Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://daddyrdp.com

Overview

General Information

Sample URL:http://daddyrdp.com
Analysis ID:1528797
Infos:
Errors
  • URL not reachable

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Detected non-DNS traffic on DNS port

Classification

  • System is w10x64
  • chrome.exe (PID: 280 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 3496 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2328 --field-trial-handle=2244,i,18367794271105989800,11067129047863455329,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 1320 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://daddyrdp.com" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.6:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:58648 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.6:51705 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.6:58635 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficDNS traffic detected: DNS query: daddyrdp.com
Source: global trafficDNS traffic detected: DNS query: google.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51707
Source: unknownNetwork traffic detected: HTTP traffic on port 58650 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58638 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51713
Source: unknownNetwork traffic detected: HTTP traffic on port 51714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51712
Source: unknownNetwork traffic detected: HTTP traffic on port 58655 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51710
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58661 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58644 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 51713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58662 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 51707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 58645 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58639 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58656 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 51709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58659
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58656
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58655
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58658
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58657
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58663
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58662
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58665
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58664
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58661
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58660
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58657 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 58651 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 51710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58666
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58640 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 58652 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 58646 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58663 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58664 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58641 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58647 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58658 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58638
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58639
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58636
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58641
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58640
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58643
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58642
Source: unknownNetwork traffic detected: HTTP traffic on port 58636 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58659 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 58653 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58649
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58648
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58645
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58644
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58647
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58646
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58652
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58651
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58654
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58653
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58650
Source: unknownNetwork traffic detected: HTTP traffic on port 58642 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58654 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58648 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58660 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58665 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58666 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58643 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58649 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.6:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:58648 version: TLS 1.2
Source: classification engineClassification label: unknown0.win@19/0@12/3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2328 --field-trial-handle=2244,i,18367794271105989800,11067129047863455329,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://daddyrdp.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2328 --field-trial-handle=2244,i,18367794271105989800,11067129047863455329,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://daddyrdp.com2%VirustotalBrowse
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
www.google.com0%VirustotalBrowse
bg.microsoft.map.fastly.net0%VirustotalBrowse
google.com0%VirustotalBrowse
fp2e7a.wpc.phicdn.net0%VirustotalBrowse
daddyrdp.com2%VirustotalBrowse
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalseunknown
google.com
142.250.186.46
truefalseunknown
www.google.com
142.250.186.164
truefalseunknown
fp2e7a.wpc.phicdn.net
192.229.221.95
truefalseunknown
daddyrdp.com
unknown
unknownfalseunknown
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs
IPDomainCountryFlagASNASN NameMalicious
239.255.255.250
unknownReserved
unknownunknownfalse
142.250.186.164
www.google.comUnited States
15169GOOGLEUSfalse
IP
192.168.2.6
Joe Sandbox version:41.0.0 Charoite
Analysis ID:1528797
Start date and time:2024-10-08 10:01:25 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 1m 59s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:browseurl.jbs
Sample URL:http://daddyrdp.com
Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Number of analysed new started processes analysed:5
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Detection:UNKNOWN
Classification:unknown0.win@19/0@12/3
EGA Information:Failed
HCA Information:
  • Successful, ratio: 100%
  • Number of executed functions: 0
  • Number of non-executed functions: 0
Cookbook Comments:
  • URL browsing timeout or error
  • URL not reachable
  • Exclude process from analysis (whitelisted): SIHClient.exe, svchost.exe
  • Excluded IPs from analysis (whitelisted): 142.250.185.131, 142.250.186.78, 173.194.76.84, 34.104.35.123, 184.28.90.27, 4.175.87.197, 192.229.221.95, 52.165.164.15, 199.232.214.172, 13.85.23.206, 13.95.31.18
  • Excluded domains from analysis (whitelisted): client.wns.windows.com, fs.microsoft.com, accounts.google.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, e16604.g.akamaiedge.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, clients.l.google.com, prod.fs.microsoft.com.akadns.net, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
  • Not all processes where analyzed, report is missing behavior information
  • Report size getting too big, too many NtSetInformationFile calls found.
  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
No simulations
No context
No context
No context
No context
No context
No created / dropped files found
No static file info
TimestampSource PortDest PortSource IPDest IP
Oct 8, 2024 10:02:12.577564001 CEST49674443192.168.2.6173.222.162.64
Oct 8, 2024 10:02:12.577564001 CEST49673443192.168.2.6173.222.162.64
Oct 8, 2024 10:02:12.874475956 CEST49672443192.168.2.6173.222.162.64
Oct 8, 2024 10:02:19.694673061 CEST49713443192.168.2.640.113.103.199
Oct 8, 2024 10:02:19.694719076 CEST4434971340.113.103.199192.168.2.6
Oct 8, 2024 10:02:19.694787979 CEST49713443192.168.2.640.113.103.199
Oct 8, 2024 10:02:19.695333958 CEST49713443192.168.2.640.113.103.199
Oct 8, 2024 10:02:19.695348978 CEST4434971340.113.103.199192.168.2.6
Oct 8, 2024 10:02:20.512968063 CEST4434971340.113.103.199192.168.2.6
Oct 8, 2024 10:02:20.513039112 CEST49713443192.168.2.640.113.103.199
Oct 8, 2024 10:02:20.534390926 CEST49713443192.168.2.640.113.103.199
Oct 8, 2024 10:02:20.534404039 CEST4434971340.113.103.199192.168.2.6
Oct 8, 2024 10:02:20.534591913 CEST4434971340.113.103.199192.168.2.6
Oct 8, 2024 10:02:20.554282904 CEST49713443192.168.2.640.113.103.199
Oct 8, 2024 10:02:20.554361105 CEST49713443192.168.2.640.113.103.199
Oct 8, 2024 10:02:20.554364920 CEST4434971340.113.103.199192.168.2.6
Oct 8, 2024 10:02:20.554514885 CEST49713443192.168.2.640.113.103.199
Oct 8, 2024 10:02:20.599401951 CEST4434971340.113.103.199192.168.2.6
Oct 8, 2024 10:02:20.728745937 CEST4434971340.113.103.199192.168.2.6
Oct 8, 2024 10:02:20.728833914 CEST4434971340.113.103.199192.168.2.6
Oct 8, 2024 10:02:20.728905916 CEST49713443192.168.2.640.113.103.199
Oct 8, 2024 10:02:20.729119062 CEST49713443192.168.2.640.113.103.199
Oct 8, 2024 10:02:20.729136944 CEST4434971340.113.103.199192.168.2.6
Oct 8, 2024 10:02:22.185045004 CEST49674443192.168.2.6173.222.162.64
Oct 8, 2024 10:02:22.185240984 CEST49673443192.168.2.6173.222.162.64
Oct 8, 2024 10:02:22.484651089 CEST49672443192.168.2.6173.222.162.64
Oct 8, 2024 10:02:23.122056961 CEST49718443192.168.2.6142.250.186.164
Oct 8, 2024 10:02:23.122107983 CEST44349718142.250.186.164192.168.2.6
Oct 8, 2024 10:02:23.122184992 CEST49718443192.168.2.6142.250.186.164
Oct 8, 2024 10:02:23.122920990 CEST49718443192.168.2.6142.250.186.164
Oct 8, 2024 10:02:23.122942924 CEST44349718142.250.186.164192.168.2.6
Oct 8, 2024 10:02:23.307559967 CEST49719443192.168.2.613.107.246.60
Oct 8, 2024 10:02:23.307616949 CEST4434971913.107.246.60192.168.2.6
Oct 8, 2024 10:02:23.307743073 CEST49719443192.168.2.613.107.246.60
Oct 8, 2024 10:02:23.308445930 CEST49719443192.168.2.613.107.246.60
Oct 8, 2024 10:02:23.308464050 CEST4434971913.107.246.60192.168.2.6
Oct 8, 2024 10:02:23.760754108 CEST44349718142.250.186.164192.168.2.6
Oct 8, 2024 10:02:23.761677027 CEST49718443192.168.2.6142.250.186.164
Oct 8, 2024 10:02:23.761755943 CEST44349718142.250.186.164192.168.2.6
Oct 8, 2024 10:02:23.763200045 CEST44349718142.250.186.164192.168.2.6
Oct 8, 2024 10:02:23.763310909 CEST49718443192.168.2.6142.250.186.164
Oct 8, 2024 10:02:23.770160913 CEST49718443192.168.2.6142.250.186.164
Oct 8, 2024 10:02:23.770308018 CEST44349718142.250.186.164192.168.2.6
Oct 8, 2024 10:02:23.810205936 CEST49718443192.168.2.6142.250.186.164
Oct 8, 2024 10:02:23.810230017 CEST44349718142.250.186.164192.168.2.6
Oct 8, 2024 10:02:23.857104063 CEST49718443192.168.2.6142.250.186.164
Oct 8, 2024 10:02:23.966197014 CEST4434971913.107.246.60192.168.2.6
Oct 8, 2024 10:02:23.966283083 CEST49719443192.168.2.613.107.246.60
Oct 8, 2024 10:02:23.970309973 CEST49719443192.168.2.613.107.246.60
Oct 8, 2024 10:02:23.970328093 CEST4434971913.107.246.60192.168.2.6
Oct 8, 2024 10:02:23.970608950 CEST4434971913.107.246.60192.168.2.6
Oct 8, 2024 10:02:24.004224062 CEST49719443192.168.2.613.107.246.60
Oct 8, 2024 10:02:24.051399946 CEST4434971913.107.246.60192.168.2.6
Oct 8, 2024 10:02:24.105623007 CEST4434971913.107.246.60192.168.2.6
Oct 8, 2024 10:02:24.105648041 CEST4434971913.107.246.60192.168.2.6
Oct 8, 2024 10:02:24.105679989 CEST4434971913.107.246.60192.168.2.6
Oct 8, 2024 10:02:24.105690002 CEST4434971913.107.246.60192.168.2.6
Oct 8, 2024 10:02:24.105731964 CEST49719443192.168.2.613.107.246.60
Oct 8, 2024 10:02:24.105783939 CEST4434971913.107.246.60192.168.2.6
Oct 8, 2024 10:02:24.105798006 CEST49719443192.168.2.613.107.246.60
Oct 8, 2024 10:02:24.105842113 CEST49719443192.168.2.613.107.246.60
Oct 8, 2024 10:02:24.126616001 CEST44349705173.222.162.64192.168.2.6
