28, 2024 18:01:07.500921011 CET4435832313.107.246.60192.168.2.4
                Oct 28, 2024 18:01:07.501090050 CET4435832313.107.246.60192.168.2.4
                Oct 28, 2024 18:01:07.501256943 CET58323443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:07.501785040 CET58323443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:07.501806021 CET4435832313.107.246.60192.168.2.4
                Oct 28, 2024 18:01:07.501818895 CET58323443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:07.501826048 CET4435832313.107.246.60192.168.2.4
                Oct 28, 2024 18:01:07.508027077 CET58328443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:07.508071899 CET4435832813.107.246.60192.168.2.4
                Oct 28, 2024 18:01:07.508152962 CET58328443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:07.508465052 CET58328443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:07.508482933 CET4435832813.107.246.60192.168.2.4
                Oct 28, 2024 18:01:08.035888910 CET4435832613.107.246.60192.168.2.4
                Oct 28, 2024 18:01:08.036422968 CET58326443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:08.036443949 CET4435832613.107.246.60192.168.2.4
                Oct 28, 2024 18:01:08.036927938 CET58326443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:08.036935091 CET4435832613.107.246.60192.168.2.4
                Oct 28, 2024 18:01:08.169765949 CET4435832613.107.246.60192.168.2.4
                Oct 28, 2024 18:01:08.170063972 CET4435832613.107.246.60192.168.2.4
                Oct 28, 2024 18:01:08.170277119 CET58326443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:08.170347929 CET58326443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:08.170358896 CET4435832613.107.246.60192.168.2.4
                Oct 28, 2024 18:01:08.173844099 CET58329443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:08.173892021 CET4435832913.107.246.60192.168.2.4
                Oct 28, 2024 18:01:08.173974991 CET58329443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:08.174115896 CET58329443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:08.174130917 CET4435832913.107.246.60192.168.2.4
                Oct 28, 2024 18:01:08.245064020 CET4435832713.107.246.60192.168.2.4
                Oct 28, 2024 18:01:08.245609045 CET58327443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:08.245630980 CET4435832713.107.246.60192.168.2.4
                Oct 28, 2024 18:01:08.246062040 CET58327443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:08.246068001 CET4435832713.107.246.60192.168.2.4
                Oct 28, 2024 18:01:08.253973007 CET4435832813.107.246.60192.168.2.4
                Oct 28, 2024 18:01:08.254367113 CET58328443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:08.254394054 CET4435832813.107.246.60192.168.2.4
                Oct 28, 2024 18:01:08.254957914 CET58328443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:08.254965067 CET4435832813.107.246.60192.168.2.4
                Oct 28, 2024 18:01:08.378885031 CET4435832713.107.246.60192.168.2.4
                Oct 28, 2024 18:01:08.379021883 CET4435832713.107.246.60192.168.2.4
                Oct 28, 2024 18:01:08.379139900 CET58327443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:08.380167007 CET58327443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:08.380188942 CET4435832713.107.246.60192.168.2.4
                Oct 28, 2024 18:01:08.380228043 CET58327443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:08.380234003 CET4435832713.107.246.60192.168.2.4
                Oct 28, 2024 18:01:08.384804010 CET4435832813.107.246.60192.168.2.4
                Oct 28, 2024 18:01:08.384891987 CET4435832813.107.246.60192.168.2.4
                Oct 28, 2024 18:01:08.384958029 CET58328443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:08.384968996 CET4435832813.107.246.60192.168.2.4
                Oct 28, 2024 18:01:08.385061026 CET4435832813.107.246.60192.168.2.4
                Oct 28, 2024 18:01:08.385112047 CET58328443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:08.385893106 CET58328443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:08.385905981 CET4435832813.107.246.60192.168.2.4
                Oct 28, 2024 18:01:08.396868944 CET58330443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:08.396891117 CET4435833013.107.246.60192.168.2.4
                Oct 28, 2024 18:01:08.397159100 CET58330443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:08.398447990 CET58331443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:08.398498058 CET4435833113.107.246.60192.168.2.4
                Oct 28, 2024 18:01:08.398555994 CET58331443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:08.399419069 CET58330443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:08.399431944 CET4435833013.107.246.60192.168.2.4
                Oct 28, 2024 18:01:08.400703907 CET58331443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:08.400718927 CET4435833113.107.246.60192.168.2.4
                Oct 28, 2024 18:01:08.551215887 CET58272443192.168.2.4172.217.16.196
                Oct 28, 2024 18:01:08.551230907 CET44358272172.217.16.196192.168.2.4
                Oct 28, 2024 18:01:08.908777952 CET4435832913.107.246.60192.168.2.4
                Oct 28, 2024 18:01:08.909658909 CET58329443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:08.909723997 CET4435832913.107.246.60192.168.2.4
                Oct 28, 2024 18:01:08.910341978 CET58329443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:08.910356045 CET4435832913.107.246.60192.168.2.4
                Oct 28, 2024 18:01:09.043704033 CET4435832913.107.246.60192.168.2.4
                Oct 28, 2024 18:01:09.044349909 CET4435832913.107.246.60192.168.2.4
                Oct 28, 2024 18:01:09.044543982 CET58329443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:09.045316935 CET58329443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:09.045316935 CET58329443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:09.045356989 CET4435832913.107.246.60192.168.2.4
                Oct 28, 2024 18:01:09.045380116 CET4435832913.107.246.60192.168.2.4
                Oct 28, 2024 18:01:09.049405098 CET58332443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:09.049472094 CET4435833213.107.246.60192.168.2.4
                Oct 28, 2024 18:01:09.049581051 CET58332443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:09.050024986 CET58332443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:09.050059080 CET4435833213.107.246.60192.168.2.4
                Oct 28, 2024 18:01:09.144099951 CET4435833013.107.246.60192.168.2.4
                Oct 28, 2024 18:01:09.144769907 CET58330443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:09.144793034 CET4435833013.107.246.60192.168.2.4
                Oct 28, 2024 18:01:09.145526886 CET58330443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:09.145530939 CET4435833013.107.246.60192.168.2.4
                Oct 28, 2024 18:01:09.154932022 CET4435833113.107.246.60192.168.2.4
                Oct 28, 2024 18:01:09.155678988 CET58331443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:09.155726910 CET4435833113.107.246.60192.168.2.4
                Oct 28, 2024 18:01:09.156687021 CET58331443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:09.156701088 CET4435833113.107.246.60192.168.2.4
                Oct 28, 2024 18:01:09.283488035 CET4435833013.107.246.60192.168.2.4
                Oct 28, 2024 18:01:09.283643007 CET4435833013.107.246.60192.168.2.4
                Oct 28, 2024 18:01:09.283772945 CET58330443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:09.284135103 CET58330443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:09.284146070 CET4435833013.107.246.60192.168.2.4
                Oct 28, 2024 18:01:09.284156084 CET58330443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:09.284159899 CET4435833013.107.246.60192.168.2.4
                Oct 28, 2024 18:01:09.289398909 CET58333443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:09.289499998 CET4435833313.107.246.60192.168.2.4
                Oct 28, 2024 18:01:09.289583921 CET58333443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:09.289853096 CET58333443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:09.289886951 CET4435833313.107.246.60192.168.2.4
                Oct 28, 2024 18:01:09.291583061 CET4435833113.107.246.60192.168.2.4
                Oct 28, 2024 18:01:09.291764975 CET4435833113.107.246.60192.168.2.4
                Oct 28, 2024 18:01:09.291840076 CET58331443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:09.291888952 CET58331443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:09.291912079 CET4435833113.107.246.60192.168.2.4
                Oct 28, 2024 18:01:09.295001030 CET58334443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:09.295058012 CET4435833413.107.246.60192.168.2.4
                Oct 28, 2024 18:01:09.295135975 CET58334443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:09.295413971 CET58334443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:09.295445919 CET4435833413.107.246.60192.168.2.4
                Oct 28, 2024 18:01:09.784518003 CET4435833213.107.246.60192.168.2.4
                Oct 28, 2024 18:01:09.785257101 CET58332443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:09.785315037 CET4435833213.107.246.60192.168.2.4
                Oct 28, 2024 18:01:09.786183119 CET58332443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:09.786201000 CET4435833213.107.246.60192.168.2.4
                Oct 28, 2024 18:01:09.917270899 CET4435833213.107.246.60192.168.2.4
                Oct 28, 2024 18:01:09.917340040 CET4435833213.107.246.60192.168.2.4
                Oct 28, 2024 18:01:09.917455912 CET4435833213.107.246.60192.168.2.4
                Oct 28, 2024 18:01:09.917525053 CET58332443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:09.917784929 CET58332443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:09.917813063 CET4435833213.107.246.60192.168.2.4
                Oct 28, 2024 18:01:09.923890114 CET58335443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:09.923954964 CET4435833513.107.246.60192.168.2.4
                Oct 28, 2024 18:01:09.924122095 CET58335443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:09.924474001 CET58335443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:09.924509048 CET4435833513.107.246.60192.168.2.4
                Oct 28, 2024 18:01:10.026005030 CET4435833313.107.246.60192.168.2.4
                Oct 28, 2024 18:01:10.026550055 CET58333443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:10.026573896 CET4435833313.107.246.60192.168.2.4
                Oct 28, 2024 18:01:10.027494907 CET58333443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:10.027520895 CET4435833313.107.246.60192.168.2.4
                Oct 28, 2024 18:01:10.043521881 CET4435833413.107.246.60192.168.2.4
                Oct 28, 2024 18:01:10.044013023 CET58334443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:10.044074059 CET4435833413.107.246.60192.168.2.4
                Oct 28, 2024 18:01:10.044764042 CET58334443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:10.044776917 CET4435833413.107.246.60192.168.2.4
                Oct 28, 2024 18:01:10.155740976 CET4435833313.107.246.60192.168.2.4
                Oct 28, 2024 18:01:10.156102896 CET4435833313.107.246.60192.168.2.4
                Oct 28, 2024 18:01:10.156183004 CET58333443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:10.156373024 CET58333443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:10.156373978 CET58333443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:10.156425953 CET4435833313.107.246.60192.168.2.4
                Oct 28, 2024 18:01:10.156452894 CET4435833313.107.246.60192.168.2.4
                Oct 28, 2024 18:01:10.162188053 CET58336443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:10.162269115 CET4435833613.107.246.60192.168.2.4
                Oct 28, 2024 18:01:10.162358046 CET58336443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:10.162558079 CET58336443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:10.162609100 CET4435833613.107.246.60192.168.2.4
                Oct 28, 2024 18:01:10.175949097 CET4435833413.107.246.60192.168.2.4
                Oct 28, 2024 18:01:10.176004887 CET4435833413.107.246.60192.168.2.4
                Oct 28, 2024 18:01:10.176096916 CET4435833413.107.246.60192.168.2.4
                Oct 28, 2024 18:01:10.176156998 CET58334443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:10.176157951 CET58334443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:10.176446915 CET58334443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:10.176470995 CET4435833413.107.246.60192.168.2.4
                Oct 28, 2024 18:01:10.176510096 CET58334443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:10.176525116 CET4435833413.107.246.60192.168.2.4
                Oct 28, 2024 18:01:10.182209969 CET58337443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:10.182240009 CET4435833713.107.246.60192.168.2.4
                Oct 28, 2024 18:01:10.182395935 CET58337443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:10.182867050 CET58337443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:10.182882071 CET4435833713.107.246.60192.168.2.4
                Oct 28, 2024 18:01:10.720498085 CET4435831413.107.246.60192.168.2.4
                Oct 28, 2024 18:01:10.721040010 CET58314443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:10.721062899 CET4435831413.107.246.60192.168.2.4
                Oct 28, 2024 18:01:10.721707106 CET58314443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:10.721713066 CET4435831413.107.246.60192.168.2.4
                Oct 28, 2024 18:01:10.722548008 CET4435832513.107.246.60192.168.2.4
                Oct 28, 2024 18:01:10.722899914 CET58325443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:10.722927094 CET4435832513.107.246.60192.168.2.4
                Oct 28, 2024 18:01:10.723287106 CET58325443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:10.723293066 CET4435832513.107.246.60192.168.2.4
                Oct 28, 2024 18:01:10.853172064 CET4435832513.107.246.60192.168.2.4
                Oct 28, 2024 18:01:10.853508949 CET4435832513.107.246.60192.168.2.4
                Oct 28, 2024 18:01:10.853595972 CET58325443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:10.853652000 CET58325443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:10.853682041 CET4435832513.107.246.60192.168.2.4
                Oct 28, 2024 18:01:10.853696108 CET58325443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:10.853703976 CET4435832513.107.246.60192.168.2.4
                Oct 28, 2024 18:01:10.857767105 CET58338443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:10.857842922 CET4435833813.107.246.60192.168.2.4
                Oct 28, 2024 18:01:10.857917070 CET58338443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:10.858196974 CET58338443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:10.858232021 CET4435833813.107.246.60192.168.2.4
                Oct 28, 2024 18:01:10.861532927 CET4435833513.107.246.60192.168.2.4
                Oct 28, 2024 18:01:10.862030983 CET58335443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:10.862073898 CET4435833513.107.246.60192.168.2.4
                Oct 28, 2024 18:01:10.862667084 CET58335443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:10.862682104 CET4435833513.107.246.60192.168.2.4
                Oct 28, 2024 18:01:10.866354942 CET4435831413.107.246.60192.168.2.4
                Oct 28, 2024 18:01:10.866381884 CET4435831413.107.246.60192.168.2.4
                Oct 28, 2024 18:01:10.866417885 CET4435831413.107.246.60192.168.2.4
                Oct 28, 2024 18:01:10.866450071 CET58314443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:10.866471052 CET58314443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:10.866751909 CET58314443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:10.866767883 CET4435831413.107.246.60192.168.2.4
                Oct 28, 2024 18:01:10.866837025 CET58314443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:10.866843939 CET4435831413.107.246.60192.168.2.4
                Oct 28, 2024 18:01:10.869791031 CET58339443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:10.869812965 CET4435833913.107.246.60192.168.2.4
                Oct 28, 2024 18:01:10.869878054 CET58339443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:10.870033979 CET58339443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:10.870048046 CET4435833913.107.246.60192.168.2.4
                Oct 28, 2024 18:01:10.908906937 CET4435833613.107.246.60192.168.2.4
                Oct 28, 2024 18:01:10.909269094 CET58336443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:10.909296989 CET4435833613.107.246.60192.168.2.4
                Oct 28, 2024 18:01:10.909682035 CET58336443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:10.909694910 CET4435833613.107.246.60192.168.2.4
                Oct 28, 2024 18:01:10.985594988 CET4435833713.107.246.60192.168.2.4
                Oct 28, 2024 18:01:10.985959053 CET58337443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:10.985971928 CET4435833713.107.246.60192.168.2.4
                Oct 28, 2024 18:01:10.986361980 CET58337443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:10.986366987 CET4435833713.107.246.60192.168.2.4
                Oct 28, 2024 18:01:11.013247013 CET4435833513.107.246.60192.168.2.4
                Oct 28, 2024 18:01:11.013302088 CET4435833513.107.246.60192.168.2.4
                Oct 28, 2024 18:01:11.013391018 CET58335443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:11.013576031 CET58335443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:11.013576031 CET58335443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:11.013614893 CET4435833513.107.246.60192.168.2.4
                Oct 28, 2024 18:01:11.013641119 CET4435833513.107.246.60192.168.2.4
                Oct 28, 2024 18:01:11.021589041 CET58340443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:11.021626949 CET4435834013.107.246.60192.168.2.4
                Oct 28, 2024 18:01:11.021704912 CET58340443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:11.021843910 CET58340443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:11.021867037 CET4435834013.107.246.60192.168.2.4
                Oct 28, 2024 18:01:11.041604042 CET4435833613.107.246.60192.168.2.4
                Oct 28, 2024 18:01:11.041870117 CET4435833613.107.246.60192.168.2.4
                Oct 28, 2024 18:01:11.041932106 CET58336443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:11.041985989 CET4435833613.107.246.60192.168.2.4
                Oct 28, 2024 18:01:11.042026043 CET4435833613.107.246.60192.168.2.4
                Oct 28, 2024 18:01:11.042076111 CET58336443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:11.042197943 CET58336443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:11.042197943 CET58336443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:11.042231083 CET4435833613.107.246.60192.168.2.4
                Oct 28, 2024 18:01:11.042253971 CET4435833613.107.246.60192.168.2.4
                Oct 28, 2024 18:01:11.045624971 CET58341443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:11.045655966 CET4435834113.107.246.60192.168.2.4
                Oct 28, 2024 18:01:11.045799971 CET58341443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:11.045932055 CET58341443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:11.045948029 CET4435834113.107.246.60192.168.2.4
                Oct 28, 2024 18:01:11.123588085 CET4435833713.107.246.60192.168.2.4
                Oct 28, 2024 18:01:11.123733997 CET4435833713.107.246.60192.168.2.4
                Oct 28, 2024 18:01:11.123898029 CET58337443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:11.124799967 CET58337443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:11.124821901 CET4435833713.107.246.60192.168.2.4
                Oct 28, 2024 18:01:11.124840021 CET58337443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:11.124847889 CET4435833713.107.246.60192.168.2.4
                Oct 28, 2024 18:01:11.132823944 CET58342443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:11.132847071 CET4435834213.107.246.60192.168.2.4
                Oct 28, 2024 18:01:11.132913113 CET58342443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:11.133745909 CET58342443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:11.133760929 CET4435834213.107.246.60192.168.2.4
                Oct 28, 2024 18:01:11.626754999 CET4435833913.107.246.60192.168.2.4
                Oct 28, 2024 18:01:11.632632971 CET58339443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:11.632654905 CET4435833913.107.246.60192.168.2.4
                Oct 28, 2024 18:01:11.633167982 CET58339443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:11.633173943 CET4435833913.107.246.60192.168.2.4
                Oct 28, 2024 18:01:11.640506983 CET4435833813.107.246.60192.168.2.4
                Oct 28, 2024 18:01:11.641037941 CET58338443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:11.641079903 CET4435833813.107.246.60192.168.2.4
                Oct 28, 2024 18:01:11.641673088 CET58338443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:11.641686916 CET4435833813.107.246.60192.168.2.4
                Oct 28, 2024 18:01:11.760736942 CET4435833913.107.246.60192.168.2.4
                Oct 28, 2024 18:01:11.761588097 CET4435833913.107.246.60192.168.2.4
                Oct 28, 2024 18:01:11.761665106 CET58339443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:11.761867046 CET58339443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:11.761895895 CET4435833913.107.246.60192.168.2.4
                Oct 28, 2024 18:01:11.761965036 CET58339443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:11.761970997 CET4435833913.107.246.60192.168.2.4
                Oct 28, 2024 18:01:11.763751030 CET4435834013.107.246.60192.168.2.4
                Oct 28, 2024 18:01:11.764292002 CET58340443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:11.764316082 CET4435834013.107.246.60192.168.2.4
                Oct 28, 2024 18:01:11.764852047 CET58340443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:11.764858007 CET4435834013.107.246.60192.168.2.4
                Oct 28, 2024 18:01:11.767879009 CET58343443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:11.767925978 CET4435834313.107.246.60192.168.2.4
                Oct 28, 2024 18:01:11.768027067 CET58343443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:11.768199921 CET58343443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:11.768215895 CET4435834313.107.246.60192.168.2.4
                Oct 28, 2024 18:01:11.779309988 CET4435833813.107.246.60192.168.2.4
                Oct 28, 2024 18:01:11.779361963 CET4435833813.107.246.60192.168.2.4
                Oct 28, 2024 18:01:11.779412985 CET58338443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:11.779414892 CET4435833813.107.246.60192.168.2.4
                Oct 28, 2024 18:01:11.779480934 CET58338443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:11.779639006 CET58338443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:11.779675961 CET4435833813.107.246.60192.168.2.4
                Oct 28, 2024 18:01:11.779704094 CET58338443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:11.779719114 CET4435833813.107.246.60192.168.2.4
                Oct 28, 2024 18:01:11.782138109 CET58344443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:11.782172918 CET4435834413.107.246.60192.168.2.4
                Oct 28, 2024 18:01:11.782238960 CET58344443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:11.782372952 CET58344443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:11.782385111 CET4435834413.107.246.60192.168.2.4
                Oct 28, 2024 18:01:11.793508053 CET4435834113.107.246.60192.168.2.4
                Oct 28, 2024 18:01:11.793865919 CET58341443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:11.793886900 CET4435834113.107.246.60192.168.2.4
                Oct 28, 2024 18:01:11.794292927 CET58341443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:11.794298887 CET4435834113.107.246.60192.168.2.4
                Oct 28, 2024 18:01:12.108186007 CET4435834013.107.246.60192.168.2.4
                Oct 28, 2024 18:01:12.108251095 CET4435834013.107.246.60192.168.2.4
                Oct 28, 2024 18:01:12.108360052 CET4435834013.107.246.60192.168.2.4
                Oct 28, 2024 18:01:12.108573914 CET58340443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:12.108573914 CET58340443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:12.108763933 CET58340443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:12.108778954 CET4435834013.107.246.60192.168.2.4
                Oct 28, 2024 18:01:12.110171080 CET4435834213.107.246.60192.168.2.4
                Oct 28, 2024 18:01:12.110858917 CET58342443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:12.110877037 CET4435834213.107.246.60192.168.2.4
                Oct 28, 2024 18:01:12.111258984 CET58342443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:12.111264944 CET4435834213.107.246.60192.168.2.4
                Oct 28, 2024 18:01:12.111958981 CET58345443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:12.112071991 CET4435834513.107.246.60192.168.2.4
                Oct 28, 2024 18:01:12.112236977 CET58345443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:12.112340927 CET58345443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:12.112364054 CET4435834513.107.246.60192.168.2.4
                Oct 28, 2024 18:01:12.237499952 CET4435834113.107.246.60192.168.2.4
                Oct 28, 2024 18:01:12.237653017 CET4435834113.107.246.60192.168.2.4
                Oct 28, 2024 18:01:12.237771988 CET58341443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:12.237771988 CET58341443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:12.237802029 CET58341443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:12.237818003 CET4435834113.107.246.60192.168.2.4
                Oct 28, 2024 18:01:12.240159035 CET58346443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:12.240194082 CET4435834613.107.246.60192.168.2.4
                Oct 28, 2024 18:01:12.240231037 CET4435834213.107.246.60192.168.2.4
                Oct 28, 2024 18:01:12.240272045 CET58346443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:12.240425110 CET58346443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:12.240437031 CET4435834613.107.246.60192.168.2.4
                Oct 28, 2024 18:01:12.240569115 CET4435834213.107.246.60192.168.2.4
                Oct 28, 2024 18:01:12.240792036 CET58342443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:12.240792036 CET58342443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:12.240792990 CET58342443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:12.242760897 CET58347443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:12.242801905 CET4435834713.107.246.60192.168.2.4
                Oct 28, 2024 18:01:12.242892981 CET58347443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:12.243019104 CET58347443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:12.243047953 CET4435834713.107.246.60192.168.2.4
                Oct 28, 2024 18:01:12.525336027 CET4435834313.107.246.60192.168.2.4
                Oct 28, 2024 18:01:12.525985003 CET58343443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:12.526005030 CET4435834313.107.246.60192.168.2.4
                Oct 28, 2024 18:01:12.526460886 CET58343443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:12.526467085 CET4435834313.107.246.60192.168.2.4
                Oct 28, 2024 18:01:12.542855024 CET58342443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:12.542869091 CET4435834213.107.246.60192.168.2.4
                Oct 28, 2024 18:01:12.668282986 CET4435834313.107.246.60192.168.2.4
                Oct 28, 2024 18:01:12.668359995 CET4435834313.107.246.60192.168.2.4
                Oct 28, 2024 18:01:12.668421030 CET58343443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:12.668735027 CET58343443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:12.668735027 CET58343443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:12.668752909 CET4435834313.107.246.60192.168.2.4
                Oct 28, 2024 18:01:12.668764114 CET4435834313.107.246.60192.168.2.4
                Oct 28, 2024 18:01:12.671679974 CET58348443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:12.671758890 CET4435834813.107.246.60192.168.2.4
                Oct 28, 2024 18:01:12.671931028 CET58348443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:12.671993017 CET58348443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:12.672013044 CET4435834813.107.246.60192.168.2.4
                Oct 28, 2024 18:01:12.836575985 CET4435834413.107.246.60192.168.2.4
                Oct 28, 2024 18:01:12.837574005 CET58344443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:12.837574005 CET58344443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:12.837593079 CET4435834413.107.246.60192.168.2.4
                Oct 28, 2024 18:01:12.837609053 CET4435834413.107.246.60192.168.2.4
                Oct 28, 2024 18:01:12.851013899 CET4435834513.107.246.60192.168.2.4
                Oct 28, 2024 18:01:12.851761103 CET58345443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:12.851820946 CET4435834513.107.246.60192.168.2.4
                Oct 28, 2024 18:01:12.851926088 CET58345443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:12.851943016 CET4435834513.107.246.60192.168.2.4
                Oct 28, 2024 18:01:12.982355118 CET4435834513.107.246.60192.168.2.4
                Oct 28, 2024 18:01:12.982582092 CET4435834513.107.246.60192.168.2.4
                Oct 28, 2024 18:01:12.982675076 CET58345443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:12.982675076 CET58345443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:12.982858896 CET58345443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:12.982892036 CET4435834513.107.246.60192.168.2.4
                Oct 28, 2024 18:01:12.985471964 CET58349443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:12.985542059 CET4435834913.107.246.60192.168.2.4
                Oct 28, 2024 18:01:12.985949993 CET58349443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:12.985949993 CET58349443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:12.986032963 CET4435834913.107.246.60192.168.2.4
                Oct 28, 2024 18:01:12.987679005 CET4435834613.107.246.60192.168.2.4
                Oct 28, 2024 18:01:12.988425016 CET58346443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:12.988425016 CET58346443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:12.988440990 CET4435834613.107.246.60192.168.2.4
                Oct 28, 2024 18:01:12.988455057 CET4435834613.107.246.60192.168.2.4
                Oct 28, 2024 18:01:12.994810104 CET4435834713.107.246.60192.168.2.4
                Oct 28, 2024 18:01:12.995501995 CET58347443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:12.995501995 CET58347443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:12.995526075 CET4435834713.107.246.60192.168.2.4
                Oct 28, 2024 18:01:12.995563030 CET4435834713.107.246.60192.168.2.4
                Oct 28, 2024 18:01:13.004242897 CET4435834413.107.246.60192.168.2.4
                Oct 28, 2024 18:01:13.004537106 CET4435834413.107.246.60192.168.2.4
                Oct 28, 2024 18:01:13.004582882 CET4435834413.107.246.60192.168.2.4
                Oct 28, 2024 18:01:13.004595995 CET58344443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:13.004662991 CET58344443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:13.004662991 CET58344443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:13.005646944 CET58344443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:13.005656958 CET4435834413.107.246.60192.168.2.4
                Oct 28, 2024 18:01:13.007030010 CET58350443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:13.007088900 CET4435835013.107.246.60192.168.2.4
                Oct 28, 2024 18:01:13.007267952 CET58350443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:13.007267952 CET58350443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:13.007349968 CET4435835013.107.246.60192.168.2.4
                Oct 28, 2024 18:01:13.121203899 CET4435834613.107.246.60192.168.2.4
                Oct 28, 2024 18:01:13.121757030 CET4435834613.107.246.60192.168.2.4
                Oct 28, 2024 18:01:13.121797085 CET4435834613.107.246.60192.168.2.4
                Oct 28, 2024 18:01:13.121825933 CET58346443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:13.121925116 CET58346443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:13.121925116 CET58346443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:13.122217894 CET58346443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:13.122230053 CET4435834613.107.246.60192.168.2.4
                Oct 28, 2024 18:01:13.125138044 CET58351443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:13.125197887 CET4435835113.107.246.60192.168.2.4
                Oct 28, 2024 18:01:13.125335932 CET58351443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:13.125461102 CET58351443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:13.125492096 CET4435835113.107.246.60192.168.2.4
                Oct 28, 2024 18:01:13.129374027 CET4435834713.107.246.60192.168.2.4
                Oct 28, 2024 18:01:13.130073071 CET4435834713.107.246.60192.168.2.4
                Oct 28, 2024 18:01:13.130142927 CET58347443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:13.130193949 CET58347443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:13.130211115 CET4435834713.107.246.60192.168.2.4
                Oct 28, 2024 18:01:13.130285025 CET58347443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:13.130291939 CET4435834713.107.246.60192.168.2.4
                Oct 28, 2024 18:01:13.132572889 CET58352443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:13.132595062 CET4435835213.107.246.60192.168.2.4
                Oct 28, 2024 18:01:13.132951975 CET58352443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:13.132951975 CET58352443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:13.132977009 CET4435835213.107.246.60192.168.2.4
                Oct 28, 2024 18:01:13.460697889 CET4435834813.107.246.60192.168.2.4
                Oct 28, 2024 18:01:13.461730003 CET58348443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:13.461730003 CET58348443192.168.2.413.107.246.60
                Oct 28, 2024 18:01:13.461781025 CET4435834813.107.246.60192.168.2.4
                Oct 28, 2024 18:01:13.461839914 CET4435834813.107.246.60192.168.2.4
                TimestampSource PortDest PortSource IPDest IP
                Oct 28, 2024 17:59:51.965517998 CET53554581.1.1.1192.168.2.4
                Oct 28, 2024 17:59:51.970691919 CET53530031.1.1.1192.168.2.4
                Oct 28, 2024 17:59:53.111768007 CET5860853192.168.2.41.1.1.1
                Oct 28, 2024 17:59:53.111933947 CET5705253192.168.2.41.1.1.1
                Oct 28, 2024 17:59:53.353279114 CET53570521.1.1.1192.168.2.4
                Oct 28, 2024 17:59:53.353308916 CET53586081.1.1.1192.168.2.4
                Oct 28, 2024 17:59:53.354583979 CET5438053192.168.2.41.1.1.1
                Oct 28, 2024 17:59:53.366121054 CET53543801.1.1.1192.168.2.4
                Oct 28, 2024 17:59:53.410973072 CET5505353192.168.2.48.8.8.8
                Oct 28, 2024 17:59:53.411397934 CET5129353192.168.2.41.1.1.1
                Oct 28, 2024 17:59:53.418948889 CET53550538.8.8.8192.168.2.4
                Oct 28, 2024 17:59:53.419373989 CET53512931.1.1.1192.168.2.4
                Oct 28, 2024 17:59:53.573445082 CET53492001.1.1.1192.168.2.4
                Oct 28, 2024 17:59:54.500550032 CET6047853192.168.2.41.1.1.1
                Oct 28, 2024 17:59:54.501914978 CET4958053192.168.2.41.1.1.1
                Oct 28, 2024 17:59:54.510664940 CET53604781.1.1.1192.168.2.4
                Oct 28, 2024 17:59:54.512480021 CET53495801.1.1.1192.168.2.4
                Oct 28, 2024 17:59:54.576672077 CET5595653192.168.2.41.1.1.1
                Oct 28, 2024 17:59:54.577241898 CET4984553192.168.2.41.1.1.1
                Oct 28, 2024 17:59:54.586952925 CET53559561.1.1.1192.168.2.4
                Oct 28, 2024 17:59:54.589200974 CET53498451.1.1.1192.168.2.4
                Oct 28, 2024 17:59:55.643894911 CET5560753192.168.2.41.1.1.1
                Oct 28, 2024 17:59:55.645339966 CET6469553192.168.2.41.1.1.1
                Oct 28, 2024 17:59:55.652415037 CET53556071.1.1.1192.168.2.4
                Oct 28, 2024 17:59:55.654831886 CET53646951.1.1.1192.168.2.4
                Oct 28, 2024 17:59:59.630974054 CET5648153192.168.2.41.1.1.1
                Oct 28, 2024 17:59:59.631449938 CET5984753192.168.2.41.1.1.1
                Oct 28, 2024 17:59:59.639261007 CET53564811.1.1.1192.168.2.4
                Oct 28, 2024 17:59:59.643372059 CET53598471.1.1.1192.168.2.4
                Oct 28, 2024 17:59:59.647010088 CET5483653192.168.2.41.1.1.1
                Oct 28, 2024 17:59:59.657696009 CET53548361.1.1.1192.168.2.4
                Oct 28, 2024 18:00:04.397624016 CET138138192.168.2.4192.168.2.255
                Oct 28, 2024 18:00:06.107364893 CET5044553192.168.2.41.1.1.1
                Oct 28, 2024 18:00:06.107646942 CET6062253192.168.2.41.1.1.1
                Oct 28, 2024 18:00:06.116872072 CET53504451.1.1.1192.168.2.4
                Oct 28, 2024 18:00:06.117631912 CET53606221.1.1.1192.168.2.4
                Oct 28, 2024 18:00:06.169121981 CET5824653192.168.2.41.1.1.1
                Oct 28, 2024 18:00:06.177959919 CET53582461.1.1.1192.168.2.4
                Oct 28, 2024 18:00:06.198518038 CET6213453192.168.2.41.1.1.1
                Oct 28, 2024 18:00:06.199326038 CET6523053192.168.2.48.8.8.8
                Oct 28, 2024 18:00:06.206033945 CET53621341.1.1.1192.168.2.4
                Oct 28, 2024 18:00:06.207369089 CET53652308.8.8.8192.168.2.4
                Oct 28, 2024 18:00:10.614245892 CET53568271.1.1.1192.168.2.4
                Oct 28, 2024 18:00:29.542840958 CET53528011.1.1.1192.168.2.4
                Oct 28, 2024 18:00:32.657408953 CET5351880162.159.36.2192.168.2.4
                Oct 28, 2024 18:00:33.446620941 CET53495611.1.1.1192.168.2.4
                Oct 28, 2024 18:00:36.209979057 CET5100653192.168.2.41.1.1.1
                Oct 28, 2024 18:00:36.210408926 CET5833953192.168.2.41.1.1.1
                Oct 28, 2024 18:00:36.220218897 CET53583391.1.1.1192.168.2.4
                Oct 28, 2024 18:00:36.220988035 CET53510061.1.1.1192.168.2.4
                Oct 28, 2024 18:00:36.221668959 CET6455553192.168.2.41.1.1.1
                Oct 28, 2024 18:00:36.231802940 CET53645551.1.1.1192.168.2.4
                Oct 28, 2024 18:00:50.946779013 CET53492991.1.1.1192.168.2.4
                Oct 28, 2024 18:00:51.867494106 CET53563141.1.1.1192.168.2.4
                Oct 28, 2024 18:01:05.008341074 CET5283153192.168.2.41.1.1.1
                Oct 28, 2024 18:01:05.008822918 CET5653453192.168.2.41.1.1.1
                Oct 28, 2024 18:01:05.017141104 CET53528311.1.1.1192.168.2.4
                Oct 28, 2024 18:01:05.017571926 CET53565341.1.1.1192.168.2.4
                Oct 28, 2024 18:01:05.022794962 CET6539353192.168.2.41.1.1.1
                Oct 28, 2024 18:01:05.031748056 CET53653931.1.1.1192.168.2.4
                Oct 28, 2024 18:01:05.043418884 CET5497953192.168.2.41.1.1.1
                Oct 28, 2024 18:01:05.047029018 CET5971753192.168.2.48.8.8.8
                Oct 28, 2024 18:01:05.051141977 CET53549791.1.1.1192.168.2.4
                Oct 28, 2024 18:01:05.055160046 CET53597178.8.8.8192.168.2.4
                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                Oct 28, 2024 17:59:53.111768007 CET192.168.2.41.1.1.10x6769Standard query (0)erp.broadcom.netA (IP address)IN (0x0001)false
                Oct 28, 2024 17:59:53.111933947 CET192.168.2.41.1.1.10xccdaStandard query (0)erp.broadcom.net65IN (0x0001)false
                Oct 28, 2024 17:59:53.354583979 CET192.168.2.41.1.1.10x49a2Standard query (0)erp.broadcom.netA (IP address)IN (0x0001)false
                Oct 28, 2024 17:59:53.410973072 CET192.168.2.48.8.8.80x8cd7Standard query (0)google.comA (IP address)IN (0x0001)false
                Oct 28, 2024 17:59:53.411397934 CET192.168.2.41.1.1.10x6139Standard query (0)google.comA (IP address)IN (0x0001)false
                Oct 28, 2024 17:59:54.500550032 CET192.168.2.41.1.1.10x3da7Standard query (0)erp.broadcom.netA (IP address)IN (0x0001)false
                Oct 28, 2024 17:59:54.501914978 CET192.168.2.41.1.1.10x9803Standard query (0)erp.broadcom.net65IN (0x0001)false
                Oct 28, 2024 17:59:54.576672077 CET192.168.2.41.1.1.10x6001Standard query (0)erp.broadcom.netA (IP address)IN (0x0001)false
                Oct 28, 2024 17:59:54.577241898 CET192.168.2.41.1.1.10x4487Standard query (0)erp.broadcom.net65IN (0x0001)false
                Oct 28, 2024 17:59:55.643894911 CET192.168.2.41.1.1.10x9ac6Standard query (0)www.google.comA (IP address)IN (0x0001)false
                Oct 28, 2024 17:59:55.645339966 CET192.168.2.41.1.1.10x5ec0Standard query (0)www.google.com65IN (0x0001)false
                Oct 28, 2024 17:59:59.630974054 CET192.168.2.41.1.1.10x2af7Standard query (0)erp.broadcom.netA (IP address)IN (0x0001)false
                Oct 28, 2024 17:59:59.631449938 CET192.168.2.41.1.1.10xa7a3Standard query (0)erp.broadcom.net65IN (0x0001)false
                Oct 28, 2024 17:59:59.647010088 CET192.168.2.41.1.1.10xad5Standard query (0)erp.broadcom.netA (IP address)IN (0x0001)false
                Oct 28, 2024 18:00:06.107364893 CET192.168.2.41.1.1.10xef69Standard query (0)erp.broadcom.netA (IP address)IN (0x0001)false
                Oct 28, 2024 18:00:06.107646942 CET192.168.2.41.1.1.10x6c51Standard query (0)erp.broadcom.net65IN (0x0001)false
                Oct 28, 2024 18:00:06.169121981 CET192.168.2.41.1.1.10x9ea3Standard query (0)erp.broadcom.netA (IP address)IN (0x0001)false
                Oct 28, 2024 18:00:06.198518038 CET192.168.2.41.1.1.10xcad8Standard query (0)google.comA (IP address)IN (0x0001)false
                Oct 28, 2024 18:00:06.199326038 CET192.168.2.48.8.8.80x2347Standard query (0)google.comA (IP address)IN (0x0001)false
                Oct 28, 2024 18:00:36.209979057 CET192.168.2.41.1.1.10xf56aStandard query (0)erp.broadcom.netA (IP address)IN (0x0001)false
                Oct 28, 2024 18:00:36.210408926 CET192.168.2.41.1.1.10xe220Standard query (0)erp.broadcom.net65IN (0x0001)false
                Oct 28, 2024 18:00:36.221668959 CET192.168.2.41.1.1.10xdf1cStandard query (0)erp.broadcom.netA (IP address)IN (0x0001)false
                Oct 28, 2024 18:01:05.008341074 CET192.168.2.41.1.1.10x9e73Standard query (0)erp.broadcom.netA (IP address)IN (0x0001)false
                Oct 28, 2024 18:01:05.008822918 CET192.168.2.41.1.1.10xef90Standard query (0)erp.broadcom.net65IN (0x0001)false
                Oct 28, 2024 18:01:05.022794962 CET192.168.2.41.1.1.10x7a01Standard query (0)erp.broadcom.netA (IP address)IN (0x0001)false
                Oct 28, 2024 18:01:05.043418884 CET192.168.2.41.1.1.10x3976Standard query (0)google.comA (IP address)IN (0x0001)false
                Oct 28, 2024 18:01:05.047029018 CET192.168.2.48.8.8.80x4929Standard query (0)google.comA (IP address)IN (0x0001)false
                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                Oct 28, 2024 17:59:53.353279114 CET1.1.1.1192.168.2.40xccdaName error (3)erp.broadcom.netnonenone65IN (0x0001)false
                Oct 28, 2024 17:59:53.353308916 CET1.1.1.1192.168.2.40x6769Name error (3)erp.broadcom.netnonenoneA (IP address)IN (0x0001)false
                Oct 28, 2024 17:59:53.366121054 CET1.1.1.1192.168.2.40x49a2Name error (3)erp.broadcom.netnonenoneA (IP address)IN (0x0001)false
                Oct 28, 2024 17:59:53.418948889 CET8.8.8.8192.168.2.40x8cd7No error (0)google.com142.250.184.206A (IP address)IN (0x0001)false
                Oct 28, 2024 17:59:53.419373989 CET1.1.1.1192.168.2.40x6139No error (0)google.com142.250.185.110A (IP address)IN (0x0001)false
                Oct 28, 2024 17:59:54.510664940 CET1.1.1.1192.168.2.40x3da7Name error (3)erp.broadcom.netnonenoneA (IP address)IN (0x0001)false
                Oct 28, 2024 17:59:54.512480021 CET1.1.1.1192.168.2.40x9803Name error (3)erp.broadcom.netnonenone65IN (0x0001)false
                Oct 28, 2024 17:59:54.586952925 CET1.1.1.1192.168.2.40x6001Name error (3)erp.broadcom.netnonenoneA (IP address)IN (0x0001)false
                Oct 28, 2024 17:59:54.589200974 CET1.1.1.1192.168.2.40x4487Name error (3)erp.broadcom.netnonenone65IN (0x0001)false
                Oct 28, 2024 17:59:55.652415037 CET1.1.1.1192.168.2.40x9ac6No error (0)www.google.com172.217.16.196A (IP address)IN (0x0001)false
                Oct 28, 2024 17:59:55.654831886 CET1.1.1.1192.168.2.40x5ec0No error (0)www.google.com65IN (0x0001)false
                Oct 28, 2024 17:59:59.639261007 CET1.1.1.1192.168.2.40x2af7Name error (3)erp.broadcom.netnonenoneA (IP address)IN (0x0001)false
                Oct 28, 2024 17:59:59.643372059 CET1.1.1.1192.168.2.40xa7a3Name error (3)erp.broadcom.netnonenone65IN (0x0001)false
                Oct 28, 2024 17:59:59.657696009 CET1.1.1.1192.168.2.40xad5Name error (3)erp.broadcom.netnonenoneA (IP address)IN (0x0001)false
                Oct 28, 2024 18:00:04.664731979 CET1.1.1.1192.168.2.40xc303No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                Oct 28, 2024 18:00:04.664731979 CET1.1.1.1192.168.2.40xc303No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                Oct 28, 2024 18:00:06.116872072 CET1.1.1.1192.168.2.40xef69Name error (3)erp.broadcom.netnonenoneA (IP address)IN (0x0001)false
                Oct 28, 2024 18:00:06.117631912 CET1.1.1.1192.168.2.40x6c51Name error (3)erp.broadcom.netnonenone65IN (0x0001)false
                Oct 28, 2024 18:00:06.177959919 CET1.1.1.1192.168.2.40x9ea3Name error (3)erp.broadcom.netnonenoneA (IP address)IN (0x0001)false
                Oct 28, 2024 18:00:06.206033945 CET1.1.1.1192.168.2.40xcad8No error (0)google.com142.250.186.174A (IP address)IN (0x0001)false
                Oct 28, 2024 18:00:06.207369089 CET8.8.8.8192.168.2.40x2347No error (0)google.com142.250.184.206A (IP address)IN (0x0001)false
                Oct 28, 2024 18:00:06.635715008 CET1.1.1.1192.168.2.40x4e55No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                Oct 28, 2024 18:00:06.635715008 CET1.1.1.1192.168.2.40x4e55No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                Oct 28, 2024 18:00:25.708787918 CET1.1.1.1192.168.2.40xb496No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                Oct 28, 2024 18:00:25.708787918 CET1.1.1.1192.168.2.40xb496No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                Oct 28, 2024 18:00:36.220218897 CET1.1.1.1192.168.2.40xe220Name error (3)erp.broadcom.netnonenone65IN (0x0001)false
                Oct 28, 2024 18:00:36.220988035 CET1.1.1.1192.168.2.40xf56aName error (3)erp.broadcom.netnonenoneA (IP address)IN (0x0001)false
                Oct 28, 2024 18:00:36.231802940 CET1.1.1.1192.168.2.40xdf1cName error (3)erp.broadcom.netnonenoneA (IP address)IN (0x0001)false
                Oct 28, 2024 18:00:43.431937933 CET1.1.1.1192.168.2.40x6d2No error (0)shed.dual-low.s-part-0032.t-0009.t-msedge.nets-part-0032.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                Oct 28, 2024 18:00:43.431937933 CET1.1.1.1192.168.2.40x6d2No error (0)s-part-0032.t-0009.t-msedge.net13.107.246.60A (IP address)IN (0x0001)false
                Oct 28, 2024 18:01:04.395068884 CET1.1.1.1192.168.2.40x2e0fNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                Oct 28, 2024 18:01:04.395068884 CET1.1.1.1192.168.2.40x2e0fNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                Oct 28, 2024 18:01:05.017141104 CET1.1.1.1192.168.2.40x9e73Name error (3)erp.broadcom.netnonenoneA (IP address)IN (0x0001)false
                Oct 28, 2024 18:01:05.017571926 CET1.1.1.1192.168.2.40xef90Name error (3)erp.broadcom.netnonenone65IN (0x0001)false
                Oct 28, 2024 18:01:05.031748056 CET1.1.1.1192.168.2.40x7a01Name error (3)erp.broadcom.netnonenoneA (IP address)IN (0x0001)false
                Oct 28, 2024 18:01:05.051141977 CET1.1.1.1192.168.2.40x3976No error (0)google.com142.250.184.238A (IP address)IN (0x0001)false
                Oct 28, 2024 18:01:05.055160046 CET8.8.8.8192.168.2.40x4929No error (0)google.com142.250.184.206A (IP address)IN (0x0001)false
                • fs.microsoft.com
                • otelrules.azureedge.net
                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                0192.168.2.449738184.28.90.27443
                TimestampBytes transferredDirectionData
                2024-10-28 16:59:58 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                User-Agent: Microsoft BITS/7.8
                Host: fs.microsoft.com
                2024-10-28 16:59:58 UTC467INHTTP/1.1 200 OK
                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                Content-Type: application/octet-stream
                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                Server: ECAcc (lpl/EF06)
                X-CID: 11
                X-Ms-ApiVersion: Distribute 1.2
                X-Ms-Region: prod-weu-z1
                Cache-Control: public, max-age=158090
                Date: Mon, 28 Oct 2024 16:59:58 GMT
                Connection: close
                X-CID: 2