Oct 8, 2024 10:02:24.126698971 CEST49705443192.168.2.6173.222.162.64
Oct 8, 2024 10:02:24.192698002 CEST4434971913.107.246.60192.168.2.6
Oct 8, 2024 10:02:24.192707062 CEST4434971913.107.246.60192.168.2.6
Oct 8, 2024 10:02:24.192796946 CEST49719443192.168.2.613.107.246.60
Oct 8, 2024 10:02:24.192823887 CEST4434971913.107.246.60192.168.2.6
Oct 8, 2024 10:02:24.192888975 CEST49719443192.168.2.613.107.246.60
Oct 8, 2024 10:02:24.194675922 CEST4434971913.107.246.60192.168.2.6
Oct 8, 2024 10:02:24.194698095 CEST4434971913.107.246.60192.168.2.6
Oct 8, 2024 10:02:24.194766998 CEST49719443192.168.2.613.107.246.60
Oct 8, 2024 10:02:24.194775105 CEST4434971913.107.246.60192.168.2.6
Oct 8, 2024 10:02:24.194820881 CEST49719443192.168.2.613.107.246.60
Oct 8, 2024 10:02:24.280771017 CEST4434971913.107.246.60192.168.2.6
Oct 8, 2024 10:02:24.280793905 CEST4434971913.107.246.60192.168.2.6
Oct 8, 2024 10:02:24.280875921 CEST49719443192.168.2.613.107.246.60
Oct 8, 2024 10:02:24.280905008 CEST4434971913.107.246.60192.168.2.6
Oct 8, 2024 10:02:24.280985117 CEST49719443192.168.2.613.107.246.60
Oct 8, 2024 10:02:24.281598091 CEST4434971913.107.246.60192.168.2.6
Oct 8, 2024 10:02:24.281614065 CEST4434971913.107.246.60192.168.2.6
Oct 8, 2024 10:02:24.281667948 CEST49719443192.168.2.613.107.246.60
Oct 8, 2024 10:02:24.281677008 CEST4434971913.107.246.60192.168.2.6
Oct 8, 2024 10:02:24.281716108 CEST49719443192.168.2.613.107.246.60
Oct 8, 2024 10:02:24.281739950 CEST49719443192.168.2.613.107.246.60
Oct 8, 2024 10:02:24.282561064 CEST4434971913.107.246.60192.168.2.6
Oct 8, 2024 10:02:24.282577038 CEST4434971913.107.246.60192.168.2.6
Oct 8, 2024 10:02:24.282660007 CEST49719443192.168.2.613.107.246.60
Oct 8, 2024 10:02:24.282669067 CEST4434971913.107.246.60192.168.2.6
Oct 8, 2024 10:02:24.282841921 CEST49719443192.168.2.613.107.246.60
Oct 8, 2024 10:02:24.284029007 CEST4434971913.107.246.60192.168.2.6
Oct 8, 2024 10:02:24.284044981 CEST4434971913.107.246.60192.168.2.6
Oct 8, 2024 10:02:24.284111977 CEST49719443192.168.2.613.107.246.60
Oct 8, 2024 10:02:24.284120083 CEST4434971913.107.246.60192.168.2.6
Oct 8, 2024 10:02:24.284245968 CEST49719443192.168.2.613.107.246.60
Oct 8, 2024 10:02:24.369354963 CEST4434971913.107.246.60192.168.2.6
Oct 8, 2024 10:02:24.369373083 CEST4434971913.107.246.60192.168.2.6
Oct 8, 2024 10:02:24.369465113 CEST49719443192.168.2.613.107.246.60
Oct 8, 2024 10:02:24.369496107 CEST4434971913.107.246.60192.168.2.6
Oct 8, 2024 10:02:24.369585037 CEST49719443192.168.2.613.107.246.60
Oct 8, 2024 10:02:24.370115042 CEST4434971913.107.246.60192.168.2.6
Oct 8, 2024 10:02:24.370131969 CEST4434971913.107.246.60192.168.2.6
Oct 8, 2024 10:02:24.370198965 CEST49719443192.168.2.613.107.246.60
Oct 8, 2024 10:02:24.370213985 CEST4434971913.107.246.60192.168.2.6
Oct 8, 2024 10:02:24.370275974 CEST49719443192.168.2.613.107.246.60
Oct 8, 2024 10:02:24.370599031 CEST4434971913.107.246.60192.168.2.6
Oct 8, 2024 10:02:24.370620966 CEST4434971913.107.246.60192.168.2.6
Oct 8, 2024 10:02:24.370707989 CEST49719443192.168.2.613.107.246.60
Oct 8, 2024 10:02:24.370722055 CEST4434971913.107.246.60192.168.2.6
Oct 8, 2024 10:02:24.370796919 CEST49719443192.168.2.613.107.246.60
Oct 8, 2024 10:02:24.371505976 CEST4434971913.107.246.60192.168.2.6
Oct 8, 2024 10:02:24.371524096 CEST4434971913.107.246.60192.168.2.6
Oct 8, 2024 10:02:24.371573925 CEST49719443192.168.2.613.107.246.60
Oct 8, 2024 10:02:24.371587992 CEST4434971913.107.246.60192.168.2.6
Oct 8, 2024 10:02:24.371618986 CEST49719443192.168.2.613.107.246.60
Oct 8, 2024 10:02:24.371639967 CEST49719443192.168.2.613.107.246.60
Oct 8, 2024 10:02:24.372256994 CEST4434971913.107.246.60192.168.2.6
Oct 8, 2024 10:02:24.372272015 CEST4434971913.107.246.60192.168.2.6
Oct 8, 2024 10:02:24.372349024 CEST49719443192.168.2.613.107.246.60
Oct 8, 2024 10:02:24.372363091 CEST4434971913.107.246.60192.168.2.6
Oct 8, 2024 10:02:24.372447968 CEST49719443192.168.2.613.107.246.60
Oct 8, 2024 10:02:24.373207092 CEST4434971913.107.246.60192.168.2.6
Oct 8, 2024 10:02:24.373223066 CEST4434971913.107.246.60192.168.2.6
Oct 8, 2024 10:02:24.373289108 CEST4434971913.107.246.60192.168.2.6
Oct 8, 2024 10:02:24.373292923 CEST49719443192.168.2.613.107.246.60
Oct 8, 2024 10:02:24.373306990 CEST4434971913.107.246.60192.168.2.6
Oct 8, 2024 10:02:24.373332024 CEST49719443192.168.2.613.107.246.60
Oct 8, 2024 10:02:24.373374939 CEST49719443192.168.2.613.107.246.60
Oct 8, 2024 10:02:24.373380899 CEST4434971913.107.246.60192.168.2.6
Oct 8, 2024 10:02:24.373452902 CEST49719443192.168.2.613.107.246.60
Oct 8, 2024 10:02:24.373506069 CEST4434971913.107.246.60192.168.2.6
Oct 8, 2024 10:02:24.373536110 CEST49719443192.168.2.613.107.246.60
Oct 8, 2024 10:02:24.373558044 CEST4434971913.107.246.60192.168.2.6
Oct 8, 2024 10:02:24.373579979 CEST49719443192.168.2.613.107.246.60
Oct 8, 2024 10:02:24.373589039 CEST4434971913.107.246.60192.168.2.6
Oct 8, 2024 10:02:24.627237082 CEST49721443192.168.2.613.107.246.60
Oct 8, 2024 10:02:24.627279997 CEST4434972113.107.246.60192.168.2.6
Oct 8, 2024 10:02:24.627331972 CEST49721443192.168.2.613.107.246.60
Oct 8, 2024 10:02:24.629029036 CEST49722443192.168.2.613.107.246.60
Oct 8, 2024 10:02:24.629036903 CEST4434972213.107.246.60192.168.2.6
Oct 8, 2024 10:02:24.629120111 CEST49722443192.168.2.613.107.246.60
Oct 8, 2024 10:02:24.631905079 CEST49723443192.168.2.613.107.246.60
Oct 8, 2024 10:02:24.631942034 CEST4434972313.107.246.60192.168.2.6
Oct 8, 2024 10:02:24.632024050 CEST49723443192.168.2.613.107.246.60
Oct 8, 2024 10:02:24.637962103 CEST49724443192.168.2.613.107.246.60
Oct 8, 2024 10:02:24.638003111 CEST4434972413.107.246.60192.168.2.6
Oct 8, 2024 10:02:24.638113976 CEST49724443192.168.2.613.107.246.60
Oct 8, 2024 10:02:24.640218019 CEST49725443192.168.2.613.107.246.60
Oct 8, 2024 10:02:24.640243053 CEST4434972513.107.246.60192.168.2.6
Oct 8, 2024 10:02:24.640296936 CEST49725443192.168.2.613.107.246.60
Oct 8, 2024 10:02:24.643059015 CEST49725443192.168.2.613.107.246.60
Oct 8, 2024 10:02:24.643074036 CEST4434972513.107.246.60192.168.2.6
Oct 8, 2024 10:02:24.643172979 CEST49724443192.168.2.613.107.246.60
Oct 8, 2024 10:02:24.643182993 CEST4434972413.107.246.60192.168.2.6
Oct 8, 2024 10:02:24.643244028 CEST49721443192.168.2.613.107.246.60
Oct 8, 2024 10:02:24.643260002 CEST4434972113.107.246.60192.168.2.6
Oct 8, 2024 10:02:24.643451929 CEST49722443192.168.2.613.107.246.60
Oct 8, 2024 10:02:24.643461943 CEST4434972213.107.246.60192.168.2.6
Oct 8, 2024 10:02:24.655317068 CEST49723443192.168.2.613.107.246.60
Oct 8, 2024 10:02:24.655333996 CEST4434972313.107.246.60192.168.2.6
Oct 8, 2024 10:02:25.294011116 CEST4434972213.107.246.60192.168.2.6
Oct 8, 2024 10:02:25.294590950 CEST49722443192.168.2.613.107.246.60
Oct 8, 2024 10:02:25.294632912 CEST4434972213.107.246.60192.168.2.6
Oct 8, 2024 10:02:25.295082092 CEST49722443192.168.2.613.107.246.60
Oct 8, 2024 10:02:25.295088053 CEST4434972213.107.246.60192.168.2.6
Oct 8, 2024 10:02:25.297781944 CEST4434972413.107.246.60192.168.2.6
Oct 8, 2024 10:02:25.298250914 CEST49724443192.168.2.613.107.246.60
Oct 8, 2024 10:02:25.298261881 CEST4434972413.107.246.60192.168.2.6
Oct 8, 2024 10:02:25.298712969 CEST49724443192.168.2.613.107.246.60
Oct 8, 2024 10:02:25.298716068 CEST4434972413.107.246.60192.168.2.6
Oct 8, 2024 10:02:25.310652018 CEST4434972113.107.246.60192.168.2.6
Oct 8, 2024 10:02:25.310906887 CEST4434972313.107.246.60192.168.2.6
Oct 8, 2024 10:02:25.311000109 CEST49721443192.168.2.613.107.246.60
Oct 8, 2024 10:02:25.311033010 CEST4434972113.107.246.60192.168.2.6
Oct 8, 2024 10:02:25.311340094 CEST49721443192.168.2.613.107.246.60
Oct 8, 2024 10:02:25.311346054 CEST4434972113.107.246.60192.168.2.6
Oct 8, 2024 10:02:25.311613083 CEST49723443192.168.2.613.107.246.60
Oct 8, 2024 10:02:25.311625957 CEST4434972313.107.246.60192.168.2.6
Oct 8, 2024 10:02:25.312042952 CEST49723443192.168.2.613.107.246.60
Oct 8, 2024 10:02:25.312050104 CEST4434972313.107.246.60192.168.2.6
Oct 8, 2024 10:02:25.332880974 CEST4434972513.107.246.60192.168.2.6
Oct 8, 2024 10:02:25.333276987 CEST49725443192.168.2.613.107.246.60
Oct 8, 2024 10:02:25.333313942 CEST4434972513.107.246.60192.168.2.6
Oct 8, 2024 10:02:25.333777905 CEST49725443192.168.2.613.107.246.60
Oct 8, 2024 10:02:25.333785057 CEST4434972513.107.246.60192.168.2.6
Oct 8, 2024 10:02:25.395180941 CEST4434972213.107.246.60192.168.2.6
Oct 8, 2024 10:02:25.395265102 CEST4434972213.107.246.60192.168.2.6
Oct 8, 2024 10:02:25.395409107 CEST49722443192.168.2.613.107.246.60
Oct 8, 2024 10:02:25.395587921 CEST49722443192.168.2.613.107.246.60
Oct 8, 2024 10:02:25.395606995 CEST4434972213.107.246.60192.168.2.6
Oct 8, 2024 10:02:25.395618916 CEST49722443192.168.2.613.107.246.60
Oct 8, 2024 10:02:25.395625114 CEST4434972213.107.246.60192.168.2.6
Oct 8, 2024 10:02:25.397881985 CEST4434972413.107.246.60192.168.2.6
Oct 8, 2024 10:02:25.397927999 CEST4434972413.107.246.60192.168.2.6
Oct 8, 2024 10:02:25.397989035 CEST4434972413.107.246.60192.168.2.6
Oct 8, 2024 10:02:25.398041964 CEST49724443192.168.2.613.107.246.60
Oct 8, 2024 10:02:25.398653030 CEST49727443192.168.2.613.107.246.60
Oct 8, 2024 10:02:25.398680925 CEST4434972713.107.246.60192.168.2.6
Oct 8, 2024 10:02:25.398747921 CEST49727443192.168.2.613.107.246.60
Oct 8, 2024 10:02:25.398910046 CEST49724443192.168.2.613.107.246.60
Oct 8, 2024 10:02:25.398916960 CEST4434972413.107.246.60192.168.2.6
Oct 8, 2024 10:02:25.398947954 CEST49724443192.168.2.613.107.246.60
Oct 8, 2024 10:02:25.398952007 CEST4434972413.107.246.60192.168.2.6
Oct 8, 2024 10:02:25.399482965 CEST49727443192.168.2.613.107.246.60
Oct 8, 2024 10:02:25.399493933 CEST4434972713.107.246.60192.168.2.6
Oct 8, 2024 10:02:25.400964975 CEST49728443192.168.2.613.107.246.60
Oct 8, 2024 10:02:25.401017904 CEST4434972813.107.246.60192.168.2.6
Oct 8, 2024 10:02:25.401087046 CEST49728443192.168.2.613.107.246.60
Oct 8, 2024 10:02:25.401243925 CEST49728443192.168.2.613.107.246.60
Oct 8, 2024 10:02:25.401259899 CEST4434972813.107.246.60192.168.2.6
Oct 8, 2024 10:02:25.410985947 CEST4434972313.107.246.60192.168.2.6
Oct 8, 2024 10:02:25.411066055 CEST4434972313.107.246.60192.168.2.6
Oct 8, 2024 10:02:25.411137104 CEST49723443192.168.2.613.107.246.60
Oct 8, 2024 10:02:25.411149025 CEST4434972313.107.246.60192.168.2.6
Oct 8, 2024 10:02:25.411191940 CEST49723443192.168.2.613.107.246.60
Oct 8, 2024 10:02:25.411220074 CEST4434972313.107.246.60192.168.2.6
Oct 8, 2024 10:02:25.411303997 CEST49723443192.168.2.613.107.246.60
Oct 8, 2024 10:02:25.411303997 CEST49723443192.168.2.613.107.246.60
Oct 8, 2024 10:02:25.411329985 CEST49723443192.168.2.613.107.246.60
Oct 8, 2024 10:02:25.411340952 CEST4434972313.107.246.60192.168.2.6
Oct 8, 2024 10:02:25.412360907 CEST4434972113.107.246.60192.168.2.6
Oct 8, 2024 10:02:25.412381887 CEST4434972113.107.246.60192.168.2.6
Oct 8, 2024 10:02:25.412441969 CEST49721443192.168.2.613.107.246.60
Oct 8, 2024 10:02:25.412451982 CEST4434972113.107.246.60192.168.2.6
Oct 8, 2024 10:02:25.412487984 CEST4434972113.107.246.60192.168.2.6
Oct 8, 2024 10:02:25.412494898 CEST49721443192.168.2.613.107.246.60
Oct 8, 2024 10:02:25.412534952 CEST49721443192.168.2.613.107.246.60
Oct 8, 2024 10:02:25.412611008 CEST49721443192.168.2.613.107.246.60
Oct 8, 2024 10:02:25.412616014 CEST4434972113.107.246.60192.168.2.6
Oct 8, 2024 10:02:25.412623882 CEST49721443192.168.2.613.107.246.60
Oct 8, 2024 10:02:25.412630081 CEST4434972113.107.246.60192.168.2.6
Oct 8, 2024 10:02:25.413472891 CEST49729443192.168.2.613.107.246.60
Oct 8, 2024 10:02:25.413491011 CEST4434972913.107.246.60192.168.2.6
Oct 8, 2024 10:02:25.413641930 CEST49729443192.168.2.613.107.246.60
Oct 8, 2024 10:02:25.413856983 CEST49729443192.168.2.613.107.246.60
Oct 8, 2024 10:02:25.413871050 CEST4434972913.107.246.60192.168.2.6
Oct 8, 2024 10:02:25.414370060 CEST49730443192.168.2.613.107.246.60
Oct 8, 2024 10:02:25.414376974 CEST4434973013.107.246.60192.168.2.6
Oct 8, 2024 10:02:25.414477110 CEST49730443192.168.2.613.107.246.60
Oct 8, 2024 10:02:25.414577007 CEST49730443192.168.2.613.107.246.60
Oct 8, 2024 10:02:25.414588928 CEST4434973013.107.246.60192.168.2.6
Oct 8, 2024 10:02:25.435477018 CEST4434972513.107.246.60192.168.2.6
Oct 8, 2024 10:02:25.435619116 CEST4434972513.107.246.60192.168.2.6
Oct 8, 2024 10:02:25.435713053 CEST49725443192.168.2.613.107.246.60
Oct 8, 2024 10:02:25.435832024 CEST49725443192.168.2.613.107.246.60
Oct 8, 2024 10:02:25.435846090 CEST4434972513.107.246.60192.168.2.6