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                1192.168.2.449739184.28.90.27443
                TimestampBytes transferredDirectionData
                2024-10-28 16:59:59 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                Range: bytes=0-2147483646
                User-Agent: Microsoft BITS/7.8
                Host: fs.microsoft.com
                2024-10-28 16:59:59 UTC515INHTTP/1.1 200 OK
                ApiVersion: Distribute 1.1
                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                Content-Type: application/octet-stream
                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                Server: ECAcc (lpl/EF06)
                X-CID: 11
                X-Ms-ApiVersion: Distribute 1.2
                X-Ms-Region: prod-weu-z1
                Cache-Control: public, max-age=158143
                Date: Mon, 28 Oct 2024 16:59:59 GMT
                Content-Length: 55
                Connection: close
                X-CID: 2
                2024-10-28 16:59:59 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                Session IDSource IPSource PortDestination IPDestination Port
                2192.168.2.45821013.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 17:00:44 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 17:00:44 UTC561INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 17:00:44 GMT
                Content-Type: text/plain
                Content-Length: 218853
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public
                Last-Modified: Sun, 27 Oct 2024 10:35:44 GMT
                ETag: "0x8DCF6731CF80310"
                x-ms-request-id: 23ac3994-301e-0051-6594-2838bb000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T170044Z-r197bdfb6b4wmcgqdschtyp7yg00000005b0000000000x0f
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-10-28 17:00:44 UTC15823INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                2024-10-28 17:00:44 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                Data Ascii: <S T="1" F="0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L>
                2024-10-28 17:00:44 UTC16384INData Raw: 3c 53 20 54 3d 22 33 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d
                Data Ascii: <S T="3" /> </T> <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-
                2024-10-28 17:00:44 UTC16384INData Raw: 6e 74 73 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a
                Data Ascii: nts" /> </C> <C T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" />
                2024-10-28 17:00:44 UTC16384INData Raw: 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                Data Ascii: </S> <C T="U32" I="0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32"
                2024-10-28 17:00:44 UTC16384INData Raw: 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20
                Data Ascii: _Count"> <C> <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S
                2024-10-28 17:00:44 UTC16384INData Raw: 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22
                Data Ascii: <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3"
                2024-10-28 17:00:44 UTC16384INData Raw: 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65
                Data Ascii: </L> <R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false
                2024-10-28 17:00:44 UTC16384INData Raw: 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20
                Data Ascii: T="B" /> </R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" />
                2024-10-28 17:00:44 UTC16384INData Raw: 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54
                Data Ascii: O> </F> <F T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T