Oct 8, 2024 10:02:25.435854912 CEST49725443192.168.2.613.107.246.60
Oct 8, 2024 10:02:25.435859919 CEST4434972513.107.246.60192.168.2.6
Oct 8, 2024 10:02:25.438035965 CEST49731443192.168.2.613.107.246.60
Oct 8, 2024 10:02:25.438050985 CEST4434973113.107.246.60192.168.2.6
Oct 8, 2024 10:02:25.438143969 CEST49731443192.168.2.613.107.246.60
Oct 8, 2024 10:02:25.438329935 CEST49731443192.168.2.613.107.246.60
Oct 8, 2024 10:02:25.438343048 CEST4434973113.107.246.60192.168.2.6
Oct 8, 2024 10:02:26.033461094 CEST4434972713.107.246.60192.168.2.6
Oct 8, 2024 10:02:26.034229040 CEST49727443192.168.2.613.107.246.60
Oct 8, 2024 10:02:26.034240007 CEST4434972713.107.246.60192.168.2.6
Oct 8, 2024 10:02:26.042758942 CEST49727443192.168.2.613.107.246.60
Oct 8, 2024 10:02:26.042763948 CEST4434972713.107.246.60192.168.2.6
Oct 8, 2024 10:02:26.059552908 CEST4434973013.107.246.60192.168.2.6
Oct 8, 2024 10:02:26.060347080 CEST49730443192.168.2.613.107.246.60
Oct 8, 2024 10:02:26.060374975 CEST4434973013.107.246.60192.168.2.6
Oct 8, 2024 10:02:26.061384916 CEST4434972913.107.246.60192.168.2.6
Oct 8, 2024 10:02:26.061587095 CEST49730443192.168.2.613.107.246.60
Oct 8, 2024 10:02:26.061594009 CEST4434973013.107.246.60192.168.2.6
Oct 8, 2024 10:02:26.062482119 CEST49729443192.168.2.613.107.246.60
Oct 8, 2024 10:02:26.062489033 CEST4434972913.107.246.60192.168.2.6
Oct 8, 2024 10:02:26.063453913 CEST49729443192.168.2.613.107.246.60
Oct 8, 2024 10:02:26.063458920 CEST4434972913.107.246.60192.168.2.6
Oct 8, 2024 10:02:26.078938961 CEST4434972813.107.246.60192.168.2.6
Oct 8, 2024 10:02:26.079319954 CEST49728443192.168.2.613.107.246.60
Oct 8, 2024 10:02:26.079329014 CEST4434972813.107.246.60192.168.2.6
Oct 8, 2024 10:02:26.079925060 CEST49728443192.168.2.613.107.246.60
Oct 8, 2024 10:02:26.079930067 CEST4434972813.107.246.60192.168.2.6
Oct 8, 2024 10:02:26.086175919 CEST4434973113.107.246.60192.168.2.6
Oct 8, 2024 10:02:26.086616993 CEST49731443192.168.2.613.107.246.60
Oct 8, 2024 10:02:26.086626053 CEST4434973113.107.246.60192.168.2.6
Oct 8, 2024 10:02:26.087349892 CEST49731443192.168.2.613.107.246.60
Oct 8, 2024 10:02:26.087354898 CEST4434973113.107.246.60192.168.2.6
Oct 8, 2024 10:02:26.139046907 CEST4434972713.107.246.60192.168.2.6
Oct 8, 2024 10:02:26.139107943 CEST4434972713.107.246.60192.168.2.6
Oct 8, 2024 10:02:26.139267921 CEST49727443192.168.2.613.107.246.60
Oct 8, 2024 10:02:26.139405012 CEST49727443192.168.2.613.107.246.60
Oct 8, 2024 10:02:26.139410973 CEST4434972713.107.246.60192.168.2.6
Oct 8, 2024 10:02:26.142390966 CEST49732443192.168.2.613.107.246.60
Oct 8, 2024 10:02:26.142419100 CEST4434973213.107.246.60192.168.2.6
Oct 8, 2024 10:02:26.142519951 CEST49732443192.168.2.613.107.246.60
Oct 8, 2024 10:02:26.143008947 CEST49732443192.168.2.613.107.246.60
Oct 8, 2024 10:02:26.143021107 CEST4434973213.107.246.60192.168.2.6
Oct 8, 2024 10:02:26.170635939 CEST4434973013.107.246.60192.168.2.6
Oct 8, 2024 10:02:26.170787096 CEST4434973013.107.246.60192.168.2.6
Oct 8, 2024 10:02:26.170850992 CEST49730443192.168.2.613.107.246.60
Oct 8, 2024 10:02:26.171044111 CEST49730443192.168.2.613.107.246.60
Oct 8, 2024 10:02:26.171060085 CEST4434973013.107.246.60192.168.2.6
Oct 8, 2024 10:02:26.171345949 CEST4434972913.107.246.60192.168.2.6
Oct 8, 2024 10:02:26.171453953 CEST4434972913.107.246.60192.168.2.6
Oct 8, 2024 10:02:26.171502113 CEST49729443192.168.2.613.107.246.60
Oct 8, 2024 10:02:26.172624111 CEST49729443192.168.2.613.107.246.60
Oct 8, 2024 10:02:26.172627926 CEST4434972913.107.246.60192.168.2.6
Oct 8, 2024 10:02:26.178092957 CEST49733443192.168.2.613.107.246.60
Oct 8, 2024 10:02:26.178137064 CEST4434973313.107.246.60192.168.2.6
Oct 8, 2024 10:02:26.178206921 CEST49733443192.168.2.613.107.246.60
Oct 8, 2024 10:02:26.181112051 CEST49734443192.168.2.613.107.246.60
Oct 8, 2024 10:02:26.181122065 CEST4434973413.107.246.60192.168.2.6
Oct 8, 2024 10:02:26.181291103 CEST49734443192.168.2.613.107.246.60
Oct 8, 2024 10:02:26.181471109 CEST49733443192.168.2.613.107.246.60
Oct 8, 2024 10:02:26.181493044 CEST4434973313.107.246.60192.168.2.6
Oct 8, 2024 10:02:26.181662083 CEST49734443192.168.2.613.107.246.60
Oct 8, 2024 10:02:26.181675911 CEST4434973413.107.246.60192.168.2.6
Oct 8, 2024 10:02:26.185450077 CEST4434972813.107.246.60192.168.2.6
Oct 8, 2024 10:02:26.185487986 CEST4434972813.107.246.60192.168.2.6
Oct 8, 2024 10:02:26.185672998 CEST49728443192.168.2.613.107.246.60
Oct 8, 2024 10:02:26.185842037 CEST49728443192.168.2.613.107.246.60
Oct 8, 2024 10:02:26.185856104 CEST4434972813.107.246.60192.168.2.6
Oct 8, 2024 10:02:26.185864925 CEST49728443192.168.2.613.107.246.60
Oct 8, 2024 10:02:26.185868979 CEST4434972813.107.246.60192.168.2.6
Oct 8, 2024 10:02:26.186410904 CEST4434973113.107.246.60192.168.2.6
Oct 8, 2024 10:02:26.187071085 CEST4434973113.107.246.60192.168.2.6
Oct 8, 2024 10:02:26.187117100 CEST49731443192.168.2.613.107.246.60
Oct 8, 2024 10:02:26.187146902 CEST49731443192.168.2.613.107.246.60
Oct 8, 2024 10:02:26.187153101 CEST4434973113.107.246.60192.168.2.6
Oct 8, 2024 10:02:26.187191963 CEST49731443192.168.2.613.107.246.60
Oct 8, 2024 10:02:26.187196970 CEST4434973113.107.246.60192.168.2.6
Oct 8, 2024 10:02:26.193131924 CEST49735443192.168.2.613.107.246.60
Oct 8, 2024 10:02:26.193147898 CEST4434973513.107.246.60192.168.2.6
Oct 8, 2024 10:02:26.193216085 CEST49735443192.168.2.613.107.246.60
Oct 8, 2024 10:02:26.193705082 CEST49735443192.168.2.613.107.246.60
Oct 8, 2024 10:02:26.193716049 CEST4434973513.107.246.60192.168.2.6
Oct 8, 2024 10:02:26.197233915 CEST49736443192.168.2.613.107.246.60
Oct 8, 2024 10:02:26.197267056 CEST4434973613.107.246.60192.168.2.6
Oct 8, 2024 10:02:26.197415113 CEST49736443192.168.2.613.107.246.60
Oct 8, 2024 10:02:26.197807074 CEST49736443192.168.2.613.107.246.60
Oct 8, 2024 10:02:26.197823048 CEST4434973613.107.246.60192.168.2.6
Oct 8, 2024 10:02:26.868354082 CEST4434973213.107.246.60192.168.2.6
Oct 8, 2024 10:02:26.868885994 CEST49732443192.168.2.613.107.246.60
Oct 8, 2024 10:02:26.868896008 CEST4434973213.107.246.60192.168.2.6
Oct 8, 2024 10:02:26.869357109 CEST49732443192.168.2.613.107.246.60
Oct 8, 2024 10:02:26.869360924 CEST4434973213.107.246.60192.168.2.6
Oct 8, 2024 10:02:26.907634974 CEST4434973613.107.246.60192.168.2.6
Oct 8, 2024 10:02:26.908065081 CEST49736443192.168.2.613.107.246.60
Oct 8, 2024 10:02:26.908082962 CEST4434973613.107.246.60192.168.2.6
Oct 8, 2024 10:02:26.908495903 CEST49736443192.168.2.613.107.246.60
Oct 8, 2024 10:02:26.908504009 CEST4434973613.107.246.60192.168.2.6
Oct 8, 2024 10:02:26.908678055 CEST4434973413.107.246.60192.168.2.6
Oct 8, 2024 10:02:26.908952951 CEST49734443192.168.2.613.107.246.60
Oct 8, 2024 10:02:26.908963919 CEST4434973413.107.246.60192.168.2.6
Oct 8, 2024 10:02:26.909425974 CEST49734443192.168.2.613.107.246.60
Oct 8, 2024 10:02:26.909430981 CEST4434973413.107.246.60192.168.2.6
Oct 8, 2024 10:02:26.924434900 CEST4434973513.107.246.60192.168.2.6
Oct 8, 2024 10:02:26.924838066 CEST49735443192.168.2.613.107.246.60
Oct 8, 2024 10:02:26.924858093 CEST4434973513.107.246.60192.168.2.6
Oct 8, 2024 10:02:26.925267935 CEST49735443192.168.2.613.107.246.60
Oct 8, 2024 10:02:26.925272942 CEST4434973513.107.246.60192.168.2.6
Oct 8, 2024 10:02:26.956517935 CEST4434973313.107.246.60192.168.2.6
Oct 8, 2024 10:02:26.956978083 CEST49733443192.168.2.613.107.246.60
Oct 8, 2024 10:02:26.956990004 CEST4434973313.107.246.60192.168.2.6
Oct 8, 2024 10:02:26.957397938 CEST49733443192.168.2.613.107.246.60
Oct 8, 2024 10:02:26.957406044 CEST4434973313.107.246.60192.168.2.6
Oct 8, 2024 10:02:26.967678070 CEST4434973213.107.246.60192.168.2.6
Oct 8, 2024 10:02:26.967740059 CEST4434973213.107.246.60192.168.2.6
Oct 8, 2024 10:02:26.967925072 CEST49732443192.168.2.613.107.246.60
Oct 8, 2024 10:02:26.967984915 CEST49732443192.168.2.613.107.246.60
Oct 8, 2024 10:02:26.967999935 CEST4434973213.107.246.60192.168.2.6
Oct 8, 2024 10:02:26.968054056 CEST49732443192.168.2.613.107.246.60
Oct 8, 2024 10:02:26.968060970 CEST4434973213.107.246.60192.168.2.6
Oct 8, 2024 10:02:26.971702099 CEST49737443192.168.2.613.107.246.60
Oct 8, 2024 10:02:26.971740961 CEST4434973713.107.246.60192.168.2.6
Oct 8, 2024 10:02:26.971935987 CEST49737443192.168.2.613.107.246.60
Oct 8, 2024 10:02:26.972134113 CEST49737443192.168.2.613.107.246.60
Oct 8, 2024 10:02:26.972143888 CEST4434973713.107.246.60192.168.2.6
Oct 8, 2024 10:02:27.007137060 CEST4434973613.107.246.60192.168.2.6
Oct 8, 2024 10:02:27.007324934 CEST4434973613.107.246.60192.168.2.6
Oct 8, 2024 10:02:27.007591963 CEST49736443192.168.2.613.107.246.60
Oct 8, 2024 10:02:27.007592916 CEST49736443192.168.2.613.107.246.60
Oct 8, 2024 10:02:27.007685900 CEST49736443192.168.2.613.107.246.60
Oct 8, 2024 10:02:27.007728100 CEST4434973613.107.246.60192.168.2.6
Oct 8, 2024 10:02:27.010065079 CEST4434973413.107.246.60192.168.2.6
Oct 8, 2024 10:02:27.010123968 CEST4434973413.107.246.60192.168.2.6
Oct 8, 2024 10:02:27.010279894 CEST49734443192.168.2.613.107.246.60
Oct 8, 2024 10:02:27.010582924 CEST49734443192.168.2.613.107.246.60
Oct 8, 2024 10:02:27.010601997 CEST4434973413.107.246.60192.168.2.6
Oct 8, 2024 10:02:27.010612011 CEST49734443192.168.2.613.107.246.60
Oct 8, 2024 10:02:27.010617018 CEST4434973413.107.246.60192.168.2.6
Oct 8, 2024 10:02:27.010715961 CEST49738443192.168.2.613.107.246.60
Oct 8, 2024 10:02:27.010757923 CEST4434973813.107.246.60192.168.2.6
Oct 8, 2024 10:02:27.010833025 CEST49738443192.168.2.613.107.246.60
Oct 8, 2024 10:02:27.011229038 CEST49738443192.168.2.613.107.246.60
Oct 8, 2024 10:02:27.011254072 CEST4434973813.107.246.60192.168.2.6
Oct 8, 2024 10:02:27.013187885 CEST49739443192.168.2.613.107.246.60
Oct 8, 2024 10:02:27.013214111 CEST4434973913.107.246.60192.168.2.6
Oct 8, 2024 10:02:27.013442993 CEST49739443192.168.2.613.107.246.60
Oct 8, 2024 10:02:27.013813972 CEST49739443192.168.2.613.107.246.60
Oct 8, 2024 10:02:27.013828993 CEST4434973913.107.246.60192.168.2.6
Oct 8, 2024 10:02:27.028924942 CEST4434973513.107.246.60192.168.2.6
Oct 8, 2024 10:02:27.029074907 CEST4434973513.107.246.60192.168.2.6
Oct 8, 2024 10:02:27.029130936 CEST49735443192.168.2.613.107.246.60
Oct 8, 2024 10:02:27.030003071 CEST49735443192.168.2.613.107.246.60
Oct 8, 2024 10:02:27.030015945 CEST4434973513.107.246.60192.168.2.6
Oct 8, 2024 10:02:27.030047894 CEST49735443192.168.2.613.107.246.60
Oct 8, 2024 10:02:27.030055046 CEST4434973513.107.246.60192.168.2.6
Oct 8, 2024 10:02:27.037117958 CEST49740443192.168.2.613.107.246.60
Oct 8, 2024 10:02:27.037148952 CEST4434974013.107.246.60192.168.2.6
Oct 8, 2024 10:02:27.037409067 CEST49740443192.168.2.613.107.246.60
Oct 8, 2024 10:02:27.038474083 CEST49740443192.168.2.613.107.246.60
Oct 8, 2024 10:02:27.038491011 CEST4434974013.107.246.60192.168.2.6
Oct 8, 2024 10:02:27.064287901 CEST4434973313.107.246.60192.168.2.6
Oct 8, 2024 10:02:27.064348936 CEST4434973313.107.246.60192.168.2.6
Oct 8, 2024 10:02:27.064496040 CEST49733443192.168.2.613.107.246.60
Oct 8, 2024 10:02:27.064527988 CEST49733443192.168.2.613.107.246.60
Oct 8, 2024 10:02:27.064541101 CEST4434973313.107.246.60192.168.2.6
Oct 8, 2024 10:02:27.067759037 CEST49741443192.168.2.613.107.246.60
Oct 8, 2024 10:02:27.067843914 CEST4434974113.107.246.60192.168.2.6
Oct 8, 2024 10:02:27.067923069 CEST49741443192.168.2.613.107.246.60
Oct 8, 2024 10:02:27.068083048 CEST49741443192.168.2.613.107.246.60
Oct 8, 2024 10:02:27.068116903 CEST4434974113.107.246.60192.168.2.6
Oct 8, 2024 10:02:27.617497921 CEST49742443192.168.2.640.113.103.199
Oct 8, 2024 10:02:27.617544889 CEST4434974240.113.103.199192.168.2.6
Oct 8, 2024 10:02:27.618021011 CEST49742443192.168.2.640.113.103.199
Oct 8, 2024 10:02:27.618546963 CEST49742443192.168.2.640.113.103.199
Oct 8, 2024 10:02:27.618557930 CEST4434974240.113.103.199192.168.2.6
Oct 8, 2024 10:02:27.621840954 CEST4434973713.107.246.60192.168.2.6
Oct 8, 2024 10:02:27.623507977 CEST49737443192.168.2.613.107.246.60
Oct 8, 2024 10:02:27.623577118 CEST4434973713.107.246.60192.168.2.6
Oct 8, 2024 10:02:27.624161959 CEST49737443192.168.2.613.107.246.60
Oct 8, 2024 10:02:27.624176025 CEST4434973713.107.246.60192.168.2.6
Oct 8, 2024 10:02:27.660470963 CEST4434973913.107.246.60192.168.2.6
Oct 8, 2024 10:02:27.665230036 CEST49739443192.168.2.613.107.246.60
Oct 8, 2024 10:02:27.665230036 CEST49739443192.168.2.613.107.246.60
Oct 8, 2024 10:02:27.665258884 CEST4434973913.107.246.60192.168.2.6
Oct 8, 2024 10:02:27.665261984 CEST4434973913.107.246.60192.168.2.6
Oct 8, 2024 10:02:27.673424959 CEST4434973813.107.246.60192.168.2.6