                Session IDSource IPSource PortDestination IPDestination Port
                3192.168.2.45821213.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 17:00:45 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 17:00:45 UTC584INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 17:00:45 GMT
                Content-Type: text/xml
                Content-Length: 2980
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                ETag: "0x8DC582BA80D96A1"
                x-ms-request-id: 834668b8-301e-0052-121c-2765d6000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T170045Z-16849878b78fhxrnedubv5byks00000003p0000000009wtw
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-10-28 17:00:45 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                Session IDSource IPSource PortDestination IPDestination Port
                4192.168.2.45821313.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 17:00:45 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 17:00:45 UTC491INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 17:00:45 GMT
                Content-Type: text/xml
                Content-Length: 450
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                ETag: "0x8DC582BD4C869AE"
                x-ms-request-id: 9a0790d9-e01e-0052-7cad-26d9df000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T170045Z-16849878b78km6fmmkbenhx76n00000004p000000000b4rh
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-10-28 17:00:45 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                Session IDSource IPSource PortDestination IPDestination Port
                5192.168.2.45821413.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 17:00:45 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 17:00:45 UTC470INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 17:00:45 GMT
                Content-Type: text/xml
                Content-Length: 408
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                ETag: "0x8DC582BB56D3AFB"
                x-ms-request-id: 11ae3112-301e-005d-596b-27e448000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T170045Z-16849878b7898p5f6vryaqvp58000000063g00000000emb2
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 17:00:45 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                Session IDSource IPSource PortDestination IPDestination Port
                6192.168.2.45821113.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 17:00:45 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 17:00:45 UTC584INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 17:00:45 GMT
                Content-Type: text/xml
                Content-Length: 3788
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                ETag: "0x8DC582BAC2126A6"
                x-ms-request-id: 041e76a7-601e-005c-45ae-26f06f000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T170045Z-16849878b78q9m8bqvwuva4svc00000003w0000000007d09
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 17:00:45 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                Session IDSource IPSource PortDestination IPDestination Port
                7192.168.2.45821513.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 17:00:45 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 17:00:46 UTC584INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 17:00:45 GMT
                Content-Type: text/xml
                Content-Length: 2160
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                ETag: "0x8DC582BA3B95D81"
                x-ms-request-id: fc6998d3-101e-008d-52ad-2692e5000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T170045Z-16849878b78smng4k6nq15r6s400000006x0000000002uvu
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-10-28 17:00:46 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                Session IDSource IPSource PortDestination IPDestination Port
                8192.168.2.45821613.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 17:00:46 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 17:00:46 UTC491INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 17:00:46 GMT
                Content-Type: text/xml
                Content-Length: 474
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                ETag: "0x8DC582B9964B277"
                x-ms-request-id: 7b93b929-d01e-0082-6676-27e489000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T170046Z-16849878b78bjkl8dpep89pbgg00000003wg00000000tu95
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 17:00:46 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                9192.168.2.45822013.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 17:00:46 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 17:00:46 UTC470INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 17:00:46 GMT
                Content-Type: text/xml
                Content-Length: 467
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                ETag: "0x8DC582BA6C038BC"
                x-ms-request-id: d6813257-101e-0034-034f-2896ff000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T170046Z-15b8d89586f6nn8zqg1h5suba800000000kg00000000487p
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 17:00:46 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                10192.168.2.45821713.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 17:00:46 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 17:00:46 UTC470INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 17:00:46 GMT
                Content-Type: text/xml
                Content-Length: 415
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                ETag: "0x8DC582B9F6F3512"
                x-ms-request-id: df0b1010-b01e-0021-3b24-28cab7000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T170046Z-r197bdfb6b42rt68rzg9338g1g00000006d000000000br11
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 17:00:46 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                Session IDSource IPSource PortDestination IPDestination Port
                11192.168.2.45821813.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 17:00:46 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 17:00:46 UTC491INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 17:00:46 GMT
                Content-Type: text/xml
                Content-Length: 471
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                ETag: "0x8DC582BB10C598B"
                x-ms-request-id: 4755be7f-e01e-0052-062b-26d9df000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T170046Z-16849878b785jrf8dn0d2rczaw00000006dg00000000gmyd
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-10-28 17:00:46 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                12192.168.2.45821913.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 17:00:46 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 17:00:46 UTC491INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 17:00:46 GMT
                Content-Type: text/xml
                Content-Length: 632
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                ETag: "0x8DC582BB6E3779E"
                x-ms-request-id: 1f7bc680-101e-0065-6904-274088000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T170046Z-16849878b78j7llf5vkyvvcehs00000006ag00000000mv12
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 17:00:46 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                Session IDSource IPSource PortDestination IPDestination Port
                13192.168.2.45822113.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 17:00:47 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 17:00:47 UTC470INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 17:00:47 GMT
                Content-Type: text/xml
                Content-Length: 407
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                ETag: "0x8DC582BBAD04B7B"
                x-ms-request-id: 962f3e82-b01e-0070-52cb-261cc0000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T170047Z-17c5cb586f66g7mvbfuqdb2m3n00000005kg000000002exs
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 17:00:47 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                Session IDSource IPSource PortDestination IPDestination Port
                14192.168.2.45822513.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 17:00:47 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 17:00:47 UTC491INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 17:00:47 GMT
                Content-Type: text/xml
                Content-Length: 407
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                ETag: "0x8DC582B9698189B"
                x-ms-request-id: d7faccb9-c01e-002b-307f-276e00000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T170047Z-16849878b786lft2mu9uftf3y400000006hg00000000d0hx
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 17:00:47 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                Session IDSource IPSource PortDestination IPDestination Port
                15192.168.2.45822413.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 17:00:47 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 17:00:47 UTC470INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 17:00:47 GMT
                Content-Type: text/xml
                Content-Length: 486
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                ETag: "0x8DC582B9018290B"
                x-ms-request-id: c8022c20-501e-00a3-08ae-26c0f2000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T170047Z-16849878b78g2m84h2v9sta2900000000480000000008bnf
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 17:00:47 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                16192.168.2.45822213.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 17:00:47 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 17:00:47 UTC491INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 17:00:47 GMT
                Content-Type: text/xml
                Content-Length: 486
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                ETag: "0x8DC582BB344914B"
                x-ms-request-id: 0fe0dd21-c01e-0066-771c-26a1ec000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T170047Z-16849878b78qwx7pmw9x5fub1c00000003k000000000000g
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-10-28 17:00:47 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                17192.168.2.45822313.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 17:00:47 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 17:00:47 UTC470INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 17:00:47 GMT
                Content-Type: text/xml
                Content-Length: 427
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                ETag: "0x8DC582BA310DA18"
                x-ms-request-id: cb18986a-b01e-0053-40f0-27cdf8000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T170047Z-r197bdfb6b4bq7nf8dgr5rzeq400000000kg000000006x92
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 17:00:47 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                Session IDSource IPSource PortDestination IPDestination Port
                18192.168.2.45822613.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 17:00:48 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 17:00:48 UTC491INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 17:00:48 GMT
                Content-Type: text/xml
                Content-Length: 469
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                ETag: "0x8DC582BBA701121"
                x-ms-request-id: 2fd6bd5d-d01e-007a-394f-26f38c000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T170048Z-16849878b782d4lwcu6h6gmxnw000000051g000000004gqz
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-10-28 17:00:48 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                19192.168.2.45822813.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 17:00:48 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 17:00:48 UTC491INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 17:00:48 GMT
                Content-Type: text/xml
                Content-Length: 415
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                ETag: "0x8DC582BA41997E3"
                x-ms-request-id: 6484a1a6-201e-0000-75a3-26a537000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T170048Z-16849878b78wc6ln1zsrz6q9w800000004x000000000p1hh
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 17:00:48 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                Session IDSource IPSource PortDestination IPDestination Port
                20192.168.2.45822713.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 17:00:48 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 17:00:48 UTC491INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 17:00:48 GMT
                Content-Type: text/xml
                Content-Length: 477
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                ETag: "0x8DC582BB8CEAC16"
                x-ms-request-id: 9a09e836-e01e-0052-3cae-26d9df000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T170048Z-16849878b78q9m8bqvwuva4svc00000003vg000000008rx3
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 17:00:48 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                21192.168.2.45823013.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 17:00:48 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 17:00:49 UTC470INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 17:00:48 GMT
                Content-Type: text/xml
                Content-Length: 494
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                ETag: "0x8DC582BB7010D66"
                x-ms-request-id: e7bd3bd0-f01e-003c-42e3-258cf0000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T170048Z-15b8d89586fxdh48qknu9dqk2g000000095000000000eupf
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 17:00:49 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                22192.168.2.45822913.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 17:00:48 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 17:00:49 UTC491INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 17:00:48 GMT
                Content-Type: text/xml
                Content-Length: 464
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                ETag: "0x8DC582B97FB6C3C"
                x-ms-request-id: 1a39e609-901e-0048-60a3-26b800000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T170048Z-16849878b78fhxrnedubv5byks00000003m000000000he42
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 17:00:49 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                Session IDSource IPSource PortDestination IPDestination Port
                23192.168.2.45823113.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 17:00:49 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 17:00:49 UTC491INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 17:00:49 GMT
                Content-Type: text/xml
                Content-Length: 419
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                ETag: "0x8DC582B9748630E"
                x-ms-request-id: 47f8d5d2-401e-005b-1e67-279c0c000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T170049Z-16849878b78tg5n42kspfr0x48000000058000000000n1g5
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-10-28 17:00:49 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                Session IDSource IPSource PortDestination IPDestination Port
                24192.168.2.45823213.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 17:00:49 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 17:00:49 UTC470INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 17:00:49 GMT
                Content-Type: text/xml
                Content-Length: 472
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                ETag: "0x8DC582B9DACDF62"
                x-ms-request-id: 864201cb-901e-0015-2b18-26b284000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T170049Z-16849878b78xblwksrnkakc08w00000004pg0000000001f7
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 17:00:49 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                25192.168.2.45823313.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 17:00:49 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 17:00:49 UTC470INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 17:00:49 GMT
                Content-Type: text/xml
                Content-Length: 404
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                ETag: "0x8DC582B9E8EE0F3"
                x-ms-request-id: 9956b93e-101e-0017-0e1a-2447c7000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T170049Z-r197bdfb6b4g24ztpxkw4umce800000006vg0000000063zk
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 17:00:49 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                Session IDSource IPSource PortDestination IPDestination Port
                26192.168.2.45823513.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 17:00:49 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 17:00:49 UTC470INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 17:00:49 GMT
                Content-Type: text/xml
                Content-Length: 428
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                ETag: "0x8DC582BAC4F34CA"
                x-ms-request-id: 67fffc2c-401e-000a-5dae-264a7b000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T170049Z-16849878b78qg9mlz11wgn0wcc00000004vg00000000ev41
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 17:00:49 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                Session IDSource IPSource PortDestination IPDestination Port
                27192.168.2.45823413.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 17:00:49 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 17:00:49 UTC491INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 17:00:49 GMT
                Content-Type: text/xml
                Content-Length: 468
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                ETag: "0x8DC582B9C8E04C8"
                x-ms-request-id: de33ccc9-c01e-008e-25fe-267381000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T170049Z-16849878b78qg9mlz11wgn0wcc00000004u000000000n8ke
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 17:00:49 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                28192.168.2.45823613.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 17:00:50 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 17:00:50 UTC470INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 17:00:50 GMT
                Content-Type: text/xml
                Content-Length: 499
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                ETag: "0x8DC582B98CEC9F6"
                x-ms-request-id: 33373380-a01e-003d-4cf5-2498d7000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T170050Z-15b8d89586fwzdd8urmg0p1ebs0000000fq000000000ae7n
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 17:00:50 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                29192.168.2.45823713.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 17:00:50 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 17:00:50 UTC491INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 17:00:50 GMT
                Content-Type: text/xml
                Content-Length: 415
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                ETag: "0x8DC582B988EBD12"
                x-ms-request-id: 50755ed9-801e-00ac-015e-27fd65000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T170050Z-17c5cb586f6mkpfkkpsf1dpups00000000pg00000000488a
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 17:00:50 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                Session IDSource IPSource PortDestination IPDestination Port
                30192.168.2.45824013.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 17:00:50 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 17:00:50 UTC470INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 17:00:50 GMT
                Content-Type: text/xml
                Content-Length: 419
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                ETag: "0x8DC582BB32BB5CB"
                x-ms-request-id: 128a8aa7-901e-005b-27fd-272005000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T170050Z-15b8d89586fhl2qtatrz3vfkf00000000bdg000000003fka
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 17:00:50 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                Session IDSource IPSource PortDestination IPDestination Port
                31192.168.2.45823913.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 17:00:50 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 17:00:50 UTC470INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 17:00:50 GMT
                Content-Type: text/xml
                Content-Length: 494
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                ETag: "0x8DC582BB8972972"
                x-ms-request-id: 3a46b3a2-501e-008f-78cb-279054000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T170050Z-15b8d89586fdmfsg1u7xrpfws000000009pg000000001cgd
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 17:00:50 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                32192.168.2.45823813.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 17:00:50 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 17:00:50 UTC470INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 17:00:50 GMT
                Content-Type: text/xml
                Content-Length: 471
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                ETag: "0x8DC582BB5815C4C"
                x-ms-request-id: 46a88b53-101e-0017-7e74-2747c7000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T170050Z-16849878b78fkwcjkpn19c5dsn00000004a000000000cszh
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 17:00:50 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                33192.168.2.45824113.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 17:00:51 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 17:00:51 UTC491INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 17:00:51 GMT
                Content-Type: text/xml
                Content-Length: 420
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                ETag: "0x8DC582B9DAE3EC0"
                x-ms-request-id: 8e3eac93-d01e-0017-759c-27b035000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T170051Z-15b8d89586fcvr6p5956n5d0rc0000000b9g00000000315k
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 17:00:51 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                Session IDSource IPSource PortDestination IPDestination Port
                34192.168.2.45824213.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 17:00:51 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 17:00:51 UTC470INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 17:00:51 GMT
                Content-Type: text/xml
                Content-Length: 472
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                ETag: "0x8DC582B9D43097E"
                x-ms-request-id: d63b5638-a01e-0021-2ab4-27814c000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T170051Z-15b8d89586fwzdd8urmg0p1ebs0000000fx0000000000113
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 17:00:51 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                35192.168.2.45824413.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 17:00:51 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 17:00:51 UTC491INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 17:00:51 GMT
                Content-Type: text/xml
                Content-Length: 486
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                ETag: "0x8DC582B92FCB436"
                x-ms-request-id: 01fc617d-601e-000d-05a4-262618000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T170051Z-16849878b78z2wx67pvzz63kdg00000003w000000000h6wf
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 17:00:51 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                36192.168.2.45824313.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 17:00:51 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 17:00:51 UTC491INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 17:00:51 GMT
                Content-Type: text/xml
                Content-Length: 427
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                ETag: "0x8DC582BA909FA21"
                x-ms-request-id: c9fe3c14-601e-0050-50d7-262c9c000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T170051Z-16849878b78nx5sne3fztmu6xc000000067g00000000gd10
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 17:00:51 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                Session IDSource IPSource PortDestination IPDestination Port
                37192.168.2.45824613.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 17:00:51 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 17:00:51 UTC491INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 17:00:51 GMT
                Content-Type: text/xml
                Content-Length: 423
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                ETag: "0x8DC582BB7564CE8"
                x-ms-request-id: 5e4053db-f01e-0052-6472-279224000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T170051Z-15b8d89586f5s5nz3ffrgxn5ac000000062g0000000024xb
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 17:00:51 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                Session IDSource IPSource PortDestination IPDestination Port
                38192.168.2.45824713.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 17:00:52 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 17:00:52 UTC470INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 17:00:52 GMT
                Content-Type: text/xml
                Content-Length: 478
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                ETag: "0x8DC582B9B233827"
                x-ms-request-id: 6856914c-401e-0029-0667-279b43000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T170052Z-16849878b786fl7gm2qg4r5y7000000005h000000000he6e
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 17:00:52 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                39192.168.2.45824813.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 17:00:52 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 17:00:52 UTC470INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 17:00:52 GMT
                Content-Type: text/xml
                Content-Length: 404
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                ETag: "0x8DC582B95C61A3C"
                x-ms-request-id: a783173c-501e-008c-2349-27cd39000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T170052Z-16849878b78qfbkc5yywmsbg0c00000004zg00000000c9xp
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 17:00:52 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                Session IDSource IPSource PortDestination IPDestination Port
                40192.168.2.45824913.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 17:00:52 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 17:00:52 UTC470INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 17:00:52 GMT
                Content-Type: text/xml
                Content-Length: 468
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                ETag: "0x8DC582BB046B576"
                x-ms-request-id: 7ae13fc9-101e-005a-3933-26882b000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T170052Z-r197bdfb6b42rt68rzg9338g1g00000006hg000000003s4w
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 17:00:52 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                41192.168.2.45825013.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 17:00:52 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 17:00:52 UTC491INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 17:00:52 GMT
                Content-Type: text/xml
                Content-Length: 400
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                ETag: "0x8DC582BB2D62837"
                x-ms-request-id: f5aa9a52-501e-0064-116a-271f54000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T170052Z-17c5cb586f6g6g2sa7kg5c0gg000000000pg000000003dd7
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 17:00:52 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                Session IDSource IPSource PortDestination IPDestination Port
                42192.168.2.45825113.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 17:00:52 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 17:00:52 UTC491INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 17:00:52 GMT
                Content-Type: text/xml
                Content-Length: 479
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                ETag: "0x8DC582BB7D702D0"
                x-ms-request-id: 395fbb66-201e-003f-4179-266d94000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T170052Z-16849878b78wv88bk51myq5vxc00000005fg00000000rks3
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 17:00:52 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                43192.168.2.45825313.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 17:00:53 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 17:00:53 UTC491INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 17:00:53 GMT
                Content-Type: text/xml
                Content-Length: 475
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                ETag: "0x8DC582BB2BE84FD"
                x-ms-request-id: 99f07890-301e-0051-29d2-2538bb000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T170053Z-16849878b785dznd7xpawq9gcn00000006n000000000mwsv
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 17:00:53 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                44192.168.2.45825213.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 17:00:53 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 17:00:53 UTC470INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 17:00:53 GMT
                Content-Type: text/xml
                Content-Length: 425
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                ETag: "0x8DC582BBA25094F"
                x-ms-request-id: 2b9d96d3-301e-0020-4e31-276299000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T170053Z-15b8d89586f989rkwt13xern5400000000hg000000008has
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 17:00:53 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                Session IDSource IPSource PortDestination IPDestination Port
                45192.168.2.45825513.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 17:00:53 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 17:00:53 UTC491INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 17:00:53 GMT
                Content-Type: text/xml
                Content-Length: 491
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                ETag: "0x8DC582B98B88612"
                x-ms-request-id: 39d89106-201e-003f-20a3-266d94000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T170053Z-16849878b787wpl5wqkt5731b4000000063g0000000068yk
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 17:00:53 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                46192.168.2.45825613.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 17:00:53 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 17:00:53 UTC491INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 17:00:53 GMT
                Content-Type: text/xml
                Content-Length: 416
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                ETag: "0x8DC582BAEA4B445"
                x-ms-request-id: a1cd263b-b01e-0070-5f2a-271cc0000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T170053Z-16849878b78fssff8btnns3b1400000005ng000000005z04
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 17:00:53 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                Session IDSource IPSource PortDestination IPDestination Port
                47192.168.2.45825413.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 17:00:53 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 17:00:53 UTC491INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 17:00:53 GMT
                Content-Type: text/xml
                Content-Length: 448
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                ETag: "0x8DC582BB389F49B"
                x-ms-request-id: 84cbfce0-201e-0071-26f6-26ff15000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T170053Z-r197bdfb6b42rt68rzg9338g1g00000006m00000000031t6
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 17:00:53 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                Session IDSource IPSource PortDestination IPDestination Port
                48192.168.2.45825713.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 17:00:54 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 17:00:54 UTC470INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 17:00:54 GMT
                Content-Type: text/xml
                Content-Length: 479
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                ETag: "0x8DC582B989EE75B"
                x-ms-request-id: 18fe904c-c01e-00a1-4257-277e4a000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T170054Z-15b8d89586fhl2qtatrz3vfkf00000000bc00000000064z5
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 17:00:54 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                49192.168.2.45825813.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 17:00:54 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 17:00:54 UTC491INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 17:00:54 GMT
                Content-Type: text/xml
                Content-Length: 415
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                ETag: "0x8DC582BA80D96A1"
                x-ms-request-id: 4a7bd2a8-301e-0096-209e-26e71d000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T170054Z-16849878b78p8hrf1se7fucxk8000000063000000000pm0v
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-10-28 17:00:54 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                Session IDSource IPSource PortDestination IPDestination Port
                50192.168.2.45826013.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 17:00:54 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 17:00:54 UTC470INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 17:00:54 GMT
                Content-Type: text/xml
                Content-Length: 419
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                ETag: "0x8DC582B9C710B28"
                x-ms-request-id: c1b2f9d4-701e-0098-1062-26395f000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T170054Z-16849878b78qf2gleqhwczd21s00000005hg000000007dbe
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 17:00:54 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                Session IDSource IPSource PortDestination IPDestination Port
                51192.168.2.45825913.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 17:00:54 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 17:00:54 UTC491INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 17:00:54 GMT
                Content-Type: text/xml
                Content-Length: 471
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                ETag: "0x8DC582B97E6FCDD"
                x-ms-request-id: 9e4d4e08-401e-0047-1d64-278597000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T170054Z-16849878b78sx229w7g7at4nkg00000003ng000000002mw9
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 17:00:54 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                52192.168.2.45826113.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 17:00:54 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 17:00:54 UTC491INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 17:00:54 GMT
                Content-Type: text/xml
                Content-Length: 477
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                ETag: "0x8DC582BA54DCC28"
                x-ms-request-id: 6c6fa777-201e-003c-1958-2630f9000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T170054Z-17c5cb586f6mhqqby1dwph2kzs00000000pg0000000033eb
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 17:00:54 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                53192.168.2.45826213.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 17:00:55 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 17:00:55 UTC491INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 17:00:55 GMT
                Content-Type: text/xml
                Content-Length: 419
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                ETag: "0x8DC582BB7F164C3"
                x-ms-request-id: 57989b77-d01e-0049-621c-27e7dc000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T170055Z-16849878b785jrf8dn0d2rczaw00000006b000000000uq4d
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 17:00:55 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                Session IDSource IPSource PortDestination IPDestination Port
                54192.168.2.45826313.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 17:00:55 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 17:00:55 UTC491INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 17:00:55 GMT
                Content-Type: text/xml
                Content-Length: 477
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                ETag: "0x8DC582BA48B5BDD"
                x-ms-request-id: a1cd7d15-b01e-0070-762b-271cc0000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T170055Z-16849878b78z2wx67pvzz63kdg00000003u000000000qxs4
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-10-28 17:00:55 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                55192.168.2.45826413.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 17:00:55 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 17:00:55 UTC491INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 17:00:55 GMT
                Content-Type: text/xml
                Content-Length: 419
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                ETag: "0x8DC582B9FF95F80"
                x-ms-request-id: d518f54b-201e-006e-10e8-28bbe3000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T170055Z-15b8d89586f42m673h1quuee4s000000099000000000drrp
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-10-28 17:00:55 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                Session IDSource IPSource PortDestination IPDestination Port
                56192.168.2.45826513.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 17:00:55 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 17:00:55 UTC470INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 17:00:55 GMT
                Content-Type: text/xml
                Content-Length: 472
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                ETag: "0x8DC582BB650C2EC"
                x-ms-request-id: cb951b4e-f01e-0020-727f-28956b000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T170055Z-17c5cb586f672xmrz843mf85fn000000040g00000000e97e
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 17:00:55 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                57192.168.2.45826613.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 17:00:55 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 17:00:55 UTC491INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 17:00:55 GMT
                Content-Type: text/xml
                Content-Length: 468
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                ETag: "0x8DC582BB3EAF226"
                x-ms-request-id: 9016a745-201e-0096-70e6-25ace6000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T170055Z-16849878b78p8hrf1se7fucxk8000000064000000000hrgb
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 17:00:55 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                Session IDSource IPSource PortDestination IPDestination Port
                58192.168.2.45826813.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 17:00:56 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 17:00:56 UTC491INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 17:00:56 GMT
                Content-Type: text/xml
                Content-Length: 411
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                ETag: "0x8DC582B989AF051"
                x-ms-request-id: 8e6d5db5-101e-0017-4c27-2747c7000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T170056Z-15b8d89586f6nn8zqg1h5suba800000000mg000000003r4q
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 17:00:56 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                Session IDSource IPSource PortDestination IPDestination Port
                59192.168.2.45826913.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 17:00:56 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 17:00:56 UTC491INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 17:00:56 GMT