Oct 8, 2024 10:02:27.673845053 CEST49738443192.168.2.613.107.246.60
Oct 8, 2024 10:02:27.673882961 CEST4434973813.107.246.60192.168.2.6
Oct 8, 2024 10:02:27.674185038 CEST49738443192.168.2.613.107.246.60
Oct 8, 2024 10:02:27.674199104 CEST4434973813.107.246.60192.168.2.6
Oct 8, 2024 10:02:27.692584038 CEST4434974013.107.246.60192.168.2.6
Oct 8, 2024 10:02:27.704988956 CEST4434974113.107.246.60192.168.2.6
Oct 8, 2024 10:02:27.720537901 CEST4434973713.107.246.60192.168.2.6
Oct 8, 2024 10:02:27.720602036 CEST4434973713.107.246.60192.168.2.6
Oct 8, 2024 10:02:27.720671892 CEST49737443192.168.2.613.107.246.60
Oct 8, 2024 10:02:27.728828907 CEST49740443192.168.2.613.107.246.60
Oct 8, 2024 10:02:27.728890896 CEST4434974013.107.246.60192.168.2.6
Oct 8, 2024 10:02:27.729523897 CEST49740443192.168.2.613.107.246.60
Oct 8, 2024 10:02:27.729537964 CEST4434974013.107.246.60192.168.2.6
Oct 8, 2024 10:02:27.730093002 CEST49741443192.168.2.613.107.246.60
Oct 8, 2024 10:02:27.730149984 CEST4434974113.107.246.60192.168.2.6
Oct 8, 2024 10:02:27.730458975 CEST49741443192.168.2.613.107.246.60
Oct 8, 2024 10:02:27.730472088 CEST4434974113.107.246.60192.168.2.6
Oct 8, 2024 10:02:27.730684042 CEST49737443192.168.2.613.107.246.60
Oct 8, 2024 10:02:27.730720043 CEST4434973713.107.246.60192.168.2.6
Oct 8, 2024 10:02:27.730757952 CEST49737443192.168.2.613.107.246.60
Oct 8, 2024 10:02:27.730777979 CEST4434973713.107.246.60192.168.2.6
Oct 8, 2024 10:02:27.735023022 CEST49743443192.168.2.613.107.246.60
Oct 8, 2024 10:02:27.735085964 CEST4434974313.107.246.60192.168.2.6
Oct 8, 2024 10:02:27.735174894 CEST49743443192.168.2.613.107.246.60
Oct 8, 2024 10:02:27.735399961 CEST49743443192.168.2.613.107.246.60
Oct 8, 2024 10:02:27.735435963 CEST4434974313.107.246.60192.168.2.6
Oct 8, 2024 10:02:27.760847092 CEST4434973913.107.246.60192.168.2.6
Oct 8, 2024 10:02:27.760977983 CEST4434973913.107.246.60192.168.2.6
Oct 8, 2024 10:02:27.761164904 CEST49739443192.168.2.613.107.246.60
Oct 8, 2024 10:02:27.778212070 CEST4434973813.107.246.60192.168.2.6
Oct 8, 2024 10:02:27.778283119 CEST4434973813.107.246.60192.168.2.6
Oct 8, 2024 10:02:27.778341055 CEST49738443192.168.2.613.107.246.60
Oct 8, 2024 10:02:27.799415112 CEST49739443192.168.2.613.107.246.60
Oct 8, 2024 10:02:27.799432039 CEST4434973913.107.246.60192.168.2.6
Oct 8, 2024 10:02:27.800777912 CEST49738443192.168.2.613.107.246.60
Oct 8, 2024 10:02:27.800851107 CEST4434973813.107.246.60192.168.2.6
Oct 8, 2024 10:02:27.803136110 CEST49744443192.168.2.613.107.246.60
Oct 8, 2024 10:02:27.803165913 CEST4434974413.107.246.60192.168.2.6
Oct 8, 2024 10:02:27.803239107 CEST49744443192.168.2.613.107.246.60
Oct 8, 2024 10:02:27.803685904 CEST49744443192.168.2.613.107.246.60
Oct 8, 2024 10:02:27.803702116 CEST4434974413.107.246.60192.168.2.6
Oct 8, 2024 10:02:27.805119991 CEST49745443192.168.2.613.107.246.60
Oct 8, 2024 10:02:27.805157900 CEST4434974513.107.246.60192.168.2.6
Oct 8, 2024 10:02:27.805222034 CEST49745443192.168.2.613.107.246.60
Oct 8, 2024 10:02:27.805321932 CEST49745443192.168.2.613.107.246.60
Oct 8, 2024 10:02:27.805330992 CEST4434974513.107.246.60192.168.2.6
Oct 8, 2024 10:02:27.825445890 CEST4434974113.107.246.60192.168.2.6
Oct 8, 2024 10:02:27.825510979 CEST4434974113.107.246.60192.168.2.6
Oct 8, 2024 10:02:27.825603008 CEST49741443192.168.2.613.107.246.60
Oct 8, 2024 10:02:27.826378107 CEST4434974013.107.246.60192.168.2.6
Oct 8, 2024 10:02:27.826448917 CEST4434974013.107.246.60192.168.2.6
Oct 8, 2024 10:02:27.826528072 CEST49740443192.168.2.613.107.246.60
Oct 8, 2024 10:02:27.826656103 CEST49741443192.168.2.613.107.246.60
Oct 8, 2024 10:02:27.826674938 CEST4434974113.107.246.60192.168.2.6
Oct 8, 2024 10:02:27.826689005 CEST49741443192.168.2.613.107.246.60
Oct 8, 2024 10:02:27.826695919 CEST4434974113.107.246.60192.168.2.6
Oct 8, 2024 10:02:27.827780008 CEST49740443192.168.2.613.107.246.60
Oct 8, 2024 10:02:27.827796936 CEST4434974013.107.246.60192.168.2.6
Oct 8, 2024 10:02:27.829925060 CEST49746443192.168.2.613.107.246.60
Oct 8, 2024 10:02:27.829940081 CEST4434974613.107.246.60192.168.2.6
Oct 8, 2024 10:02:27.830131054 CEST49746443192.168.2.613.107.246.60
Oct 8, 2024 10:02:27.831556082 CEST49747443192.168.2.613.107.246.60
Oct 8, 2024 10:02:27.831588984 CEST4434974713.107.246.60192.168.2.6
Oct 8, 2024 10:02:27.831707954 CEST49747443192.168.2.613.107.246.60
Oct 8, 2024 10:02:27.831864119 CEST49746443192.168.2.613.107.246.60
Oct 8, 2024 10:02:27.831877947 CEST4434974613.107.246.60192.168.2.6
Oct 8, 2024 10:02:27.832046986 CEST49747443192.168.2.613.107.246.60
Oct 8, 2024 10:02:27.832061052 CEST4434974713.107.246.60192.168.2.6
Oct 8, 2024 10:02:28.404875994 CEST4434974313.107.246.60192.168.2.6
Oct 8, 2024 10:02:28.405417919 CEST49743443192.168.2.613.107.246.60
Oct 8, 2024 10:02:28.405452967 CEST4434974313.107.246.60192.168.2.6
Oct 8, 2024 10:02:28.406029940 CEST49743443192.168.2.613.107.246.60
Oct 8, 2024 10:02:28.406042099 CEST4434974313.107.246.60192.168.2.6
Oct 8, 2024 10:02:28.416881084 CEST4434974240.113.103.199192.168.2.6
Oct 8, 2024 10:02:28.416968107 CEST49742443192.168.2.640.113.103.199
Oct 8, 2024 10:02:28.420604944 CEST49742443192.168.2.640.113.103.199
Oct 8, 2024 10:02:28.420615911 CEST4434974240.113.103.199192.168.2.6
Oct 8, 2024 10:02:28.421021938 CEST4434974240.113.103.199192.168.2.6
Oct 8, 2024 10:02:28.422426939 CEST49742443192.168.2.640.113.103.199
Oct 8, 2024 10:02:28.422625065 CEST49742443192.168.2.640.113.103.199
Oct 8, 2024 10:02:28.422633886 CEST4434974240.113.103.199192.168.2.6
Oct 8, 2024 10:02:28.422797918 CEST49742443192.168.2.640.113.103.199
Oct 8, 2024 10:02:28.442321062 CEST4434974413.107.246.60192.168.2.6
Oct 8, 2024 10:02:28.442764044 CEST49744443192.168.2.613.107.246.60
Oct 8, 2024 10:02:28.442790031 CEST4434974413.107.246.60192.168.2.6
Oct 8, 2024 10:02:28.443217993 CEST49744443192.168.2.613.107.246.60
Oct 8, 2024 10:02:28.443227053 CEST4434974413.107.246.60192.168.2.6
Oct 8, 2024 10:02:28.455286980 CEST4434974513.107.246.60192.168.2.6
Oct 8, 2024 10:02:28.455652952 CEST49745443192.168.2.613.107.246.60
Oct 8, 2024 10:02:28.455668926 CEST4434974513.107.246.60192.168.2.6
Oct 8, 2024 10:02:28.456121922 CEST49745443192.168.2.613.107.246.60
Oct 8, 2024 10:02:28.456125975 CEST4434974513.107.246.60192.168.2.6
Oct 8, 2024 10:02:28.467403889 CEST4434974240.113.103.199192.168.2.6
Oct 8, 2024 10:02:28.502065897 CEST4434974713.107.246.60192.168.2.6
Oct 8, 2024 10:02:28.502542973 CEST49747443192.168.2.613.107.246.60
Oct 8, 2024 10:02:28.502583027 CEST4434974713.107.246.60192.168.2.6
Oct 8, 2024 10:02:28.502962112 CEST49747443192.168.2.613.107.246.60
Oct 8, 2024 10:02:28.502969027 CEST4434974713.107.246.60192.168.2.6
Oct 8, 2024 10:02:28.506999016 CEST4434974613.107.246.60192.168.2.6
Oct 8, 2024 10:02:28.507404089 CEST49746443192.168.2.613.107.246.60
Oct 8, 2024 10:02:28.507417917 CEST4434974613.107.246.60192.168.2.6
Oct 8, 2024 10:02:28.507771015 CEST49746443192.168.2.613.107.246.60
Oct 8, 2024 10:02:28.507775068 CEST4434974613.107.246.60192.168.2.6
Oct 8, 2024 10:02:28.507945061 CEST4434974313.107.246.60192.168.2.6
Oct 8, 2024 10:02:28.508018017 CEST4434974313.107.246.60192.168.2.6
Oct 8, 2024 10:02:28.508184910 CEST49743443192.168.2.613.107.246.60
Oct 8, 2024 10:02:28.508228064 CEST49743443192.168.2.613.107.246.60
Oct 8, 2024 10:02:28.508249998 CEST4434974313.107.246.60192.168.2.6
Oct 8, 2024 10:02:28.508285999 CEST49743443192.168.2.613.107.246.60
Oct 8, 2024 10:02:28.508295059 CEST4434974313.107.246.60192.168.2.6
Oct 8, 2024 10:02:28.511077881 CEST49748443192.168.2.613.107.246.60
Oct 8, 2024 10:02:28.511135101 CEST4434974813.107.246.60192.168.2.6
Oct 8, 2024 10:02:28.511239052 CEST49748443192.168.2.613.107.246.60
Oct 8, 2024 10:02:28.511440039 CEST49748443192.168.2.613.107.246.60
Oct 8, 2024 10:02:28.511460066 CEST4434974813.107.246.60192.168.2.6
Oct 8, 2024 10:02:28.542186975 CEST4434974413.107.246.60192.168.2.6
Oct 8, 2024 10:02:28.542252064 CEST4434974413.107.246.60192.168.2.6
Oct 8, 2024 10:02:28.542313099 CEST49744443192.168.2.613.107.246.60
Oct 8, 2024 10:02:28.542490959 CEST49744443192.168.2.613.107.246.60
Oct 8, 2024 10:02:28.542505980 CEST4434974413.107.246.60192.168.2.6
Oct 8, 2024 10:02:28.542551041 CEST49744443192.168.2.613.107.246.60
Oct 8, 2024 10:02:28.542556047 CEST4434974413.107.246.60192.168.2.6
Oct 8, 2024 10:02:28.545124054 CEST49749443192.168.2.613.107.246.60
Oct 8, 2024 10:02:28.545166016 CEST4434974913.107.246.60192.168.2.6
Oct 8, 2024 10:02:28.545258999 CEST49749443192.168.2.613.107.246.60
Oct 8, 2024 10:02:28.545825958 CEST49749443192.168.2.613.107.246.60
Oct 8, 2024 10:02:28.545846939 CEST4434974913.107.246.60192.168.2.6
Oct 8, 2024 10:02:28.556417942 CEST4434974513.107.246.60192.168.2.6
Oct 8, 2024 10:02:28.556588888 CEST4434974513.107.246.60192.168.2.6
Oct 8, 2024 10:02:28.556658030 CEST49745443192.168.2.613.107.246.60
Oct 8, 2024 10:02:28.556766987 CEST49745443192.168.2.613.107.246.60
Oct 8, 2024 10:02:28.556780100 CEST4434974513.107.246.60192.168.2.6
Oct 8, 2024 10:02:28.556790113 CEST49745443192.168.2.613.107.246.60
Oct 8, 2024 10:02:28.556794882 CEST4434974513.107.246.60192.168.2.6
Oct 8, 2024 10:02:28.559683084 CEST49750443192.168.2.613.107.246.60
Oct 8, 2024 10:02:28.559712887 CEST4434975013.107.246.60192.168.2.6
Oct 8, 2024 10:02:28.559973955 CEST49750443192.168.2.613.107.246.60
Oct 8, 2024 10:02:28.560137033 CEST49750443192.168.2.613.107.246.60
Oct 8, 2024 10:02:28.560142994 CEST4434975013.107.246.60192.168.2.6
Oct 8, 2024 10:02:28.593219995 CEST4434974240.113.103.199192.168.2.6
Oct 8, 2024 10:02:28.593431950 CEST4434974240.113.103.199192.168.2.6
Oct 8, 2024 10:02:28.593506098 CEST49742443192.168.2.640.113.103.199
Oct 8, 2024 10:02:28.593650103 CEST49742443192.168.2.640.113.103.199
Oct 8, 2024 10:02:28.593672037 CEST4434974240.113.103.199192.168.2.6
Oct 8, 2024 10:02:28.604805946 CEST4434974713.107.246.60192.168.2.6
Oct 8, 2024 10:02:28.604955912 CEST4434974713.107.246.60192.168.2.6
Oct 8, 2024 10:02:28.605026960 CEST49747443192.168.2.613.107.246.60
Oct 8, 2024 10:02:28.605134964 CEST49747443192.168.2.613.107.246.60
Oct 8, 2024 10:02:28.605149031 CEST4434974713.107.246.60192.168.2.6
Oct 8, 2024 10:02:28.605156898 CEST49747443192.168.2.613.107.246.60
Oct 8, 2024 10:02:28.605161905 CEST4434974713.107.246.60192.168.2.6
Oct 8, 2024 10:02:28.607825994 CEST49751443192.168.2.613.107.246.60
Oct 8, 2024 10:02:28.607876062 CEST4434975113.107.246.60192.168.2.6
Oct 8, 2024 10:02:28.607959032 CEST49751443192.168.2.613.107.246.60
Oct 8, 2024 10:02:28.608074903 CEST49751443192.168.2.613.107.246.60
Oct 8, 2024 10:02:28.608091116 CEST4434975113.107.246.60192.168.2.6
Oct 8, 2024 10:02:28.612265110 CEST4434974613.107.246.60192.168.2.6
Oct 8, 2024 10:02:28.612340927 CEST4434974613.107.246.60192.168.2.6
Oct 8, 2024 10:02:28.612387896 CEST49746443192.168.2.613.107.246.60
Oct 8, 2024 10:02:28.612530947 CEST49746443192.168.2.613.107.246.60
Oct 8, 2024 10:02:28.612543106 CEST4434974613.107.246.60192.168.2.6
Oct 8, 2024 10:02:28.612551928 CEST49746443192.168.2.613.107.246.60
Oct 8, 2024 10:02:28.612556934 CEST4434974613.107.246.60192.168.2.6
Oct 8, 2024 10:02:28.614664078 CEST49752443192.168.2.613.107.246.60
Oct 8, 2024 10:02:28.614758968 CEST4434975213.107.246.60192.168.2.6
Oct 8, 2024 10:02:28.615040064 CEST49752443192.168.2.613.107.246.60
Oct 8, 2024 10:02:28.615215063 CEST49752443192.168.2.613.107.246.60
Oct 8, 2024 10:02:28.615252018 CEST4434975213.107.246.60192.168.2.6
Oct 8, 2024 10:02:29.173870087 CEST4434974813.107.246.60192.168.2.6
Oct 8, 2024 10:02:29.174493074 CEST49748443192.168.2.613.107.246.60
Oct 8, 2024 10:02:29.174536943 CEST4434974813.107.246.60192.168.2.6
Oct 8, 2024 10:02:29.175081968 CEST49748443192.168.2.613.107.246.60
Oct 8, 2024 10:02:29.175090075 CEST4434974813.107.246.60192.168.2.6
Oct 8, 2024 10:02:29.186392069 CEST4434974913.107.246.60192.168.2.6
Oct 8, 2024 10:02:29.186983109 CEST49749443192.168.2.613.107.246.60
Oct 8, 2024 10:02:29.186996937 CEST4434974913.107.246.60192.168.2.6
Oct 8, 2024 10:02:29.187571049 CEST49749443192.168.2.613.107.246.60
Oct 8, 2024 10:02:29.187577009 CEST4434974913.107.246.60192.168.2.6
Oct 8, 2024 10:02:29.217165947 CEST4434975013.107.246.60192.168.2.6
Oct 8, 2024 10:02:29.217628002 CEST49750443192.168.2.613.107.246.60
Oct 8, 2024 10:02:29.217636108 CEST4434975013.107.246.60192.168.2.6
Oct 8, 2024 10:02:29.218302011 CEST49750443192.168.2.613.107.246.60
Oct 8, 2024 10:02:29.218306065 CEST4434975013.107.246.60192.168.2.6