                Content-Type: text/xml
                Content-Length: 470
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                ETag: "0x8DC582BBB181F65"
                x-ms-request-id: 4a7dd446-f01e-0096-5b9b-2710ef000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T170056Z-r197bdfb6b47gqdjvmbpfaf2d000000000ng0000000002q4
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-10-28 17:00:56 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                60192.168.2.45827113.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 17:00:56 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 17:00:56 UTC491INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 17:00:56 GMT
                Content-Type: text/xml
                Content-Length: 502
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                ETag: "0x8DC582BB6A0D312"
                x-ms-request-id: 105e2e40-101e-0079-0b1a-285913000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T170056Z-r197bdfb6b4c8q4qvwwy2byzsw00000005kg000000004gd6
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-10-28 17:00:56 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                61192.168.2.45827013.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 17:00:56 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 17:00:56 UTC491INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 17:00:56 GMT
                Content-Type: text/xml
                Content-Length: 427
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                ETag: "0x8DC582BB556A907"
                x-ms-request-id: ea1c795e-c01e-0014-1efa-27a6a3000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T170056Z-17c5cb586f6fqqst87nqkbsx1c00000003q0000000009b30
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 17:00:56 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                Session IDSource IPSource PortDestination IPDestination Port
                62192.168.2.45826713.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 17:00:56 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 17:00:56 UTC470INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 17:00:56 GMT
                Content-Type: text/xml
                Content-Length: 485
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                ETag: "0x8DC582BB9769355"
                x-ms-request-id: 384d3f9c-b01e-003d-2424-26d32c000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T170056Z-17c5cb586f6hn8cl90dxzu28kw0000000560000000007ue6
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 17:00:56 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                63192.168.2.45827313.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 17:00:57 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 17:00:57 UTC470INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 17:00:57 GMT
                Content-Type: text/xml
                Content-Length: 407
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                ETag: "0x8DC582B9D30478D"
                x-ms-request-id: 3c45f43b-a01e-00ab-363f-269106000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T170057Z-17c5cb586f6b6kj91vqtm6kxaw00000003z0000000009xws
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 17:00:57 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                Session IDSource IPSource PortDestination IPDestination Port
                64192.168.2.45827413.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 17:00:57 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 17:00:57 UTC491INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 17:00:57 GMT
                Content-Type: text/xml
                Content-Length: 474
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                ETag: "0x8DC582BB3F48DAE"
                x-ms-request-id: 4b1c8405-301e-005d-7701-27e448000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T170057Z-16849878b78fssff8btnns3b1400000005hg00000000g64b
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-10-28 17:00:57 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                65192.168.2.45827513.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 17:00:57 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 17:00:57 UTC491INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 17:00:57 GMT
                Content-Type: text/xml
                Content-Length: 408
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                ETag: "0x8DC582BB9B6040B"
                x-ms-request-id: 4814b401-401e-005b-1e73-279c0c000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T170057Z-17c5cb586f6lxnvg801rcb3n8n0000000510000000008xd9
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-10-28 17:00:57 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                Session IDSource IPSource PortDestination IPDestination Port
                66192.168.2.45827613.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 17:00:57 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 17:00:57 UTC470INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 17:00:57 GMT
                Content-Type: text/xml
                Content-Length: 469
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                ETag: "0x8DC582BB3CAEBB8"
                x-ms-request-id: 1d33856d-201e-000c-0612-2979c4000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T170057Z-r197bdfb6b48v72xb403uy6hns00000005z0000000003fz6
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 17:00:57 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                67192.168.2.45827713.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 17:00:57 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 17:00:57 UTC491INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 17:00:57 GMT
                Content-Type: text/xml
                Content-Length: 416
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                ETag: "0x8DC582BB5284CCE"
                x-ms-request-id: d9732123-901e-007b-1098-25ac50000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T170057Z-16849878b78fkwcjkpn19c5dsn000000047000000000s075
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 17:00:57 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                Session IDSource IPSource PortDestination IPDestination Port
                68192.168.2.45827813.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 17:00:58 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 17:00:58 UTC470INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 17:00:58 GMT
                Content-Type: text/xml
                Content-Length: 472
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                ETag: "0x8DC582B91EAD002"
                x-ms-request-id: 933aac65-d01e-007a-51aa-26f38c000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T170058Z-16849878b78p49s6zkwt11bbkn0000000520000000001yaw
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 17:00:58 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                69192.168.2.45827913.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 17:00:58 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 17:00:58 UTC491INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 17:00:58 GMT
                Content-Type: text/xml
                Content-Length: 432
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                ETag: "0x8DC582BAABA2A10"
                x-ms-request-id: 6741ff86-f01e-00aa-74b9-268521000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T170058Z-16849878b787bfsh7zgp804my4000000046g000000000ggu
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 17:00:58 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                Session IDSource IPSource PortDestination IPDestination Port
                70192.168.2.45828013.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 17:00:58 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 17:00:58 UTC470INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 17:00:58 GMT
                Content-Type: text/xml
                Content-Length: 475
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                ETag: "0x8DC582BBA740822"
                x-ms-request-id: 4ecf21c8-401e-002a-0558-26c62e000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T170058Z-17c5cb586f6zrq5bnguxgu7frc000000066g000000001f97
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 17:00:58 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                71192.168.2.45828113.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 17:00:58 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 17:00:58 UTC491INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 17:00:58 GMT
                Content-Type: text/xml
                Content-Length: 427
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                ETag: "0x8DC582BB464F255"
                x-ms-request-id: 48ec36c7-d01e-00a1-338d-2735b1000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T170058Z-16849878b78fssff8btnns3b1400000005fg00000000ras0
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-10-28 17:00:58 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                Session IDSource IPSource PortDestination IPDestination Port
                72192.168.2.45828213.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 17:00:58 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 17:00:58 UTC470INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 17:00:58 GMT
                Content-Type: text/xml
                Content-Length: 474
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                ETag: "0x8DC582BA4037B0D"
                x-ms-request-id: 28e3a13f-d01e-0049-4f16-25e7dc000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T170058Z-r197bdfb6b4gx6v9pg74w9f47s00000007ag0000000028am
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 17:00:58 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                73192.168.2.45828313.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 17:00:58 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 17:00:59 UTC470INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 17:00:58 GMT
                Content-Type: text/xml
                Content-Length: 419
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                ETag: "0x8DC582BA6CF78C8"
                x-ms-request-id: 2fe3f320-d01e-0065-1a0d-29b77a000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T170058Z-r197bdfb6b4d9xksru4x6qbqr000000005c0000000003svx
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 17:00:59 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                Session IDSource IPSource PortDestination IPDestination Port
                74192.168.2.45828413.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 17:00:58 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 17:00:59 UTC491INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 17:00:59 GMT
                Content-Type: text/xml
                Content-Length: 472
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                ETag: "0x8DC582B984BF177"
                x-ms-request-id: f6a2cc2d-401e-0015-3796-250e8d000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T170059Z-16849878b78bjkl8dpep89pbgg000000040g00000000b2u9
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 17:00:59 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                75192.168.2.45828513.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 17:00:59 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 17:00:59 UTC491INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 17:00:59 GMT
                Content-Type: text/xml
                Content-Length: 405
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                ETag: "0x8DC582B942B6AFF"
                x-ms-request-id: 8a3f5c5e-301e-000c-55dc-26323f000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T170059Z-17c5cb586f6r59nt869u8w8xt8000000045000000000fskz
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-10-28 17:00:59 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                Session IDSource IPSource PortDestination IPDestination Port
                76192.168.2.45828613.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 17:00:59 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 17:00:59 UTC470INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 17:00:59 GMT
                Content-Type: text/xml
                Content-Length: 468
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                ETag: "0x8DC582BBA642BF4"
                x-ms-request-id: e0a2f103-c01e-007a-3367-28b877000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T170059Z-15b8d89586fx2hlt035xdehq580000000pdg000000000t4f
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 17:00:59 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                77192.168.2.45828713.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 17:00:59 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 17:01:00 UTC491INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 17:00:59 GMT
                Content-Type: text/xml
                Content-Length: 174
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                ETag: "0x8DC582B91D80E15"
                x-ms-request-id: 79ba3cde-d01e-002b-6b10-2925fb000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T170059Z-r197bdfb6b47gqdjvmbpfaf2d000000000e0000000002db6
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-10-28 17:01:00 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                Session IDSource IPSource PortDestination IPDestination Port
                78192.168.2.45828913.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 17:01:00 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 17:01:00 UTC491INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 17:01:00 GMT
                Content-Type: text/xml
                Content-Length: 958
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                ETag: "0x8DC582BA0A31B3B"
                x-ms-request-id: 080ba15e-001e-0082-732b-275880000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T170100Z-16849878b786fl7gm2qg4r5y7000000005q000000000108n
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 17:01:00 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                Session IDSource IPSource PortDestination IPDestination Port
                79192.168.2.45829113.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 17:01:00 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 17:01:00 UTC584INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 17:01:00 GMT
                Content-Type: text/xml
                Content-Length: 2592
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                ETag: "0x8DC582BB5B890DB"
                x-ms-request-id: 6768b437-a01e-00ab-174d-279106000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T170100Z-16849878b787bfsh7zgp804my4000000043000000000d2kz
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 17:01:00 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                Session IDSource IPSource PortDestination IPDestination Port
                80192.168.2.45829013.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 17:01:00 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 17:01:00 UTC491INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 17:01:00 GMT
                Content-Type: text/xml
                Content-Length: 501
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                ETag: "0x8DC582BACFDAACD"
                x-ms-request-id: 170621ef-f01e-003f-351f-28d19d000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T170100Z-15b8d89586f989rkwt13xern5400000000q0000000002vuq
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-10-28 17:01:00 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                Session IDSource IPSource PortDestination IPDestination Port
                81192.168.2.45828813.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 17:01:00 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 17:01:00 UTC584INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 17:01:00 GMT
                Content-Type: text/xml
                Content-Length: 1952
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                ETag: "0x8DC582B956B0F3D"
                x-ms-request-id: ba33cc4f-e01e-0052-2e6f-28d9df000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T170100Z-15b8d89586fxdh48qknu9dqk2g000000095000000000ev4v
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 17:01:00 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                Session IDSource IPSource PortDestination IPDestination Port
                82192.168.2.45829213.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 17:01:01 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 17:01:01 UTC563INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 17:01:01 GMT
                Content-Type: text/xml
                Content-Length: 3342
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                ETag: "0x8DC582B927E47E9"
                x-ms-request-id: fe72e82f-401e-008c-6e5e-2786c2000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T170101Z-17c5cb586f66g7mvbfuqdb2m3n00000005n0000000000qy2
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 17:01:01 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                Session IDSource IPSource PortDestination IPDestination Port
                83192.168.2.45829413.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 17:01:01 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 17:01:01 UTC563INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 17:01:01 GMT
                Content-Type: text/xml
                Content-Length: 1393
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                ETag: "0x8DC582BE3E55B6E"
                x-ms-request-id: f473ee8a-401e-00ac-6cf0-260a97000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T170101Z-16849878b78qwx7pmw9x5fub1c00000003c000000000mzea
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 17:01:01 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                Session IDSource IPSource PortDestination IPDestination Port
                84192.168.2.45829513.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 17:01:01 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 17:01:01 UTC584INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 17:01:01 GMT
                Content-Type: text/xml
                Content-Length: 1356
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                ETag: "0x8DC582BDC681E17"
                x-ms-request-id: 19a18c92-701e-0098-0fb0-26395f000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T170101Z-16849878b78qg9mlz11wgn0wcc00000004zg000000001vec
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 17:01:01 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                85192.168.2.45829613.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 17:01:01 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 17:01:01 UTC563INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 17:01:01 GMT
                Content-Type: text/xml
                Content-Length: 1393
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                ETag: "0x8DC582BE39DFC9B"
                x-ms-request-id: ca4b2a6a-001e-000b-1aff-2615a7000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T170101Z-17c5cb586f67hfgj2durhqcxk80000000440000000009wn5
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 17:01:01 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                Session IDSource IPSource PortDestination IPDestination Port
                86192.168.2.45829313.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 17:01:01 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 17:01:01 UTC584INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 17:01:01 GMT
                Content-Type: text/xml
                Content-Length: 2284
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                ETag: "0x8DC582BCD58BEEE"
                x-ms-request-id: 20ac8722-c01e-00ad-30e6-27a2b9000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T170101Z-r197bdfb6b47gqdjvmbpfaf2d000000000mg0000000024fd
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 17:01:01 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                Session IDSource IPSource PortDestination IPDestination Port
                87192.168.2.45829713.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 17:01:02 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 17:01:02 UTC563INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 17:01:02 GMT
                Content-Type: text/xml
                Content-Length: 1356
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                ETag: "0x8DC582BDF66E42D"
                x-ms-request-id: 1a403a11-c01e-0082-051c-27af72000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T170102Z-17c5cb586f6wnfhvhw6gvetfh400000004ng00000000dk3m
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 17:01:02 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                88192.168.2.45829813.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 17:01:02 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 17:01:02 UTC584INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 17:01:02 GMT
                Content-Type: text/xml
                Content-Length: 1395
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                ETag: "0x8DC582BE017CAD3"
                x-ms-request-id: 0151f49e-401e-0048-33f6-270409000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T170102Z-r197bdfb6b42rt68rzg9338g1g00000006hg000000003sbq
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-10-28 17:01:02 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                Session IDSource IPSource PortDestination IPDestination Port
                89192.168.2.45829913.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 17:01:02 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 17:01:02 UTC563INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 17:01:02 GMT
                Content-Type: text/xml
                Content-Length: 1358
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                ETag: "0x8DC582BE6431446"
                x-ms-request-id: e6296ddc-301e-0052-0828-2665d6000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T170102Z-17c5cb586f6z6tw6g7cmdv30m800000006p0000000002pyy
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 17:01:02 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                90192.168.2.45830013.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 17:01:02 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 17:01:02 UTC584INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 17:01:02 GMT
                Content-Type: text/xml
                Content-Length: 1395
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                ETag: "0x8DC582BDE12A98D"
                x-ms-request-id: eb17c832-b01e-0097-1249-274f33000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T170102Z-16849878b78p8hrf1se7fucxk8000000068g000000002q6v
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 17:01:02 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                Session IDSource IPSource PortDestination IPDestination Port
                91192.168.2.45830113.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 17:01:02 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 17:01:02 UTC584INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 17:01:02 GMT
                Content-Type: text/xml
                Content-Length: 1358
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                ETag: "0x8DC582BE022ECC5"
                x-ms-request-id: 255ed8c5-301e-0051-461c-2738bb000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T170102Z-15b8d89586f2hk281qydt1fyf000000000dg00000000328m
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 17:01:02 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                92192.168.2.45830313.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 17:01:03 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 17:01:03 UTC584INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 17:01:03 GMT
                Content-Type: text/xml
                Content-Length: 1352
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                ETag: "0x8DC582BE9DEEE28"
                x-ms-request-id: 174e4ed1-f01e-0052-3d1b-279224000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T170103Z-16849878b785jrf8dn0d2rczaw00000006k0000000001nk7
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 17:01:03 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                Session IDSource IPSource PortDestination IPDestination Port
                93192.168.2.45830213.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 17:01:03 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 17:01:03 UTC584INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 17:01:03 GMT
                Content-Type: text/xml
                Content-Length: 1389
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                ETag: "0x8DC582BE10A6BC1"
                x-ms-request-id: cdbfd92d-501e-0029-317f-27d0b8000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T170103Z-16849878b78z2wx67pvzz63kdg000000040g000000001p6b
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 17:01:03 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                Session IDSource IPSource PortDestination IPDestination Port
                94192.168.2.45830413.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 17:01:03 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 17:01:03 UTC584INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 17:01:03 GMT
                Content-Type: text/xml
                Content-Length: 1405
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                ETag: "0x8DC582BE12B5C71"
                x-ms-request-id: 2e8006eb-901e-0083-471c-26bb55000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T170103Z-16849878b78qfbkc5yywmsbg0c00000004z000000000dp8q
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 17:01:03 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                Session IDSource IPSource PortDestination IPDestination Port
                95192.168.2.45830613.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 17:01:03 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 17:01:03 UTC584INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 17:01:03 GMT
                Content-Type: text/xml
                Content-Length: 1401
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                ETag: "0x8DC582BE055B528"
                x-ms-request-id: 04bfc9b2-001e-0017-54ad-260c3c000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T170103Z-16849878b78q9m8bqvwuva4svc00000003vg000000008ssy
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 17:01:03 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                Session IDSource IPSource PortDestination IPDestination Port
                96192.168.2.45830513.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 17:01:03 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 17:01:03 UTC563INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 17:01:03 GMT
                Content-Type: text/xml
                Content-Length: 1368
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                ETag: "0x8DC582BDDC22447"
                x-ms-request-id: df5d8003-e01e-0099-48f7-26da8a000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T170103Z-17c5cb586f672xmrz843mf85fn0000000450000000003r6n
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 17:01:03 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                Session IDSource IPSource PortDestination IPDestination Port
                97192.168.2.45830713.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 17:01:04 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 17:01:04 UTC584INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 17:01:04 GMT
                Content-Type: text/xml
                Content-Length: 1364
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                ETag: "0x8DC582BE1223606"
                x-ms-request-id: 4412bc79-a01e-0084-7102-299ccd000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T170104Z-r197bdfb6b4grkz4xgvkar0zcs00000004xg0000000053t9
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-10-28 17:01:04 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                98192.168.2.45830813.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 17:01:04 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 17:01:04 UTC584INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 17:01:04 GMT
                Content-Type: text/xml
                Content-Length: 1397
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                ETag: "0x8DC582BE7262739"
                x-ms-request-id: fae3f4c7-d01e-0017-0559-27b035000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T170104Z-15b8d89586f5s5nz3ffrgxn5ac00000005x0000000009etu
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-10-28 17:01:04 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                Session IDSource IPSource PortDestination IPDestination Port
                99192.168.2.45830913.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 17:01:04 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 17:01:04 UTC563INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 17:01:04 GMT
                Content-Type: text/xml
                Content-Length: 1403
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                ETag: "0x8DC582BDCB4853F"
                x-ms-request-id: 0df29f50-101e-005a-068d-27882b000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T170104Z-16849878b786lft2mu9uftf3y400000006n0000000004mt7
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 17:01:04 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                Session IDSource IPSource PortDestination IPDestination Port
                100192.168.2.45831013.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 17:01:04 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 17:01:04 UTC563INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 17:01:04 GMT
                Content-Type: text/xml
                Content-Length: 1360
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                ETag: "0x8DC582BDDEB5124"
                x-ms-request-id: e1c723a0-d01e-002b-299c-2725fb000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T170104Z-r197bdfb6b4g24ztpxkw4umce800000006yg000000001y43
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 17:01:04 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                101192.168.2.45831113.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 17:01:04 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 17:01:04 UTC563INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 17:01:04 GMT
                Content-Type: text/xml
                Content-Length: 1366
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                ETag: "0x8DC582BDB779FC3"
                x-ms-request-id: 16f71f95-f01e-0099-73fb-259171000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T170104Z-16849878b78p8hrf1se7fucxk8000000063000000000pms8
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 17:01:04 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                Session IDSource IPSource PortDestination IPDestination Port
                102192.168.2.45831213.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 17:01:04 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 17:01:05 UTC563INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 17:01:05 GMT
                Content-Type: text/xml
                Content-Length: 1397
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                ETag: "0x8DC582BDFD43C07"
                x-ms-request-id: 27230864-a01e-0070-6533-26573b000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T170105Z-r197bdfb6b48pcqqxhenwd2uz80000000660000000002bxp
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 17:01:05 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                Session IDSource IPSource PortDestination IPDestination Port
                103192.168.2.45831313.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 17:01:04 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 17:01:05 UTC584INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 17:01:05 GMT
                Content-Type: text/xml
                Content-Length: 1360
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                ETag: "0x8DC582BDD74D2EC"
                x-ms-request-id: 92d64d37-101e-0034-119c-2796ff000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T170105Z-15b8d89586frzkk2umu6w8qnt80000000nz0000000002y96
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 17:01:05 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                104192.168.2.45831513.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 17:01:05 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 17:01:05 UTC563INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 17:01:05 GMT
                Content-Type: text/xml
                Content-Length: 1390
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                ETag: "0x8DC582BE3002601"
                x-ms-request-id: 094c1a0f-c01e-0066-77f2-24a1ec000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T170105Z-15b8d89586fcvr6p5956n5d0rc0000000bc0000000001c49
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 17:01:05 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                Session IDSource IPSource PortDestination IPDestination Port
                105192.168.2.45831613.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 17:01:05 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 17:01:05 UTC563INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 17:01:05 GMT
                Content-Type: text/xml
                Content-Length: 1401
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                ETag: "0x8DC582BE2A9D541"
                x-ms-request-id: b92dace7-601e-0097-311b-29f33a000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T170105Z-15b8d89586fcvr6p5956n5d0rc0000000b8g000000004ncn
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 17:01:05 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                Session IDSource IPSource PortDestination IPDestination Port
                106192.168.2.45831713.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 17:01:05 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 17:01:05 UTC584INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 17:01:05 GMT
                Content-Type: text/xml
                Content-Length: 1364
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                ETag: "0x8DC582BEB6AD293"
                x-ms-request-id: 4e9c2d7b-a01e-0053-0a2e-278603000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T170105Z-15b8d89586f8nxpt6ys645x5v000000006k0000000004ba7
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 17:01:05 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                107192.168.2.45831813.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 17:01:05 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 17:01:05 UTC563INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 17:01:05 GMT
                Content-Type: text/xml
                Content-Length: 1391
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                ETag: "0x8DC582BDF58DC7E"
                x-ms-request-id: 4fde2afa-301e-0099-279b-276683000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T170105Z-r197bdfb6b4bs5qf58wn14wgm0000000046000000000e7z5
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 17:01:05 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                Session IDSource IPSource PortDestination IPDestination Port
                108192.168.2.45831913.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 17:01:05 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 17:01:06 UTC584INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 17:01:06 GMT
                Content-Type: text/xml
                Content-Length: 1354
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                ETag: "0x8DC582BE0662D7C"
                x-ms-request-id: 8ce6a12a-601e-005c-62fe-26f06f000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T170105Z-16849878b78bcpfn2qf7sm6hsn00000006ug00000000phce
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 17:01:06 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                Session IDSource IPSource PortDestination IPDestination Port
                109192.168.2.45832013.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 17:01:05 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 17:01:06 UTC584INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 17:01:06 GMT
                Content-Type: text/xml
                Content-Length: 1403
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                ETag: "0x8DC582BDCDD6400"
                x-ms-request-id: b03ac640-101e-007a-1bc8-27047e000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T170106Z-17c5cb586f6r59nt869u8w8xt8000000046g00000000cxvn
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-10-28 17:01:06 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                Session IDSource IPSource PortDestination IPDestination Port
                110192.168.2.45832113.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 17:01:06 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 17:01:06 UTC584INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 17:01:06 GMT
                Content-Type: text/xml
                Content-Length: 1366
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                ETag: "0x8DC582BDF1E2608"
                x-ms-request-id: 141f8a5a-601e-000d-3b74-272618000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T170106Z-16849878b78z2wx67pvzz63kdg00000003zg000000004rtf
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-10-28 17:01:06 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                Session IDSource IPSource PortDestination IPDestination Port
                111192.168.2.45832213.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 17:01:06 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 17:01:06 UTC584INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 17:01:06 GMT
                Content-Type: text/xml
                Content-Length: 1399
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                ETag: "0x8DC582BE8C605FF"
                x-ms-request-id: c3d8694b-101e-0046-45a3-2691b0000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T170106Z-16849878b786fl7gm2qg4r5y7000000005p000000000425p
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 17:01:06 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                Session IDSource IPSource PortDestination IPDestination Port
                112192.168.2.45832413.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 17:01:07 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 17:01:07 UTC584INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 17:01:07 GMT
                Content-Type: text/xml
                Content-Length: 1403
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                ETag: "0x8DC582BDC2EEE03"
                x-ms-request-id: 19ae2231-801e-007b-0d9c-27e7ab000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T170107Z-16849878b787wpl5wqkt5731b400000005z000000000r20a
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 17:01:07 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                Session IDSource IPSource PortDestination IPDestination Port
                113192.168.2.45832313.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 17:01:07 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 17:01:07 UTC584INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 17:01:07 GMT
                Content-Type: text/xml
                Content-Length: 1362
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                ETag: "0x8DC582BDF497570"
                x-ms-request-id: 7b68ac53-d01e-0082-7e67-27e489000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T170107Z-16849878b78qfbkc5yywmsbg0c000000052g000000001p9m
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-10-28 17:01:07 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                114192.168.2.45832613.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 17:01:08 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 17:01:08 UTC563INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 17:01:08 GMT
                Content-Type: text/xml
                Content-Length: 1399
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
                ETag: "0x8DC582BE1CC18CD"
                x-ms-request-id: 54290c1c-d01e-008e-01bf-27387a000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T170108Z-16849878b78qg9mlz11wgn0wcc00000004tg00000000qu8d
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 17:01:08 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


                Session IDSource IPSource PortDestination IPDestination Port
                115192.168.2.45832713.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 17:01:08 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 17:01:08 UTC584INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 17:01:08 GMT
                Content-Type: text/xml
                Content-Length: 1362
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                ETag: "0x8DC582BEB256F43"
                x-ms-request-id: 4113dc96-c01e-008e-5a2a-277381000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T170108Z-16849878b78zqkvcwgr6h55x9n00000004q000000000m792
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-10-28 17:01:08 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                116192.168.2.45832813.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 17:01:08 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 17:01:08 UTC584INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 17:01:08 GMT
                Content-Type: text/xml
                Content-Length: 1403
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                ETag: "0x8DC582BEB866CDB"
                x-ms-request-id: 60449bdf-301e-005d-500b-26e448000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T170108Z-16849878b7828dsgct3vrzta7000000003rg00000000ahdg
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-10-28 17:01:08 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                Session IDSource IPSource PortDestination IPDestination Port
                117192.168.2.45832913.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 17:01:08 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 17:01:09 UTC584INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 17:01:08 GMT
                Content-Type: text/xml
                Content-Length: 1366
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                ETag: "0x8DC582BE5B7B174"
                x-ms-request-id: cf3e7330-401e-0078-5ca6-264d34000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T170108Z-16849878b78wc6ln1zsrz6q9w8000000052g000000001wdh
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 17:01:09 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