Oct 8, 2024 10:02:29.260792017 CEST4434975213.107.246.60192.168.2.6
Oct 8, 2024 10:02:29.261972904 CEST49752443192.168.2.613.107.246.60
Oct 8, 2024 10:02:29.261972904 CEST49752443192.168.2.613.107.246.60
Oct 8, 2024 10:02:29.262037039 CEST4434975213.107.246.60192.168.2.6
Oct 8, 2024 10:02:29.262083054 CEST4434975213.107.246.60192.168.2.6
Oct 8, 2024 10:02:29.264477968 CEST4434975113.107.246.60192.168.2.6
Oct 8, 2024 10:02:29.264899969 CEST49751443192.168.2.613.107.246.60
Oct 8, 2024 10:02:29.264938116 CEST4434975113.107.246.60192.168.2.6
Oct 8, 2024 10:02:29.265434027 CEST49751443192.168.2.613.107.246.60
Oct 8, 2024 10:02:29.265441895 CEST4434975113.107.246.60192.168.2.6
Oct 8, 2024 10:02:29.280304909 CEST4434974813.107.246.60192.168.2.6
Oct 8, 2024 10:02:29.280391932 CEST4434974813.107.246.60192.168.2.6
Oct 8, 2024 10:02:29.280555010 CEST49748443192.168.2.613.107.246.60
Oct 8, 2024 10:02:29.280599117 CEST49748443192.168.2.613.107.246.60
Oct 8, 2024 10:02:29.280626059 CEST4434974813.107.246.60192.168.2.6
Oct 8, 2024 10:02:29.280643940 CEST49748443192.168.2.613.107.246.60
Oct 8, 2024 10:02:29.280652046 CEST4434974813.107.246.60192.168.2.6
Oct 8, 2024 10:02:29.284281015 CEST49753443192.168.2.613.107.246.60
Oct 8, 2024 10:02:29.284324884 CEST4434975313.107.246.60192.168.2.6
Oct 8, 2024 10:02:29.284742117 CEST49753443192.168.2.613.107.246.60
Oct 8, 2024 10:02:29.284742117 CEST49753443192.168.2.613.107.246.60
Oct 8, 2024 10:02:29.284776926 CEST4434975313.107.246.60192.168.2.6
Oct 8, 2024 10:02:29.285422087 CEST4434974913.107.246.60192.168.2.6
Oct 8, 2024 10:02:29.285480022 CEST4434974913.107.246.60192.168.2.6
Oct 8, 2024 10:02:29.285595894 CEST49749443192.168.2.613.107.246.60
Oct 8, 2024 10:02:29.285737991 CEST49749443192.168.2.613.107.246.60
Oct 8, 2024 10:02:29.285761118 CEST4434974913.107.246.60192.168.2.6
Oct 8, 2024 10:02:29.285773993 CEST49749443192.168.2.613.107.246.60
Oct 8, 2024 10:02:29.285782099 CEST4434974913.107.246.60192.168.2.6
Oct 8, 2024 10:02:29.288572073 CEST49754443192.168.2.613.107.246.60
Oct 8, 2024 10:02:29.288605928 CEST4434975413.107.246.60192.168.2.6
Oct 8, 2024 10:02:29.288702965 CEST49754443192.168.2.613.107.246.60
Oct 8, 2024 10:02:29.288851976 CEST49754443192.168.2.613.107.246.60
Oct 8, 2024 10:02:29.288871050 CEST4434975413.107.246.60192.168.2.6
Oct 8, 2024 10:02:29.317601919 CEST4434975013.107.246.60192.168.2.6
Oct 8, 2024 10:02:29.317770004 CEST4434975013.107.246.60192.168.2.6
Oct 8, 2024 10:02:29.317856073 CEST49750443192.168.2.613.107.246.60
Oct 8, 2024 10:02:29.317923069 CEST49750443192.168.2.613.107.246.60
Oct 8, 2024 10:02:29.317939043 CEST4434975013.107.246.60192.168.2.6
Oct 8, 2024 10:02:29.317949057 CEST49750443192.168.2.613.107.246.60
Oct 8, 2024 10:02:29.317955971 CEST4434975013.107.246.60192.168.2.6
Oct 8, 2024 10:02:29.320555925 CEST49755443192.168.2.613.107.246.60
Oct 8, 2024 10:02:29.320621967 CEST4434975513.107.246.60192.168.2.6
Oct 8, 2024 10:02:29.320808887 CEST49755443192.168.2.613.107.246.60
Oct 8, 2024 10:02:29.320899963 CEST49755443192.168.2.613.107.246.60
Oct 8, 2024 10:02:29.320916891 CEST4434975513.107.246.60192.168.2.6
Oct 8, 2024 10:02:29.359220982 CEST4434975213.107.246.60192.168.2.6
Oct 8, 2024 10:02:29.359309912 CEST4434975213.107.246.60192.168.2.6
Oct 8, 2024 10:02:29.359524012 CEST49752443192.168.2.613.107.246.60
Oct 8, 2024 10:02:29.359746933 CEST49752443192.168.2.613.107.246.60
Oct 8, 2024 10:02:29.359783888 CEST4434975213.107.246.60192.168.2.6
Oct 8, 2024 10:02:29.359808922 CEST49752443192.168.2.613.107.246.60
Oct 8, 2024 10:02:29.359822035 CEST4434975213.107.246.60192.168.2.6
Oct 8, 2024 10:02:29.362587929 CEST4434975113.107.246.60192.168.2.6
Oct 8, 2024 10:02:29.362749100 CEST4434975113.107.246.60192.168.2.6
Oct 8, 2024 10:02:29.362867117 CEST49751443192.168.2.613.107.246.60
Oct 8, 2024 10:02:29.363342047 CEST49751443192.168.2.613.107.246.60
Oct 8, 2024 10:02:29.363380909 CEST4434975113.107.246.60192.168.2.6
Oct 8, 2024 10:02:29.363401890 CEST49751443192.168.2.613.107.246.60
Oct 8, 2024 10:02:29.363414049 CEST4434975113.107.246.60192.168.2.6
Oct 8, 2024 10:02:29.373007059 CEST49756443192.168.2.613.107.246.60
Oct 8, 2024 10:02:29.373050928 CEST4434975613.107.246.60192.168.2.6
Oct 8, 2024 10:02:29.373171091 CEST49756443192.168.2.613.107.246.60
Oct 8, 2024 10:02:29.373574018 CEST49756443192.168.2.613.107.246.60
Oct 8, 2024 10:02:29.373588085 CEST4434975613.107.246.60192.168.2.6
Oct 8, 2024 10:02:29.373651981 CEST49757443192.168.2.613.107.246.60
Oct 8, 2024 10:02:29.373682976 CEST4434975713.107.246.60192.168.2.6
Oct 8, 2024 10:02:29.373826027 CEST49757443192.168.2.613.107.246.60
Oct 8, 2024 10:02:29.373955011 CEST49757443192.168.2.613.107.246.60
Oct 8, 2024 10:02:29.373974085 CEST4434975713.107.246.60192.168.2.6
Oct 8, 2024 10:02:29.934261084 CEST4434975413.107.246.60192.168.2.6
Oct 8, 2024 10:02:29.934834003 CEST49754443192.168.2.613.107.246.60
Oct 8, 2024 10:02:29.934906960 CEST4434975413.107.246.60192.168.2.6
Oct 8, 2024 10:02:29.935430050 CEST49754443192.168.2.613.107.246.60
Oct 8, 2024 10:02:29.935444117 CEST4434975413.107.246.60192.168.2.6
Oct 8, 2024 10:02:29.945903063 CEST4434975313.107.246.60192.168.2.6
Oct 8, 2024 10:02:29.946388006 CEST49753443192.168.2.613.107.246.60
Oct 8, 2024 10:02:29.946408987 CEST4434975313.107.246.60192.168.2.6
Oct 8, 2024 10:02:29.947031021 CEST49753443192.168.2.613.107.246.60
Oct 8, 2024 10:02:29.947041988 CEST4434975313.107.246.60192.168.2.6
Oct 8, 2024 10:02:29.988418102 CEST4434975513.107.246.60192.168.2.6
Oct 8, 2024 10:02:29.988908052 CEST49755443192.168.2.613.107.246.60
Oct 8, 2024 10:02:29.988938093 CEST4434975513.107.246.60192.168.2.6
Oct 8, 2024 10:02:29.989459991 CEST49755443192.168.2.613.107.246.60
Oct 8, 2024 10:02:29.989470959 CEST4434975513.107.246.60192.168.2.6
Oct 8, 2024 10:02:30.012259960 CEST4434975613.107.246.60192.168.2.6
Oct 8, 2024 10:02:30.012697935 CEST49756443192.168.2.613.107.246.60
Oct 8, 2024 10:02:30.012717962 CEST4434975613.107.246.60192.168.2.6
Oct 8, 2024 10:02:30.013303041 CEST49756443192.168.2.613.107.246.60
Oct 8, 2024 10:02:30.013309002 CEST4434975613.107.246.60192.168.2.6
Oct 8, 2024 10:02:30.026019096 CEST4434975713.107.246.60192.168.2.6
Oct 8, 2024 10:02:30.027415037 CEST49757443192.168.2.613.107.246.60
Oct 8, 2024 10:02:30.027415037 CEST49757443192.168.2.613.107.246.60
Oct 8, 2024 10:02:30.027436018 CEST4434975713.107.246.60192.168.2.6
Oct 8, 2024 10:02:30.027446032 CEST4434975713.107.246.60192.168.2.6
Oct 8, 2024 10:02:30.032747984 CEST4434975413.107.246.60192.168.2.6
Oct 8, 2024 10:02:30.032802105 CEST4434975413.107.246.60192.168.2.6
Oct 8, 2024 10:02:30.032881021 CEST49754443192.168.2.613.107.246.60
Oct 8, 2024 10:02:30.033407927 CEST49754443192.168.2.613.107.246.60
Oct 8, 2024 10:02:30.033451080 CEST4434975413.107.246.60192.168.2.6
Oct 8, 2024 10:02:30.033477068 CEST49754443192.168.2.613.107.246.60
Oct 8, 2024 10:02:30.033493996 CEST4434975413.107.246.60192.168.2.6
Oct 8, 2024 10:02:30.038554907 CEST49758443192.168.2.613.107.246.60
Oct 8, 2024 10:02:30.038604021 CEST4434975813.107.246.60192.168.2.6
Oct 8, 2024 10:02:30.039414883 CEST49758443192.168.2.613.107.246.60
Oct 8, 2024 10:02:30.039414883 CEST49758443192.168.2.613.107.246.60
Oct 8, 2024 10:02:30.039450884 CEST4434975813.107.246.60192.168.2.6
Oct 8, 2024 10:02:30.047426939 CEST4434975313.107.246.60192.168.2.6
Oct 8, 2024 10:02:30.047518969 CEST4434975313.107.246.60192.168.2.6
Oct 8, 2024 10:02:30.047705889 CEST49753443192.168.2.613.107.246.60
Oct 8, 2024 10:02:30.047925949 CEST49753443192.168.2.613.107.246.60
Oct 8, 2024 10:02:30.047954082 CEST4434975313.107.246.60192.168.2.6
Oct 8, 2024 10:02:30.059187889 CEST49759443192.168.2.613.107.246.60
Oct 8, 2024 10:02:30.059226036 CEST4434975913.107.246.60192.168.2.6
Oct 8, 2024 10:02:30.059290886 CEST49759443192.168.2.613.107.246.60
Oct 8, 2024 10:02:30.059479952 CEST49759443192.168.2.613.107.246.60
Oct 8, 2024 10:02:30.059490919 CEST4434975913.107.246.60192.168.2.6
Oct 8, 2024 10:02:30.092195988 CEST4434975513.107.246.60192.168.2.6
Oct 8, 2024 10:02:30.092364073 CEST4434975513.107.246.60192.168.2.6
Oct 8, 2024 10:02:30.092510939 CEST49755443192.168.2.613.107.246.60
Oct 8, 2024 10:02:30.092581987 CEST49755443192.168.2.613.107.246.60
Oct 8, 2024 10:02:30.092605114 CEST4434975513.107.246.60192.168.2.6
Oct 8, 2024 10:02:30.092619896 CEST49755443192.168.2.613.107.246.60
Oct 8, 2024 10:02:30.092627048 CEST4434975513.107.246.60192.168.2.6
Oct 8, 2024 10:02:30.095637083 CEST49760443192.168.2.613.107.246.60
Oct 8, 2024 10:02:30.095664024 CEST4434976013.107.246.60192.168.2.6
Oct 8, 2024 10:02:30.095892906 CEST49760443192.168.2.613.107.246.60
Oct 8, 2024 10:02:30.096190929 CEST49760443192.168.2.613.107.246.60
Oct 8, 2024 10:02:30.096200943 CEST4434976013.107.246.60192.168.2.6
Oct 8, 2024 10:02:30.111627102 CEST4434975613.107.246.60192.168.2.6
Oct 8, 2024 10:02:30.111701012 CEST4434975613.107.246.60192.168.2.6
Oct 8, 2024 10:02:30.111843109 CEST49756443192.168.2.613.107.246.60
Oct 8, 2024 10:02:30.111867905 CEST49756443192.168.2.613.107.246.60
Oct 8, 2024 10:02:30.111876965 CEST4434975613.107.246.60192.168.2.6
Oct 8, 2024 10:02:30.111890078 CEST49756443192.168.2.613.107.246.60
Oct 8, 2024 10:02:30.111893892 CEST4434975613.107.246.60192.168.2.6
Oct 8, 2024 10:02:30.114667892 CEST49761443192.168.2.613.107.246.60
Oct 8, 2024 10:02:30.114720106 CEST4434976113.107.246.60192.168.2.6
Oct 8, 2024 10:02:30.114845037 CEST49761443192.168.2.613.107.246.60
Oct 8, 2024 10:02:30.115410089 CEST49761443192.168.2.613.107.246.60
Oct 8, 2024 10:02:30.115428925 CEST4434976113.107.246.60192.168.2.6
Oct 8, 2024 10:02:30.126519918 CEST4434975713.107.246.60192.168.2.6
Oct 8, 2024 10:02:30.126918077 CEST4434975713.107.246.60192.168.2.6
Oct 8, 2024 10:02:30.127021074 CEST49757443192.168.2.613.107.246.60
Oct 8, 2024 10:02:30.127021074 CEST49757443192.168.2.613.107.246.60
Oct 8, 2024 10:02:30.127223015 CEST49757443192.168.2.613.107.246.60
Oct 8, 2024 10:02:30.127237082 CEST4434975713.107.246.60192.168.2.6
Oct 8, 2024 10:02:30.129801989 CEST49762443192.168.2.613.107.246.60
Oct 8, 2024 10:02:30.129821062 CEST4434976213.107.246.60192.168.2.6
Oct 8, 2024 10:02:30.129901886 CEST49762443192.168.2.613.107.246.60
Oct 8, 2024 10:02:30.130198002 CEST49762443192.168.2.613.107.246.60
Oct 8, 2024 10:02:30.130213976 CEST4434976213.107.246.60192.168.2.6
Oct 8, 2024 10:02:30.619530916 CEST4434975913.107.246.60192.168.2.6
Oct 8, 2024 10:02:30.620528936 CEST49759443192.168.2.613.107.246.60
Oct 8, 2024 10:02:30.620552063 CEST4434975913.107.246.60192.168.2.6
Oct 8, 2024 10:02:30.620788097 CEST49759443192.168.2.613.107.246.60
Oct 8, 2024 10:02:30.620791912 CEST4434975913.107.246.60192.168.2.6
Oct 8, 2024 10:02:30.672629118 CEST4434975813.107.246.60192.168.2.6
Oct 8, 2024 10:02:30.673665047 CEST49758443192.168.2.613.107.246.60
Oct 8, 2024 10:02:30.673665047 CEST49758443192.168.2.613.107.246.60
Oct 8, 2024 10:02:30.673685074 CEST4434975813.107.246.60192.168.2.6
Oct 8, 2024 10:02:30.673697948 CEST4434975813.107.246.60192.168.2.6
Oct 8, 2024 10:02:30.718985081 CEST4434975913.107.246.60192.168.2.6
Oct 8, 2024 10:02:30.719069004 CEST4434975913.107.246.60192.168.2.6
Oct 8, 2024 10:02:30.719244957 CEST49759443192.168.2.613.107.246.60
Oct 8, 2024 10:02:30.719598055 CEST49759443192.168.2.613.107.246.60
Oct 8, 2024 10:02:30.719614029 CEST4434975913.107.246.60192.168.2.6
Oct 8, 2024 10:02:30.719641924 CEST49759443192.168.2.613.107.246.60
Oct 8, 2024 10:02:30.719646931 CEST4434975913.107.246.60192.168.2.6
Oct 8, 2024 10:02:30.722922087 CEST49763443192.168.2.613.107.246.60
Oct 8, 2024 10:02:30.722945929 CEST4434976313.107.246.60192.168.2.6
Oct 8, 2024 10:02:30.723149061 CEST49763443192.168.2.613.107.246.60
Oct 8, 2024 10:02:30.723401070 CEST49763443192.168.2.613.107.246.60
Oct 8, 2024 10:02:30.723413944 CEST4434976313.107.246.60192.168.2.6
Oct 8, 2024 10:02:30.751662016 CEST4434976113.107.246.60192.168.2.6
Oct 8, 2024 10:02:30.752512932 CEST49761443192.168.2.613.107.246.60
Oct 8, 2024 10:02:30.752535105 CEST4434976113.107.246.60192.168.2.6
Oct 8, 2024 10:02:30.752943039 CEST49761443192.168.2.613.107.246.60
Oct 8, 2024 10:02:30.752953053 CEST4434976113.107.246.60192.168.2.6
Oct 8, 2024 10:02:30.772417068 CEST4434975813.107.246.60192.168.2.6
Oct 8, 2024 10:02:30.772478104 CEST4434975813.107.246.60192.168.2.6
Oct 8, 2024 10:02:30.772762060 CEST49758443192.168.2.613.107.246.60
Oct 8, 2024 10:02:30.772850990 CEST49758443192.168.2.613.107.246.60
Oct 8, 2024 10:02:30.772867918 CEST4434975813.107.246.60192.168.2.6
Oct 8, 2024 10:02:30.772907019 CEST49758443192.168.2.613.107.246.60
Oct 8, 2024 10:02:30.772912025 CEST4434975813.107.246.60192.168.2.6
Oct 8, 2024 10:02:30.776146889 CEST49764443192.168.2.613.107.246.60
Oct 8, 2024 10:02:30.776237011 CEST4434976413.107.246.60192.168.2.6
Oct 8, 2024 10:02:30.776525021 CEST49764443192.168.2.613.107.246.60
Oct 8, 2024 10:02:30.776525021 CEST49764443192.168.2.613.107.246.60
Oct 8, 2024 10:02:30.776602983 CEST4434976413.107.246.60192.168.2.6
Oct 8, 2024 10:02:30.780328989 CEST4434976213.107.246.60192.168.2.6
Oct 8, 2024 10:02:30.780998945 CEST49762443192.168.2.613.107.246.60
Oct 8, 2024 10:02:30.781009912 CEST4434976213.107.246.60192.168.2.6
Oct 8, 2024 10:02:30.781358957 CEST49762443192.168.2.613.107.246.60
Oct 8, 2024 10:02:30.781363964 CEST4434976213.107.246.60192.168.2.6
Oct 8, 2024 10:02:30.785377026 CEST4434976013.107.246.60192.168.2.6
Oct 8, 2024 10:02:30.786257029 CEST49760443192.168.2.613.107.246.60
Oct 8, 2024 10:02:30.786257029 CEST49760443192.168.2.613.107.246.60
Oct 8, 2024 10:02:30.786273003 CEST4434976013.107.246.60192.168.2.6
Oct 8, 2024 10:02:30.786286116 CEST4434976013.107.246.60192.168.2.6
Oct 8, 2024 10:02:30.851093054 CEST4434976113.107.246.60192.168.2.6
Oct 8, 2024 10:02:30.851142883 CEST4434976113.107.246.60192.168.2.6
Oct 8, 2024 10:02:30.851243019 CEST49761443192.168.2.613.107.246.60
Oct 8, 2024 10:02:30.851445913 CEST49761443192.168.2.613.107.246.60
Oct 8, 2024 10:02:30.851445913 CEST49761443192.168.2.613.107.246.60
Oct 8, 2024 10:02:30.851460934 CEST4434976113.107.246.60192.168.2.6
Oct 8, 2024 10:02:30.851469040 CEST4434976113.107.246.60192.168.2.6
Oct 8, 2024 10:02:30.854600906 CEST49765443192.168.2.613.107.246.60
Oct 8, 2024 10:02:30.854700089 CEST4434976513.107.246.60192.168.2.6
Oct 8, 2024 10:02:30.854912043 CEST49765443192.168.2.613.107.246.60
Oct 8, 2024 10:02:30.854979992 CEST49765443192.168.2.613.107.246.60
Oct 8, 2024 10:02:30.854998112 CEST4434976513.107.246.60192.168.2.6
Oct 8, 2024 10:02:30.882222891 CEST4434976213.107.246.60192.168.2.6
Oct 8, 2024 10:02:30.882301092 CEST4434976213.107.246.60192.168.2.6
Oct 8, 2024 10:02:30.882611990 CEST49762443192.168.2.613.107.246.60
Oct 8, 2024 10:02:30.882611990 CEST49762443192.168.2.613.107.246.60
Oct 8, 2024 10:02:30.882611990 CEST49762443192.168.2.613.107.246.60
Oct 8, 2024 10:02:30.885031939 CEST49766443192.168.2.613.107.246.60
Oct 8, 2024 10:02:30.885059118 CEST4434976613.107.246.60192.168.2.6
Oct 8, 2024 10:02:30.885296106 CEST49766443192.168.2.613.107.246.60
Oct 8, 2024 10:02:30.885296106 CEST49766443192.168.2.613.107.246.60
Oct 8, 2024 10:02:30.885344028 CEST4434976613.107.246.60192.168.2.6
Oct 8, 2024 10:02:30.890547991 CEST4434976013.107.246.60192.168.2.6
Oct 8, 2024 10:02:30.890626907 CEST4434976013.107.246.60192.168.2.6
Oct 8, 2024 10:02:30.890753984 CEST49760443192.168.2.613.107.246.60
Oct 8, 2024 10:02:30.890877008 CEST49760443192.168.2.613.107.246.60
Oct 8, 2024 10:02:30.890877008 CEST49760443192.168.2.613.107.246.60
Oct 8, 2024 10:02:30.890896082 CEST4434976013.107.246.60192.168.2.6
Oct 8, 2024 10:02:30.890909910 CEST4434976013.107.246.60192.168.2.6
Oct 8, 2024 10:02:30.893177032 CEST49767443192.168.2.613.107.246.60
Oct 8, 2024 10:02:30.893260002 CEST4434976713.107.246.60192.168.2.6
Oct 8, 2024 10:02:30.893469095 CEST49767443192.168.2.613.107.246.60
Oct 8, 2024 10:02:30.893553972 CEST49767443192.168.2.613.107.246.60
Oct 8, 2024 10:02:30.893575907 CEST4434976713.107.246.60192.168.2.6
Oct 8, 2024 10:02:31.185866117 CEST49762443192.168.2.613.107.246.60
Oct 8, 2024 10:02:31.185904026 CEST4434976213.107.246.60192.168.2.6
Oct 8, 2024 10:02:31.375761986 CEST4434976313.107.246.60192.168.2.6
Oct 8, 2024 10:02:31.376367092 CEST49763443192.168.2.613.107.246.60
Oct 8, 2024 10:02:31.376403093 CEST4434976313.107.246.60192.168.2.6
Oct 8, 2024 10:02:31.376987934 CEST49763443192.168.2.613.107.246.60
Oct 8, 2024 10:02:31.377000093 CEST4434976313.107.246.60192.168.2.6
Oct 8, 2024 10:02:31.438313961 CEST4434976413.107.246.60192.168.2.6
Oct 8, 2024 10:02:31.438818932 CEST49764443192.168.2.613.107.246.60
Oct 8, 2024 10:02:31.438846111 CEST4434976413.107.246.60192.168.2.6
Oct 8, 2024 10:02:31.439493895 CEST49764443192.168.2.613.107.246.60
Oct 8, 2024 10:02:31.439500093 CEST4434976413.107.246.60192.168.2.6
Oct 8, 2024 10:02:31.475497007 CEST4434976313.107.246.60192.168.2.6
Oct 8, 2024 10:02:31.475589037 CEST4434976313.107.246.60192.168.2.6
Oct 8, 2024 10:02:31.475887060 CEST49763443192.168.2.613.107.246.60
Oct 8, 2024 10:02:31.475887060 CEST49763443192.168.2.613.107.246.60
Oct 8, 2024 10:02:31.476109028 CEST49763443192.168.2.613.107.246.60
Oct 8, 2024 10:02:31.476130962 CEST4434976313.107.246.60192.168.2.6
Oct 8, 2024 10:02:31.480659962 CEST49768443192.168.2.613.107.246.60
Oct 8, 2024 10:02:31.480706930 CEST4434976813.107.246.60192.168.2.6
Oct 8, 2024 10:02:31.480956078 CEST49768443192.168.2.613.107.246.60
Oct 8, 2024 10:02:31.481101990 CEST49768443192.168.2.613.107.246.60
Oct 8, 2024 10:02:31.481118917 CEST4434976813.107.246.60192.168.2.6
Oct 8, 2024 10:02:31.503860950 CEST4434976513.107.246.60192.168.2.6
Oct 8, 2024 10:02:31.504723072 CEST49765443192.168.2.613.107.246.60
Oct 8, 2024 10:02:31.504723072 CEST49765443192.168.2.613.107.246.60
Oct 8, 2024 10:02:31.504756927 CEST4434976513.107.246.60192.168.2.6
Oct 8, 2024 10:02:31.504780054 CEST4434976513.107.246.60192.168.2.6
Oct 8, 2024 10:02:31.542870998 CEST4434976413.107.246.60192.168.2.6
Oct 8, 2024 10:02:31.542927027 CEST4434976413.107.246.60192.168.2.6
Oct 8, 2024 10:02:31.543196917 CEST49764443192.168.2.613.107.246.60
Oct 8, 2024 10:02:31.543246984 CEST4434976613.107.246.60192.168.2.6
Oct 8, 2024 10:02:31.543344975 CEST49764443192.168.2.613.107.246.60
Oct 8, 2024 10:02:31.543344975 CEST49764443192.168.2.613.107.246.60
Oct 8, 2024 10:02:31.543409109 CEST4434976413.107.246.60192.168.2.6
Oct 8, 2024 10:02:31.543437004 CEST4434976413.107.246.60192.168.2.6
Oct 8, 2024 10:02:31.545300961 CEST49766443192.168.2.613.107.246.60
Oct 8, 2024 10:02:31.545330048 CEST4434976613.107.246.60192.168.2.6
Oct 8, 2024 10:02:31.545824051 CEST49766443192.168.2.613.107.246.60
Oct 8, 2024 10:02:31.545836926 CEST4434976613.107.246.60192.168.2.6
Oct 8, 2024 10:02:31.547961950 CEST49769443192.168.2.613.107.246.60
Oct 8, 2024 10:02:31.548003912 CEST4434976913.107.246.60192.168.2.6
Oct 8, 2024 10:02:31.548732042 CEST49769443192.168.2.613.107.246.60
Oct 8, 2024 10:02:31.549767971 CEST49769443192.168.2.613.107.246.60
Oct 8, 2024 10:02:31.549786091 CEST4434976913.107.246.60192.168.2.6
Oct 8, 2024 10:02:31.561121941 CEST4434976713.107.246.60192.168.2.6
Oct 8, 2024 10:02:31.561547041 CEST49767443192.168.2.613.107.246.60
Oct 8, 2024 10:02:31.561575890 CEST4434976713.107.246.60192.168.2.6
Oct 8, 2024 10:02:31.562036037 CEST49767443192.168.2.613.107.246.60
Oct 8, 2024 10:02:31.562047958 CEST4434976713.107.246.60192.168.2.6
Oct 8, 2024 10:02:31.604912996 CEST4434976513.107.246.60192.168.2.6
Oct 8, 2024 10:02:31.604978085 CEST4434976513.107.246.60192.168.2.6
Oct 8, 2024 10:02:31.605292082 CEST49765443192.168.2.613.107.246.60
Oct 8, 2024 10:02:31.605365038 CEST49765443192.168.2.613.107.246.60
Oct 8, 2024 10:02:31.605365038 CEST49765443192.168.2.613.107.246.60
Oct 8, 2024 10:02:31.605407953 CEST4434976513.107.246.60192.168.2.6
Oct 8, 2024 10:02:31.605433941 CEST4434976513.107.246.60192.168.2.6
Oct 8, 2024 10:02:31.612087965 CEST49770443192.168.2.613.107.246.60
Oct 8, 2024 10:02:31.612128019 CEST4434977013.107.246.60192.168.2.6
Oct 8, 2024 10:02:31.612380028 CEST49770443192.168.2.613.107.246.60
Oct 8, 2024 10:02:31.614815950 CEST49770443192.168.2.613.107.246.60
Oct 8, 2024 10:02:31.614839077 CEST4434977013.107.246.60192.168.2.6
Oct 8, 2024 10:02:31.641290903 CEST4434976613.107.246.60192.168.2.6
Oct 8, 2024 10:02:31.641441107 CEST4434976613.107.246.60192.168.2.6
Oct 8, 2024 10:02:31.641947985 CEST49766443192.168.2.613.107.246.60
Oct 8, 2024 10:02:31.642088890 CEST49766443192.168.2.613.107.246.60
Oct 8, 2024 10:02:31.642107010 CEST4434976613.107.246.60192.168.2.6
Oct 8, 2024 10:02:31.642124891 CEST49766443192.168.2.613.107.246.60
Oct 8, 2024 10:02:31.642132998 CEST4434976613.107.246.60192.168.2.6
Oct 8, 2024 10:02:31.647010088 CEST49771443192.168.2.613.107.246.60
Oct 8, 2024 10:02:31.647058964 CEST4434977113.107.246.60192.168.2.6
Oct 8, 2024 10:02:31.647310972 CEST49771443192.168.2.613.107.246.60
Oct 8, 2024 10:02:31.647412062 CEST49771443192.168.2.613.107.246.60
Oct 8, 2024 10:02:31.647418976 CEST4434977113.107.246.60192.168.2.6
Oct 8, 2024 10:02:31.663882971 CEST4434976713.107.246.60192.168.2.6
Oct 8, 2024 10:02:31.663964033 CEST4434976713.107.246.60192.168.2.6
Oct 8, 2024 10:02:31.664035082 CEST49767443192.168.2.613.107.246.60
Oct 8, 2024 10:02:31.664261103 CEST49767443192.168.2.613.107.246.60
Oct 8, 2024 10:02:31.664308071 CEST4434976713.107.246.60192.168.2.6
Oct 8, 2024 10:02:31.664339066 CEST49767443192.168.2.613.107.246.60
Oct 8, 2024 10:02:31.664355993 CEST4434976713.107.246.60192.168.2.6
Oct 8, 2024 10:02:31.668697119 CEST49772443192.168.2.613.107.246.60
Oct 8, 2024 10:02:31.668730974 CEST4434977213.107.246.60192.168.2.6
Oct 8, 2024 10:02:31.669233084 CEST49772443192.168.2.613.107.246.60
Oct 8, 2024 10:02:31.669641972 CEST49772443192.168.2.613.107.246.60
Oct 8, 2024 10:02:31.669657946 CEST4434977213.107.246.60192.168.2.6
Oct 8, 2024 10:02:32.123183012 CEST4434976813.107.246.60192.168.2.6
Oct 8, 2024 10:02:32.128544092 CEST49768443192.168.2.613.107.246.60
Oct 8, 2024 10:02:32.128578901 CEST4434976813.107.246.60192.168.2.6
Oct 8, 2024 10:02:32.128659964 CEST49768443192.168.2.613.107.246.60
Oct 8, 2024 10:02:32.128664970 CEST4434976813.107.246.60192.168.2.6
Oct 8, 2024 10:02:32.216892004 CEST4434976913.107.246.60192.168.2.6
Oct 8, 2024 10:02:32.217665911 CEST49769443192.168.2.613.107.246.60
Oct 8, 2024 10:02:32.217693090 CEST4434976913.107.246.60192.168.2.6
Oct 8, 2024 10:02:32.218624115 CEST49769443192.168.2.613.107.246.60
Oct 8, 2024 10:02:32.218631029 CEST4434976913.107.246.60192.168.2.6
Oct 8, 2024 10:02:32.228849888 CEST4434976813.107.246.60192.168.2.6
Oct 8, 2024 10:02:32.228944063 CEST4434976813.107.246.60192.168.2.6
Oct 8, 2024 10:02:32.229022026 CEST49768443192.168.2.613.107.246.60
Oct 8, 2024 10:02:32.229280949 CEST49768443192.168.2.613.107.246.60
Oct 8, 2024 10:02:32.229300976 CEST4434976813.107.246.60192.168.2.6
Oct 8, 2024 10:02:32.229338884 CEST49768443192.168.2.613.107.246.60
Oct 8, 2024 10:02:32.229346037 CEST4434976813.107.246.60192.168.2.6
Oct 8, 2024 10:02:32.234842062 CEST49773443192.168.2.613.107.246.60
Oct 8, 2024 10:02:32.234877110 CEST4434977313.107.246.60192.168.2.6
Oct 8, 2024 10:02:32.234951019 CEST49773443192.168.2.613.107.246.60
Oct 8, 2024 10:02:32.235193014 CEST49773443192.168.2.613.107.246.60
Oct 8, 2024 10:02:32.235207081 CEST4434977313.107.246.60192.168.2.6
Oct 8, 2024 10:02:32.264327049 CEST4434977013.107.246.60192.168.2.6
Oct 8, 2024 10:02:32.265264988 CEST49770443192.168.2.613.107.246.60
Oct 8, 2024 10:02:32.265278101 CEST4434977013.107.246.60192.168.2.6
Oct 8, 2024 10:02:32.266618967 CEST49770443192.168.2.613.107.246.60
Oct 8, 2024 10:02:32.266624928 CEST4434977013.107.246.60192.168.2.6
Oct 8, 2024 10:02:32.305278063 CEST4434977113.107.246.60192.168.2.6
Oct 8, 2024 10:02:32.306335926 CEST49771443192.168.2.613.107.246.60
Oct 8, 2024 10:02:32.306382895 CEST4434977113.107.246.60192.168.2.6
Oct 8, 2024 10:02:32.307015896 CEST49771443192.168.2.613.107.246.60
Oct 8, 2024 10:02:32.307022095 CEST4434977113.107.246.60192.168.2.6
Oct 8, 2024 10:02:32.319479942 CEST4434977213.107.246.60192.168.2.6
Oct 8, 2024 10:02:32.319822073 CEST49772443192.168.2.613.107.246.60
Oct 8, 2024 10:02:32.319865942 CEST4434977213.107.246.60192.168.2.6
Oct 8, 2024 10:02:32.320288897 CEST49772443192.168.2.613.107.246.60
Oct 8, 2024 10:02:32.320297003 CEST4434977213.107.246.60192.168.2.6
Oct 8, 2024 10:02:32.321145058 CEST4434976913.107.246.60192.168.2.6
Oct 8, 2024 10:02:32.321207047 CEST4434976913.107.246.60192.168.2.6
Oct 8, 2024 10:02:32.321408033 CEST49769443192.168.2.613.107.246.60
Oct 8, 2024 10:02:32.321557045 CEST49769443192.168.2.613.107.246.60
Oct 8, 2024 10:02:32.321577072 CEST4434976913.107.246.60192.168.2.6
Oct 8, 2024 10:02:32.324511051 CEST49774443192.168.2.613.107.246.60
Oct 8, 2024 10:02:32.324539900 CEST4434977413.107.246.60192.168.2.6
Oct 8, 2024 10:02:32.324640036 CEST49774443192.168.2.613.107.246.60
Oct 8, 2024 10:02:32.324867010 CEST49774443192.168.2.613.107.246.60