                Session IDSource IPSource PortDestination IPDestination Port
                118192.168.2.45833013.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 17:01:09 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 17:01:09 UTC563INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 17:01:09 GMT
                Content-Type: text/xml
                Content-Length: 1362
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                ETag: "0x8DC582BDC13EFEF"
                x-ms-request-id: af8bbd6e-001e-00a2-3df5-24d4d5000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T170109Z-15b8d89586f42m673h1quuee4s00000009dg00000000488v
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 17:01:09 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                119192.168.2.45833113.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 17:01:09 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 17:01:09 UTC584INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 17:01:09 GMT
                Content-Type: text/xml
                Content-Length: 1399
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
                ETag: "0x8DC582BE976026E"
                x-ms-request-id: 338a3e6d-c01e-0079-709c-27e51a000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T170109Z-16849878b78wc6ln1zsrz6q9w800000005300000000009xq
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 17:01:09 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


                Session IDSource IPSource PortDestination IPDestination Port
                120192.168.2.45833213.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 17:01:09 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 17:01:09 UTC563INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 17:01:09 GMT
                Content-Type: text/xml
                Content-Length: 1425
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                ETag: "0x8DC582BE6BD89A1"
                x-ms-request-id: 9a40e34d-b01e-005c-559c-274c66000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T170109Z-16849878b78bjkl8dpep89pbgg00000003x000000000rgb6
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 17:01:09 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