Oct 8, 2024 10:02:32.324877977 CEST4434977413.107.246.60192.168.2.6
Oct 8, 2024 10:02:32.609777927 CEST4434977013.107.246.60192.168.2.6
Oct 8, 2024 10:02:32.609852076 CEST4434977013.107.246.60192.168.2.6
Oct 8, 2024 10:02:32.609899998 CEST49770443192.168.2.613.107.246.60
Oct 8, 2024 10:02:32.610030890 CEST49770443192.168.2.613.107.246.60
Oct 8, 2024 10:02:32.610047102 CEST4434977013.107.246.60192.168.2.6
Oct 8, 2024 10:02:32.610055923 CEST49770443192.168.2.613.107.246.60
Oct 8, 2024 10:02:32.610060930 CEST4434977013.107.246.60192.168.2.6
Oct 8, 2024 10:02:32.610357046 CEST4434977113.107.246.60192.168.2.6
Oct 8, 2024 10:02:32.610524893 CEST4434977213.107.246.60192.168.2.6
Oct 8, 2024 10:02:32.610547066 CEST4434977113.107.246.60192.168.2.6
Oct 8, 2024 10:02:32.610600948 CEST49771443192.168.2.613.107.246.60
Oct 8, 2024 10:02:32.610604048 CEST4434977213.107.246.60192.168.2.6
Oct 8, 2024 10:02:32.610688925 CEST49772443192.168.2.613.107.246.60
Oct 8, 2024 10:02:32.610779047 CEST49772443192.168.2.613.107.246.60
Oct 8, 2024 10:02:32.610804081 CEST4434977213.107.246.60192.168.2.6
Oct 8, 2024 10:02:32.610820055 CEST49772443192.168.2.613.107.246.60
Oct 8, 2024 10:02:32.610827923 CEST4434977213.107.246.60192.168.2.6
Oct 8, 2024 10:02:32.611247063 CEST49771443192.168.2.613.107.246.60
Oct 8, 2024 10:02:32.611268044 CEST4434977113.107.246.60192.168.2.6
Oct 8, 2024 10:02:32.611278057 CEST49771443192.168.2.613.107.246.60
Oct 8, 2024 10:02:32.611284018 CEST4434977113.107.246.60192.168.2.6
Oct 8, 2024 10:02:32.613560915 CEST49775443192.168.2.613.107.246.60
Oct 8, 2024 10:02:32.613586903 CEST4434977513.107.246.60192.168.2.6
Oct 8, 2024 10:02:32.613734007 CEST49775443192.168.2.613.107.246.60
Oct 8, 2024 10:02:32.614306927 CEST49776443192.168.2.613.107.246.60
Oct 8, 2024 10:02:32.614399910 CEST4434977613.107.246.60192.168.2.6
Oct 8, 2024 10:02:32.614420891 CEST49775443192.168.2.613.107.246.60
Oct 8, 2024 10:02:32.614439011 CEST4434977513.107.246.60192.168.2.6
Oct 8, 2024 10:02:32.614479065 CEST49776443192.168.2.613.107.246.60
Oct 8, 2024 10:02:32.614540100 CEST49776443192.168.2.613.107.246.60
Oct 8, 2024 10:02:32.614563942 CEST4434977613.107.246.60192.168.2.6
Oct 8, 2024 10:02:32.614609003 CEST49777443192.168.2.613.107.246.60
Oct 8, 2024 10:02:32.614648104 CEST4434977713.107.246.60192.168.2.6
Oct 8, 2024 10:02:32.614712954 CEST49777443192.168.2.613.107.246.60
Oct 8, 2024 10:02:32.614870071 CEST49777443192.168.2.613.107.246.60
Oct 8, 2024 10:02:32.614886045 CEST4434977713.107.246.60192.168.2.6
Oct 8, 2024 10:02:32.882576942 CEST4434977313.107.246.60192.168.2.6
Oct 8, 2024 10:02:32.884716988 CEST49773443192.168.2.613.107.246.60
Oct 8, 2024 10:02:32.884716988 CEST49773443192.168.2.613.107.246.60
Oct 8, 2024 10:02:32.884738922 CEST4434977313.107.246.60192.168.2.6
Oct 8, 2024 10:02:32.884751081 CEST4434977313.107.246.60192.168.2.6
Oct 8, 2024 10:02:32.969223976 CEST4434977413.107.246.60192.168.2.6
Oct 8, 2024 10:02:32.970242977 CEST49774443192.168.2.613.107.246.60
Oct 8, 2024 10:02:32.970266104 CEST4434977413.107.246.60192.168.2.6
Oct 8, 2024 10:02:32.970793009 CEST49774443192.168.2.613.107.246.60
Oct 8, 2024 10:02:32.970808983 CEST4434977413.107.246.60192.168.2.6
Oct 8, 2024 10:02:32.983112097 CEST4434977313.107.246.60192.168.2.6
Oct 8, 2024 10:02:32.983190060 CEST4434977313.107.246.60192.168.2.6
Oct 8, 2024 10:02:32.983278036 CEST49773443192.168.2.613.107.246.60
Oct 8, 2024 10:02:32.983645916 CEST49773443192.168.2.613.107.246.60
Oct 8, 2024 10:02:32.983660936 CEST4434977313.107.246.60192.168.2.6
Oct 8, 2024 10:02:33.044207096 CEST49779443192.168.2.613.107.246.60
Oct 8, 2024 10:02:33.044281960 CEST4434977913.107.246.60192.168.2.6
Oct 8, 2024 10:02:33.044392109 CEST49779443192.168.2.613.107.246.60
Oct 8, 2024 10:02:33.045286894 CEST49779443192.168.2.613.107.246.60
Oct 8, 2024 10:02:33.045356989 CEST4434977913.107.246.60192.168.2.6
Oct 8, 2024 10:02:33.071644068 CEST4434977413.107.246.60192.168.2.6
Oct 8, 2024 10:02:33.071695089 CEST4434977413.107.246.60192.168.2.6
Oct 8, 2024 10:02:33.071783066 CEST49774443192.168.2.613.107.246.60
Oct 8, 2024 10:02:33.072350025 CEST49774443192.168.2.613.107.246.60
Oct 8, 2024 10:02:33.072350025 CEST49774443192.168.2.613.107.246.60
Oct 8, 2024 10:02:33.072362900 CEST4434977413.107.246.60192.168.2.6
Oct 8, 2024 10:02:33.072370052 CEST4434977413.107.246.60192.168.2.6
Oct 8, 2024 10:02:33.077337027 CEST49780443192.168.2.613.107.246.60
Oct 8, 2024 10:02:33.077375889 CEST4434978013.107.246.60192.168.2.6
Oct 8, 2024 10:02:33.077456951 CEST49780443192.168.2.613.107.246.60
Oct 8, 2024 10:02:33.077673912 CEST49780443192.168.2.613.107.246.60
Oct 8, 2024 10:02:33.077689886 CEST4434978013.107.246.60192.168.2.6
Oct 8, 2024 10:02:33.257752895 CEST4434977613.107.246.60192.168.2.6
Oct 8, 2024 10:02:33.258517981 CEST4434977713.107.246.60192.168.2.6
Oct 8, 2024 10:02:33.262806892 CEST4434977513.107.246.60192.168.2.6
Oct 8, 2024 10:02:33.267946005 CEST49776443192.168.2.613.107.246.60
Oct 8, 2024 10:02:33.268009901 CEST4434977613.107.246.60192.168.2.6
Oct 8, 2024 10:02:33.268913031 CEST49776443192.168.2.613.107.246.60
Oct 8, 2024 10:02:33.268928051 CEST4434977613.107.246.60192.168.2.6
Oct 8, 2024 10:02:33.269299984 CEST49777443192.168.2.613.107.246.60
Oct 8, 2024 10:02:33.269321918 CEST4434977713.107.246.60192.168.2.6
Oct 8, 2024 10:02:33.269893885 CEST49777443192.168.2.613.107.246.60
Oct 8, 2024 10:02:33.269900084 CEST4434977713.107.246.60192.168.2.6
Oct 8, 2024 10:02:33.270443916 CEST49775443192.168.2.613.107.246.60
Oct 8, 2024 10:02:33.270472050 CEST4434977513.107.246.60192.168.2.6
Oct 8, 2024 10:02:33.271100998 CEST49775443192.168.2.613.107.246.60
Oct 8, 2024 10:02:33.271106005 CEST4434977513.107.246.60192.168.2.6
Oct 8, 2024 10:02:33.368077040 CEST4434977613.107.246.60192.168.2.6
Oct 8, 2024 10:02:33.368247986 CEST4434977613.107.246.60192.168.2.6
Oct 8, 2024 10:02:33.368321896 CEST49776443192.168.2.613.107.246.60
Oct 8, 2024 10:02:33.368829012 CEST49776443192.168.2.613.107.246.60
Oct 8, 2024 10:02:33.368870974 CEST4434977613.107.246.60192.168.2.6
Oct 8, 2024 10:02:33.368897915 CEST49776443192.168.2.613.107.246.60
Oct 8, 2024 10:02:33.368912935 CEST4434977613.107.246.60192.168.2.6
Oct 8, 2024 10:02:33.370289087 CEST4434977513.107.246.60192.168.2.6
Oct 8, 2024 10:02:33.370351076 CEST4434977513.107.246.60192.168.2.6
Oct 8, 2024 10:02:33.370408058 CEST49775443192.168.2.613.107.246.60
Oct 8, 2024 10:02:33.370625973 CEST49775443192.168.2.613.107.246.60
Oct 8, 2024 10:02:33.370646954 CEST4434977513.107.246.60192.168.2.6
Oct 8, 2024 10:02:33.370656013 CEST49775443192.168.2.613.107.246.60
Oct 8, 2024 10:02:33.370661020 CEST4434977513.107.246.60192.168.2.6
Oct 8, 2024 10:02:33.374342918 CEST49781443192.168.2.613.107.246.60
Oct 8, 2024 10:02:33.374381065 CEST4434978113.107.246.60192.168.2.6
Oct 8, 2024 10:02:33.374516964 CEST49781443192.168.2.613.107.246.60
Oct 8, 2024 10:02:33.376600981 CEST49782443192.168.2.613.107.246.60
Oct 8, 2024 10:02:33.376621962 CEST4434978213.107.246.60192.168.2.6
Oct 8, 2024 10:02:33.376740932 CEST49782443192.168.2.613.107.246.60
Oct 8, 2024 10:02:33.377007008 CEST49781443192.168.2.613.107.246.60
Oct 8, 2024 10:02:33.377021074 CEST4434978113.107.246.60192.168.2.6
Oct 8, 2024 10:02:33.377283096 CEST49782443192.168.2.613.107.246.60
Oct 8, 2024 10:02:33.377293110 CEST4434978213.107.246.60192.168.2.6
Oct 8, 2024 10:02:33.397624016 CEST4434977713.107.246.60192.168.2.6
Oct 8, 2024 10:02:33.397782087 CEST4434977713.107.246.60192.168.2.6
Oct 8, 2024 10:02:33.397847891 CEST49777443192.168.2.613.107.246.60
Oct 8, 2024 10:02:33.398006916 CEST49777443192.168.2.613.107.246.60
Oct 8, 2024 10:02:33.398020983 CEST4434977713.107.246.60192.168.2.6
Oct 8, 2024 10:02:33.401828051 CEST49783443192.168.2.613.107.246.60
Oct 8, 2024 10:02:33.401866913 CEST4434978313.107.246.60192.168.2.6
Oct 8, 2024 10:02:33.401920080 CEST49783443192.168.2.613.107.246.60
Oct 8, 2024 10:02:33.402057886 CEST49783443192.168.2.613.107.246.60
Oct 8, 2024 10:02:33.402072906 CEST4434978313.107.246.60192.168.2.6
Oct 8, 2024 10:02:33.712455988 CEST44349718142.250.186.164192.168.2.6
Oct 8, 2024 10:02:33.712619066 CEST44349718142.250.186.164192.168.2.6
Oct 8, 2024 10:02:33.712692976 CEST49718443192.168.2.6142.250.186.164
Oct 8, 2024 10:02:33.761671066 CEST4434977913.107.246.60192.168.2.6
Oct 8, 2024 10:02:33.762217045 CEST49779443192.168.2.613.107.246.60
Oct 8, 2024 10:02:33.762243032 CEST4434977913.107.246.60192.168.2.6
Oct 8, 2024 10:02:33.762679100 CEST49779443192.168.2.613.107.246.60
Oct 8, 2024 10:02:33.762684107 CEST4434977913.107.246.60192.168.2.6
Oct 8, 2024 10:02:33.983346939 CEST4434977913.107.246.60192.168.2.6
Oct 8, 2024 10:02:33.983603954 CEST4434977913.107.246.60192.168.2.6
Oct 8, 2024 10:02:33.983668089 CEST49779443192.168.2.613.107.246.60
Oct 8, 2024 10:02:33.983711004 CEST49779443192.168.2.613.107.246.60
Oct 8, 2024 10:02:33.983711004 CEST49779443192.168.2.613.107.246.60
Oct 8, 2024 10:02:33.983731985 CEST4434977913.107.246.60192.168.2.6
Oct 8, 2024 10:02:33.983741045 CEST4434977913.107.246.60192.168.2.6
Oct 8, 2024 10:02:33.985335112 CEST4434978013.107.246.60192.168.2.6
Oct 8, 2024 10:02:33.985670090 CEST49780443192.168.2.613.107.246.60
Oct 8, 2024 10:02:33.985719919 CEST4434978013.107.246.60192.168.2.6
Oct 8, 2024 10:02:33.986052990 CEST49780443192.168.2.613.107.246.60
Oct 8, 2024 10:02:33.986059904 CEST4434978013.107.246.60192.168.2.6
Oct 8, 2024 10:02:33.986175060 CEST49786443192.168.2.613.107.246.60
Oct 8, 2024 10:02:33.986215115 CEST4434978613.107.246.60192.168.2.6
Oct 8, 2024 10:02:33.986356020 CEST49786443192.168.2.613.107.246.60
Oct 8, 2024 10:02:33.986463070 CEST49786443192.168.2.613.107.246.60
Oct 8, 2024 10:02:33.986474991 CEST4434978613.107.246.60192.168.2.6
Oct 8, 2024 10:02:34.281510115 CEST4434978013.107.246.60192.168.2.6
Oct 8, 2024 10:02:34.281600952 CEST4434978013.107.246.60192.168.2.6
Oct 8, 2024 10:02:34.281658888 CEST49780443192.168.2.613.107.246.60
Oct 8, 2024 10:02:34.290101051 CEST49780443192.168.2.613.107.246.60
Oct 8, 2024 10:02:34.290122986 CEST4434978013.107.246.60192.168.2.6
Oct 8, 2024 10:02:34.330384970 CEST49787443192.168.2.613.107.246.60
Oct 8, 2024 10:02:34.330420017 CEST4434978713.107.246.60192.168.2.6
Oct 8, 2024 10:02:34.330622911 CEST49787443192.168.2.613.107.246.60
Oct 8, 2024 10:02:34.330980062 CEST49787443192.168.2.613.107.246.60
Oct 8, 2024 10:02:34.330991983 CEST4434978713.107.246.60192.168.2.6
Oct 8, 2024 10:02:34.370878935 CEST4434978113.107.246.60192.168.2.6
Oct 8, 2024 10:02:34.371717930 CEST49781443192.168.2.613.107.246.60
Oct 8, 2024 10:02:34.371745110 CEST4434978113.107.246.60192.168.2.6
Oct 8, 2024 10:02:34.372672081 CEST49781443192.168.2.613.107.246.60
Oct 8, 2024 10:02:34.372677088 CEST4434978113.107.246.60192.168.2.6
Oct 8, 2024 10:02:34.374300003 CEST4434978213.107.246.60192.168.2.6
Oct 8, 2024 10:02:34.374659061 CEST49782443192.168.2.613.107.246.60
Oct 8, 2024 10:02:34.374665976 CEST4434978213.107.246.60192.168.2.6
Oct 8, 2024 10:02:34.375407934 CEST49782443192.168.2.613.107.246.60
Oct 8, 2024 10:02:34.375411034 CEST4434978213.107.246.60192.168.2.6
Oct 8, 2024 10:02:34.381302118 CEST4434978313.107.246.60192.168.2.6
Oct 8, 2024 10:02:34.381885052 CEST49783443192.168.2.613.107.246.60
Oct 8, 2024 10:02:34.381917000 CEST4434978313.107.246.60192.168.2.6
Oct 8, 2024 10:02:34.382759094 CEST49783443192.168.2.613.107.246.60
Oct 8, 2024 10:02:34.382766008 CEST4434978313.107.246.60192.168.2.6
Oct 8, 2024 10:02:34.472599030 CEST4434978113.107.246.60192.168.2.6
Oct 8, 2024 10:02:34.472671032 CEST4434978113.107.246.60192.168.2.6
Oct 8, 2024 10:02:34.472780943 CEST49781443192.168.2.613.107.246.60
Oct 8, 2024 10:02:34.473167896 CEST49781443192.168.2.613.107.246.60
Oct 8, 2024 10:02:34.473200083 CEST4434978113.107.246.60192.168.2.6
Oct 8, 2024 10:02:34.473215103 CEST49781443192.168.2.613.107.246.60
Oct 8, 2024 10:02:34.473222971 CEST4434978113.107.246.60192.168.2.6
Oct 8, 2024 10:02:34.473937988 CEST4434978213.107.246.60192.168.2.6
Oct 8, 2024 10:02:34.474092007 CEST4434978213.107.246.60192.168.2.6
Oct 8, 2024 10:02:34.474154949 CEST49782443192.168.2.613.107.246.60
Oct 8, 2024 10:02:34.474900007 CEST49782443192.168.2.613.107.246.60
Oct 8, 2024 10:02:34.474905968 CEST4434978213.107.246.60192.168.2.6
Oct 8, 2024 10:02:34.479619980 CEST49788443192.168.2.613.107.246.60
Oct 8, 2024 10:02:34.479665041 CEST4434978813.107.246.60192.168.2.6
Oct 8, 2024 10:02:34.480032921 CEST49788443192.168.2.613.107.246.60