                Session IDSource IPSource PortDestination IPDestination Port
                121192.168.2.45833313.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 17:01:10 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 17:01:10 UTC563INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 17:01:10 GMT
                Content-Type: text/xml
                Content-Length: 1388
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                ETag: "0x8DC582BDBD9126E"
                x-ms-request-id: a285717e-d01e-008e-03fa-28387a000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T170110Z-r197bdfb6b4c8q4qvwwy2byzsw00000005kg000000004gx1
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 17:01:10 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


                Session IDSource IPSource PortDestination IPDestination Port
                122192.168.2.45833413.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 17:01:10 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 17:01:10 UTC563INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 17:01:10 GMT
                Content-Type: text/xml
                Content-Length: 1415
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
                ETag: "0x8DC582BE7C66E85"
                x-ms-request-id: 2ea78088-901e-0083-5428-26bb55000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T170110Z-15b8d89586frzkk2umu6w8qnt80000000p00000000002ped
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 17:01:10 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                Session IDSource IPSource PortDestination IPDestination Port
                123192.168.2.45831413.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 17:01:10 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 17:01:10 UTC563INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 17:01:10 GMT
                Content-Type: text/xml
                Content-Length: 1427
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                ETag: "0x8DC582BE56F6873"
                x-ms-request-id: fcac5f09-801e-007b-3f67-28e7ab000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T170110Z-15b8d89586fsx9lfqmgrbzpgmg0000000pa0000000002wgr
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 17:01:10 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                Session IDSource IPSource PortDestination IPDestination Port
                124192.168.2.45832513.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 17:01:10 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 17:01:10 UTC563INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 17:01:10 GMT
                Content-Type: text/xml
                Content-Length: 1366
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                ETag: "0x8DC582BEA414B16"
                x-ms-request-id: 68df6217-401e-0029-6d9c-279b43000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T170110Z-15b8d89586fsx9lfqmgrbzpgmg0000000pd0000000000xa0
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 17:01:10 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


                Session IDSource IPSource PortDestination IPDestination Port
                125192.168.2.45833513.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 17:01:10 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 17:01:11 UTC584INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 17:01:10 GMT
                Content-Type: text/xml
                Content-Length: 1378
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                ETag: "0x8DC582BDB813B3F"
                x-ms-request-id: c032846d-701e-005c-2d58-27bb94000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T170110Z-16849878b787wpl5wqkt5731b40000000650000000001vab
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-10-28 17:01:11 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


                Session IDSource IPSource PortDestination IPDestination Port
                126192.168.2.45833613.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 17:01:10 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 17:01:11 UTC584INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 17:01:10 GMT
                Content-Type: text/xml
                Content-Length: 1405
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
                ETag: "0x8DC582BE89A8F82"
                x-ms-request-id: 3cf1e449-401e-00a3-55d5-288b09000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T170110Z-15b8d89586fx2hlt035xdehq580000000pe0000000000auy
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-10-28 17:01:11 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                Session IDSource IPSource PortDestination IPDestination Port
                127192.168.2.45833713.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 17:01:10 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 17:01:11 UTC563INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 17:01:11 GMT
                Content-Type: text/xml
                Content-Length: 1368
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                ETag: "0x8DC582BE51CE7B3"
                x-ms-request-id: dbdc188e-001e-002b-6b28-2799f2000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T170111Z-16849878b78p8hrf1se7fucxk8000000064g00000000g8qz
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 17:01:11 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                128192.168.2.45833913.107.246.604434320C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-10-28 17:01:11 UTC192OUTGET /rules/rule702550v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 17:01:11 UTC584INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 17:01:11 GMT
                Content-Type: text/xml
                Content-Length: 1378
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                ETag: "0x8DC582BE584C214"
                x-ms-request-id: c49cf7be-b01e-0002-3880-271b8f000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T170111Z-16849878b78hh85qc40uyr8sc800000005h000000000k1t5
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-10-28 17:01:11 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702550" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPersonalization" S="Medium" />


                Session IDSource IPSource PortDestination IPDestination Port
                129192.168.2.45833813.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 17:01:11 UTC192OUTGET /rules/rule702551v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 17:01:11 UTC584INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 17:01:11 GMT
                Content-Type: text/xml
                Content-Length: 1415
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                ETag: "0x8DC582BDCE9703A"
                x-ms-request-id: 63860650-101e-00a2-42b4-279f2e000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T170111Z-16849878b78fhxrnedubv5byks00000003kg00000000kdbe
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-10-28 17:01:11 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                Session IDSource IPSource PortDestination IPDestination Port
                130192.168.2.45834013.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 17:01:11 UTC192OUTGET /rules/rule701351v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 17:01:12 UTC584INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 17:01:11 GMT
                Content-Type: text/xml
                Content-Length: 1407
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                ETag: "0x8DC582BE687B46A"
                x-ms-request-id: a86168e1-701e-0097-7f6b-27b8c1000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T170111Z-17c5cb586f6b6kj91vqtm6kxaw00000003wg00000000gde3
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 17:01:12 UTC1407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                Session IDSource IPSource PortDestination IPDestination Port
                131192.168.2.45834113.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 17:01:11 UTC192OUTGET /rules/rule701350v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 17:01:12 UTC563INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 17:01:12 GMT
                Content-Type: text/xml
                Content-Length: 1370
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                ETag: "0x8DC582BDE62E0AB"
                x-ms-request-id: f68adee2-f01e-0099-6b56-269171000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T170112Z-17c5cb586f6zrq5bnguxgu7frc000000066g000000001fnw
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 17:01:12 UTC1370INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPerformance" S="Medium" /> <F


                Session IDSource IPSource PortDestination IPDestination Port
                132192.168.2.45834213.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 17:01:12 UTC192OUTGET /rules/rule702151v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 17:01:12 UTC563INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 17:01:12 GMT
                Content-Type: text/xml
                Content-Length: 1397
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                ETag: "0x8DC582BE156D2EE"
                x-ms-request-id: 12d17a45-e01e-0051-1e28-2684b2000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T170112Z-r197bdfb6b4qbfppwgs4nqza8000000003yg000000004wr5
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 17:01:12 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeo


                Session IDSource IPSource PortDestination IPDestination Port
                133192.168.2.45834313.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 17:01:12 UTC192OUTGET /rules/rule702150v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 17:01:12 UTC584INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 17:01:12 GMT
                Content-Type: text/xml
                Content-Length: 1360
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:28:07 GMT
                ETag: "0x8DC582BEDC8193E"
                x-ms-request-id: e20e9adc-401e-0083-18ae-26075c000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T170112Z-16849878b78q9m8bqvwuva4svc00000003wg0000000058um
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 17:01:12 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f 70 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeople" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                134192.168.2.45834413.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 17:01:12 UTC192OUTGET /rules/rule703001v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 17:01:12 UTC563INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 17:01:12 GMT
                Content-Type: text/xml
                Content-Length: 1406
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                ETag: "0x8DC582BEB16F27E"
                x-ms-request-id: e63dc82b-b01e-001e-41ca-260214000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T170112Z-r197bdfb6b48pl4k4a912hk2g400000004dg00000000b13g
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 17:01:12 UTC1406INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703001" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                Session IDSource IPSource PortDestination IPDestination Port
                135192.168.2.45834513.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 17:01:12 UTC192OUTGET /rules/rule703000v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 17:01:12 UTC584INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 17:01:12 GMT
                Content-Type: text/xml
                Content-Length: 1369
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                ETag: "0x8DC582BE32FE1A2"
                x-ms-request-id: e176ca7a-701e-0097-7bca-26b8c1000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T170112Z-r197bdfb6b4bq7nf8dgr5rzeq400000000ng000000005pf0
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 17:01:12 UTC1369INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 4d 61 63 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703000" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookMac" S="Medium" /> <F T


                Session IDSource IPSource PortDestination IPDestination Port
                136192.168.2.45834613.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 17:01:12 UTC192OUTGET /rules/rule700751v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 17:01:13 UTC584INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 17:01:13 GMT
                Content-Type: text/xml
                Content-Length: 1414
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                ETag: "0x8DC582BE03B051D"
                x-ms-request-id: 897ec3ad-201e-005d-0167-27afb3000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T170113Z-16849878b786fl7gm2qg4r5y7000000005ng000000005ghf
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 17:01:13 UTC1414INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                Session IDSource IPSource PortDestination IPDestination Port
                137192.168.2.45834713.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 17:01:12 UTC192OUTGET /rules/rule700750v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 17:01:13 UTC584INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 17:01:13 GMT
                Content-Type: text/xml
                Content-Length: 1377
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:28:02 GMT
                ETag: "0x8DC582BEAFF0125"
                x-ms-request-id: 27f7fbdb-301e-0096-2237-26e71d000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T170113Z-16849878b78qfbkc5yywmsbg0c00000004wg00000000q4te
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 17:01:13 UTC1377INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 44 65 73 6b 74 6f 70 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookDesktop" S="Medium" />


                Session IDSource IPSource PortDestination IPDestination Port
                138192.168.2.45834813.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 17:01:13 UTC192OUTGET /rules/rule700151v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 17:01:13 UTC584INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 17:01:13 GMT
                Content-Type: text/xml
                Content-Length: 1399
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                ETag: "0x8DC582BE0A2434F"
                x-ms-request-id: 8be2881b-101e-008d-3d2e-2792e5000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T170113Z-15b8d89586f2hk281qydt1fyf000000000d0000000003cnz
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 17:01:13 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOn


                Session IDSource IPSource PortDestination IPDestination Port
                139192.168.2.45834913.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 17:01:13 UTC192OUTGET /rules/rule700150v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 17:01:13 UTC563INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 17:01:13 GMT
                Content-Type: text/xml
                Content-Length: 1362
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                ETag: "0x8DC582BE54CA33F"
                x-ms-request-id: f416a087-401e-0035-39d7-2682d8000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T170113Z-17c5cb586f6vcw6vtg5eymp4u800000003hg0000000002hu
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 17:01:13 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e 65 4e 6f 74 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOneNote" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                140192.168.2.45835013.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 17:01:13 UTC192OUTGET /rules/rule703451v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 17:01:13 UTC563INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 17:01:13 GMT
                Content-Type: text/xml
                Content-Length: 1409
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                ETag: "0x8DC582BDFC438CF"
                x-ms-request-id: 8b819aaa-a01e-0084-563d-269ccd000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T170113Z-15b8d89586fxdh48qknu9dqk2g000000096000000000df80
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 17:01:13 UTC1409INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703451" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTo


                Session IDSource IPSource PortDestination IPDestination Port
                141192.168.2.45835113.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 17:01:13 UTC192OUTGET /rules/rule703450v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 17:01:13 UTC563INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 17:01:13 GMT
                Content-Type: text/xml
                Content-Length: 1372
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                ETag: "0x8DC582BE6669CA7"
                x-ms-request-id: c583980c-101e-008e-1237-26cf88000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T170113Z-17c5cb586f62blg5ss55p9d6fn00000005wg000000006uhh
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 17:01:13 UTC1372INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703450" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOfficeMobile" S="Medium" /> <


                Session IDSource IPSource PortDestination IPDestination Port
                142192.168.2.45835213.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 17:01:13 UTC192OUTGET /rules/rule700901v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 17:01:13 UTC563INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 17:01:13 GMT
                Content-Type: text/xml
                Content-Length: 1408
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                ETag: "0x8DC582BE1038EF2"
                x-ms-request-id: da7cdfa2-201e-000c-3d68-2779c4000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T170113Z-17c5cb586f6lxnvg801rcb3n8n000000052g000000006q9e
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 17:01:13 UTC1408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 39 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4e 61 74 75 72 61 6c 4c 61 6e 67 75 61 67 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700901" V="1" DC="SM" EN="Office.Telemetry.Event.Office.NaturalLanguage.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                Session IDSource IPSource PortDestination IPDestination Port
                143192.168.2.45835313.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 17:01:14 UTC192OUTGET /rules/rule700900v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 17:01:14 UTC584INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 17:01:14 GMT
                Content-Type: text/xml
                Content-Length: 1371
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:28:06 GMT
                ETag: "0x8DC582BED3D048D"
                x-ms-request-id: de5f6a9b-601e-000d-3d18-262618000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T170114Z-16849878b78wc6ln1zsrz6q9w8000000052g000000001wp4
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-10-28 17:01:14 UTC1371INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 39 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4e 61 74 75 72 61 6c 4c 61 6e 67 75 61 67 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6f 66 69 6e 67 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700900" V="1" DC="SM" EN="Office.Telemetry.Event.Office.NaturalLanguage" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProofing" S="Medium" /> <F


                Session IDSource IPSource PortDestination IPDestination Port
                144192.168.2.45835413.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 17:01:14 UTC192OUTGET /rules/rule702251v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 17:01:14 UTC584INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 17:01:14 GMT
                Content-Type: text/xml
                Content-Length: 1389
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                ETag: "0x8DC582BE0F427E7"
                x-ms-request-id: bb32e714-c01e-008d-58b0-262eec000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T170114Z-16849878b78qf2gleqhwczd21s00000005gg00000000amx4
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 17:01:14 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 4c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 4c 22 20 53 3d 22
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.ML.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenML" S="


                Session IDSource IPSource PortDestination IPDestination Port
                145192.168.2.45835513.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 17:01:14 UTC192OUTGET /rules/rule702250v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 17:01:14 UTC563INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 17:01:14 GMT
                Content-Type: text/xml
                Content-Length: 1352
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                ETag: "0x8DC582BDD0A87E5"
                x-ms-request-id: 7f9b0e41-501e-0047-71a3-26ce6c000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T170114Z-16849878b78qfbkc5yywmsbg0c0000000510000000005tnf
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 17:01:14 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 4c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 4c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.ML" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenML" S="Medium" /> <F T="2"> <O T


                Session IDSource IPSource PortDestination IPDestination Port
                146192.168.2.45835613.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 17:01:14 UTC192OUTGET /rules/rule702651v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 17:01:14 UTC563INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 17:01:14 GMT
                Content-Type: text/xml
                Content-Length: 1395
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                ETag: "0x8DC582BDEC600CC"
                x-ms-request-id: 2d748408-801e-0048-3eee-25f3fb000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T170114Z-16849878b787bfsh7zgp804my4000000042000000000f6wb
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 17:01:14 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 36 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 65 64 69 61 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 65 64 69
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702651" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Media.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenMedi


                Session IDSource IPSource PortDestination IPDestination Port
                147192.168.2.45835713.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 17:01:14 UTC192OUTGET /rules/rule702650v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 17:01:14 UTC584INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 17:01:14 GMT
                Content-Type: text/xml
                Content-Length: 1358
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                ETag: "0x8DC582BDEA1B544"
                x-ms-request-id: b2907cd8-f01e-0096-39f3-2610ef000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T170114Z-16849878b78nx5sne3fztmu6xc000000069000000000butc
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-10-28 17:01:14 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 36 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 65 64 69 61 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 65 64 69 61 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702650" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Media" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenMedia" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                148192.168.2.45835813.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 17:01:15 UTC192OUTGET /rules/rule703101v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net


                Click to jump to process

                Click to jump to process

                Click to jump to process

                Target ID:0
                Start time:12:59:44
                Start date:28/10/2024
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                Imagebase:0x7ff76e190000
                File size:3'242'272 bytes
                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:false

                Target ID:2
                Start time:12:59:49
                Start date:28/10/2024
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2292 --field-trial-handle=2192,i,6426877030416698110,17267142136790636144,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                Imagebase:0x7ff76e190000
                File size:3'242'272 bytes
                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:false

                Target ID:3
                Start time:12:59:52
                Start date:28/10/2024
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://erp.broadcom.net:443/OA_MEDIA"
                Imagebase:0x7ff76e190000
                File size:3'242'272 bytes
                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:true

                No disassembly