Oct 8, 2024 10:02:34.485519886 CEST49788443192.168.2.613.107.246.60
Oct 8, 2024 10:02:34.485533953 CEST4434978813.107.246.60192.168.2.6
Oct 8, 2024 10:02:34.486299992 CEST4434978313.107.246.60192.168.2.6
Oct 8, 2024 10:02:34.486449003 CEST4434978313.107.246.60192.168.2.6
Oct 8, 2024 10:02:34.486509085 CEST49783443192.168.2.613.107.246.60
Oct 8, 2024 10:02:34.487627029 CEST49789443192.168.2.613.107.246.60
Oct 8, 2024 10:02:34.487679958 CEST4434978913.107.246.60192.168.2.6
Oct 8, 2024 10:02:34.487757921 CEST49783443192.168.2.613.107.246.60
Oct 8, 2024 10:02:34.487787008 CEST4434978313.107.246.60192.168.2.6
Oct 8, 2024 10:02:34.487790108 CEST49789443192.168.2.613.107.246.60
Oct 8, 2024 10:02:34.487811089 CEST49783443192.168.2.613.107.246.60
Oct 8, 2024 10:02:34.487819910 CEST4434978313.107.246.60192.168.2.6
Oct 8, 2024 10:02:34.488104105 CEST49789443192.168.2.613.107.246.60
Oct 8, 2024 10:02:34.488122940 CEST4434978913.107.246.60192.168.2.6
Oct 8, 2024 10:02:34.491938114 CEST49790443192.168.2.613.107.246.60
Oct 8, 2024 10:02:34.491949081 CEST4434979013.107.246.60192.168.2.6
Oct 8, 2024 10:02:34.492180109 CEST49790443192.168.2.613.107.246.60
Oct 8, 2024 10:02:34.492399931 CEST49790443192.168.2.613.107.246.60
Oct 8, 2024 10:02:34.492414951 CEST4434979013.107.246.60192.168.2.6
Oct 8, 2024 10:02:34.826941967 CEST4434978613.107.246.60192.168.2.6
Oct 8, 2024 10:02:34.827476978 CEST49786443192.168.2.613.107.246.60
Oct 8, 2024 10:02:34.827514887 CEST4434978613.107.246.60192.168.2.6
Oct 8, 2024 10:02:34.828028917 CEST49786443192.168.2.613.107.246.60
Oct 8, 2024 10:02:34.828037024 CEST4434978613.107.246.60192.168.2.6
Oct 8, 2024 10:02:34.926522970 CEST4434978613.107.246.60192.168.2.6
Oct 8, 2024 10:02:34.926708937 CEST4434978613.107.246.60192.168.2.6
Oct 8, 2024 10:02:34.926774979 CEST49786443192.168.2.613.107.246.60
Oct 8, 2024 10:02:34.926986933 CEST49786443192.168.2.613.107.246.60
Oct 8, 2024 10:02:34.927000999 CEST4434978613.107.246.60192.168.2.6
Oct 8, 2024 10:02:34.930315971 CEST49792443192.168.2.613.107.246.60
Oct 8, 2024 10:02:34.930357933 CEST4434979213.107.246.60192.168.2.6
Oct 8, 2024 10:02:34.930824041 CEST49792443192.168.2.613.107.246.60
Oct 8, 2024 10:02:34.931184053 CEST49792443192.168.2.613.107.246.60
Oct 8, 2024 10:02:34.931195974 CEST4434979213.107.246.60192.168.2.6
Oct 8, 2024 10:02:34.968898058 CEST4434978713.107.246.60192.168.2.6
Oct 8, 2024 10:02:34.969840050 CEST49787443192.168.2.613.107.246.60
Oct 8, 2024 10:02:34.969865084 CEST4434978713.107.246.60192.168.2.6
Oct 8, 2024 10:02:34.970736980 CEST49787443192.168.2.613.107.246.60
Oct 8, 2024 10:02:34.970741987 CEST4434978713.107.246.60192.168.2.6
Oct 8, 2024 10:02:35.068634987 CEST4434978713.107.246.60192.168.2.6
Oct 8, 2024 10:02:35.068725109 CEST4434978713.107.246.60192.168.2.6
Oct 8, 2024 10:02:35.068775892 CEST49787443192.168.2.613.107.246.60
Oct 8, 2024 10:02:35.068936110 CEST49787443192.168.2.613.107.246.60
Oct 8, 2024 10:02:35.068954945 CEST4434978713.107.246.60192.168.2.6
Oct 8, 2024 10:02:35.068967104 CEST49787443192.168.2.613.107.246.60
Oct 8, 2024 10:02:35.068973064 CEST4434978713.107.246.60192.168.2.6
Oct 8, 2024 10:02:35.071770906 CEST49793443192.168.2.613.107.246.60
Oct 8, 2024 10:02:35.071835995 CEST4434979313.107.246.60192.168.2.6
Oct 8, 2024 10:02:35.071949959 CEST49793443192.168.2.613.107.246.60
Oct 8, 2024 10:02:35.072109938 CEST49793443192.168.2.613.107.246.60
Oct 8, 2024 10:02:35.072127104 CEST4434979313.107.246.60192.168.2.6
Oct 8, 2024 10:02:35.138731956 CEST4434978913.107.246.60192.168.2.6
Oct 8, 2024 10:02:35.139401913 CEST49789443192.168.2.613.107.246.60
Oct 8, 2024 10:02:35.139455080 CEST4434978913.107.246.60192.168.2.6
Oct 8, 2024 10:02:35.139729023 CEST4434979013.107.246.60192.168.2.6
Oct 8, 2024 10:02:35.139925957 CEST49789443192.168.2.613.107.246.60
Oct 8, 2024 10:02:35.139933109 CEST4434978913.107.246.60192.168.2.6
Oct 8, 2024 10:02:35.140036106 CEST49790443192.168.2.613.107.246.60
Oct 8, 2024 10:02:35.140044928 CEST4434979013.107.246.60192.168.2.6
Oct 8, 2024 10:02:35.140368938 CEST49790443192.168.2.613.107.246.60
Oct 8, 2024 10:02:35.140373945 CEST4434979013.107.246.60192.168.2.6
Oct 8, 2024 10:02:35.149231911 CEST4434978813.107.246.60192.168.2.6
Oct 8, 2024 10:02:35.150074959 CEST49788443192.168.2.613.107.246.60
Oct 8, 2024 10:02:35.150074959 CEST49788443192.168.2.613.107.246.60
Oct 8, 2024 10:02:35.150095940 CEST4434978813.107.246.60192.168.2.6
Oct 8, 2024 10:02:35.150122881 CEST4434978813.107.246.60192.168.2.6
Oct 8, 2024 10:02:35.239988089 CEST4434979013.107.246.60192.168.2.6
Oct 8, 2024 10:02:35.240139008 CEST4434979013.107.246.60192.168.2.6
Oct 8, 2024 10:02:35.240205050 CEST49790443192.168.2.613.107.246.60
Oct 8, 2024 10:02:35.240278006 CEST49790443192.168.2.613.107.246.60
Oct 8, 2024 10:02:35.240305901 CEST4434979013.107.246.60192.168.2.6
Oct 8, 2024 10:02:35.240324020 CEST49790443192.168.2.613.107.246.60
Oct 8, 2024 10:02:35.240330935 CEST4434979013.107.246.60192.168.2.6
Oct 8, 2024 10:02:35.243031979 CEST49794443192.168.2.613.107.246.60
Oct 8, 2024 10:02:35.243084908 CEST4434979413.107.246.60192.168.2.6
Oct 8, 2024 10:02:35.243175983 CEST49794443192.168.2.613.107.246.60
Oct 8, 2024 10:02:35.243346930 CEST49794443192.168.2.613.107.246.60
Oct 8, 2024 10:02:35.243366957 CEST4434979413.107.246.60192.168.2.6
Oct 8, 2024 10:02:35.252551079 CEST4434978813.107.246.60192.168.2.6
Oct 8, 2024 10:02:35.252599001 CEST4434978813.107.246.60192.168.2.6
Oct 8, 2024 10:02:35.252687931 CEST49788443192.168.2.613.107.246.60
Oct 8, 2024 10:02:35.252999067 CEST49788443192.168.2.613.107.246.60
Oct 8, 2024 10:02:35.252999067 CEST49788443192.168.2.613.107.246.60
Oct 8, 2024 10:02:35.253021955 CEST4434978813.107.246.60192.168.2.6
Oct 8, 2024 10:02:35.253034115 CEST4434978813.107.246.60192.168.2.6
Oct 8, 2024 10:02:35.255023003 CEST49795443192.168.2.613.107.246.60
Oct 8, 2024 10:02:35.255059958 CEST4434979513.107.246.60192.168.2.6
Oct 8, 2024 10:02:35.255120039 CEST49795443192.168.2.613.107.246.60
Oct 8, 2024 10:02:35.255253077 CEST49795443192.168.2.613.107.246.60
Oct 8, 2024 10:02:35.255264044 CEST4434979513.107.246.60192.168.2.6
Oct 8, 2024 10:02:35.354573011 CEST4434978913.107.246.60192.168.2.6
Oct 8, 2024 10:02:35.354635954 CEST4434978913.107.246.60192.168.2.6
Oct 8, 2024 10:02:35.354774952 CEST49789443192.168.2.613.107.246.60
Oct 8, 2024 10:02:35.354815960 CEST49789443192.168.2.613.107.246.60
Oct 8, 2024 10:02:35.354815960 CEST49789443192.168.2.613.107.246.60
Oct 8, 2024 10:02:35.354836941 CEST4434978913.107.246.60192.168.2.6
Oct 8, 2024 10:02:35.354847908 CEST4434978913.107.246.60192.168.2.6
Oct 8, 2024 10:02:35.357043028 CEST49796443192.168.2.613.107.246.60
Oct 8, 2024 10:02:35.357136011 CEST4434979613.107.246.60192.168.2.6
Oct 8, 2024 10:02:35.357217073 CEST49796443192.168.2.613.107.246.60
Oct 8, 2024 10:02:35.357347965 CEST49796443192.168.2.613.107.246.60
Oct 8, 2024 10:02:35.357383013 CEST4434979613.107.246.60192.168.2.6
Oct 8, 2024 10:02:35.584533930 CEST4434979213.107.246.60192.168.2.6
Oct 8, 2024 10:02:35.585112095 CEST49792443192.168.2.613.107.246.60
Oct 8, 2024 10:02:35.585135937 CEST4434979213.107.246.60192.168.2.6
Oct 8, 2024 10:02:35.586760998 CEST49792443192.168.2.613.107.246.60
Oct 8, 2024 10:02:35.586766005 CEST4434979213.107.246.60192.168.2.6
Oct 8, 2024 10:02:35.634507895 CEST49718443192.168.2.6142.250.186.164
Oct 8, 2024 10:02:35.634526014 CEST44349718142.250.186.164192.168.2.6
Oct 8, 2024 10:02:35.685678005 CEST4434979213.107.246.60192.168.2.6
Oct 8, 2024 10:02:35.685878038 CEST4434979213.107.246.60192.168.2.6
Oct 8, 2024 10:02:35.687540054 CEST49792443192.168.2.613.107.246.60
Oct 8, 2024 10:02:35.688520908 CEST49792443192.168.2.613.107.246.60
Oct 8, 2024 10:02:35.688535929 CEST4434979213.107.246.60192.168.2.6
Oct 8, 2024 10:02:35.688548088 CEST49792443192.168.2.613.107.246.60
Oct 8, 2024 10:02:35.688553095 CEST4434979213.107.246.60192.168.2.6
Oct 8, 2024 10:02:35.690901995 CEST49797443192.168.2.613.107.246.60
Oct 8, 2024 10:02:35.690947056 CEST4434979713.107.246.60192.168.2.6
Oct 8, 2024 10:02:35.691123009 CEST49797443192.168.2.613.107.246.60
Oct 8, 2024 10:02:35.692089081 CEST49797443192.168.2.613.107.246.60
Oct 8, 2024 10:02:35.692100048 CEST4434979713.107.246.60192.168.2.6
Oct 8, 2024 10:02:35.724674940 CEST4434979313.107.246.60192.168.2.6
Oct 8, 2024 10:02:35.735203028 CEST49793443192.168.2.613.107.246.60
Oct 8, 2024 10:02:35.735238075 CEST4434979313.107.246.60192.168.2.6
Oct 8, 2024 10:02:35.737174988 CEST49793443192.168.2.613.107.246.60
Oct 8, 2024 10:02:35.737183094 CEST4434979313.107.246.60192.168.2.6
Oct 8, 2024 10:02:35.864898920 CEST4434979313.107.246.60192.168.2.6
Oct 8, 2024 10:02:35.864974976 CEST4434979313.107.246.60192.168.2.6
Oct 8, 2024 10:02:35.865055084 CEST49793443192.168.2.613.107.246.60
Oct 8, 2024 10:02:35.878305912 CEST49793443192.168.2.613.107.246.60
Oct 8, 2024 10:02:35.878336906 CEST4434979313.107.246.60192.168.2.6
Oct 8, 2024 10:02:35.878354073 CEST49793443192.168.2.613.107.246.60
Oct 8, 2024 10:02:35.878361940 CEST4434979313.107.246.60192.168.2.6
Oct 8, 2024 10:02:35.883646011 CEST49798443192.168.2.613.107.246.60
Oct 8, 2024 10:02:35.883672953 CEST4434979813.107.246.60192.168.2.6
Oct 8, 2024 10:02:35.883721113 CEST49798443192.168.2.613.107.246.60
Oct 8, 2024 10:02:35.884012938 CEST49798443192.168.2.613.107.246.60
Oct 8, 2024 10:02:35.884026051 CEST4434979813.107.246.60192.168.2.6
Oct 8, 2024 10:02:35.924468994 CEST4434979413.107.246.60192.168.2.6
Oct 8, 2024 10:02:35.928109884 CEST49794443192.168.2.613.107.246.60
Oct 8, 2024 10:02:35.928143024 CEST4434979413.107.246.60192.168.2.6
Oct 8, 2024 10:02:35.928493023 CEST49794443192.168.2.613.107.246.60
Oct 8, 2024 10:02:35.928502083 CEST4434979413.107.246.60192.168.2.6
Oct 8, 2024 10:02:35.931422949 CEST4434979513.107.246.60192.168.2.6
Oct 8, 2024 10:02:35.931731939 CEST49795443192.168.2.613.107.246.60
Oct 8, 2024 10:02:35.931762934 CEST4434979513.107.246.60192.168.2.6
Oct 8, 2024 10:02:35.932163954 CEST49795443192.168.2.613.107.246.60
Oct 8, 2024 10:02:35.932168961 CEST4434979513.107.246.60192.168.2.6
Oct 8, 2024 10:02:36.020195961 CEST4434979613.107.246.60192.168.2.6
Oct 8, 2024 10:02:36.026967049 CEST4434979413.107.246.60192.168.2.6
Oct 8, 2024 10:02:36.027132034 CEST4434979413.107.246.60192.168.2.6
Oct 8, 2024 10:02:36.027196884 CEST49794443192.168.2.613.107.246.60
Oct 8, 2024 10:02:36.036329985 CEST4434979513.107.246.60192.168.2.6
Oct 8, 2024 10:02:36.036406040 CEST4434979513.107.246.60192.168.2.6
Oct 8, 2024 10:02:36.036474943 CEST49795443192.168.2.613.107.246.60
Oct 8, 2024 10:02:36.060739994 CEST49796443192.168.2.613.107.246.60
Oct 8, 2024 10:02:36.072128057 CEST49796443192.168.2.613.107.246.60
Oct 8, 2024 10:02:36.072149038 CEST4434979613.107.246.60192.168.2.6
Oct 8, 2024 10:02:36.072592020 CEST49796443192.168.2.613.107.246.60
Oct 8, 2024 10:02:36.072597980 CEST4434979613.107.246.60192.168.2.6
Oct 8, 2024 10:02:36.072849035 CEST49794443192.168.2.613.107.246.60
Oct 8, 2024 10:02:36.072890997 CEST4434979413.107.246.60192.168.2.6
Oct 8, 2024 10:02:36.072913885 CEST49794443192.168.2.613.107.246.60
Oct 8, 2024 10:02:36.072922945 CEST4434979413.107.246.60192.168.2.6
Oct 8, 2024 10:02:36.074237108 CEST49795443192.168.2.613.107.246.60
Oct 8, 2024 10:02:36.074259996 CEST4434979513.107.246.60192.168.2.6
Oct 8, 2024 10:02:36.089958906 CEST49799443192.168.2.613.107.246.60
Oct 8, 2024 10:02:36.089987040 CEST4434979913.107.246.60192.168.2.6
Oct 8, 2024 10:02:36.090066910 CEST49799443192.168.2.613.107.246.60
Oct 8, 2024 10:02:36.090392113 CEST49799443192.168.2.613.107.246.60
Oct 8, 2024 10:02:36.090403080 CEST4434979913.107.246.60192.168.2.6
Oct 8, 2024 10:02:36.093009949 CEST49800443192.168.2.613.107.246.60
Oct 8, 2024 10:02:36.093060017 CEST4434980013.107.246.60192.168.2.6
Oct 8, 2024 10:02:36.093117952 CEST49800443192.168.2.613.107.246.60
Oct 8, 2024 10:02:36.093466997 CEST49800443192.168.2.613.107.246.60
Oct 8, 2024 10:02:36.093487024 CEST4434980013.107.246.60192.168.2.6
Oct 8, 2024 10:02:36.169151068 CEST4434979613.107.246.60192.168.2.6
Oct 8, 2024 10:02:36.169224977 CEST4434979613.107.246.60192.168.2.6
Oct 8, 2024 10:02:36.169373989 CEST49796443192.168.2.613.107.246.60
Oct 8, 2024 10:02:36.169405937 CEST49796443192.168.2.613.107.246.60
Oct 8, 2024 10:02:36.169420004 CEST4434979613.107.246.60192.168.2.6
Oct 8, 2024 10:02:36.169433117 CEST49796443192.168.2.613.107.246.60
Oct 8, 2024 10:02:36.169440985 CEST4434979613.107.246.60192.168.2.6
Oct 8, 2024 10:02:36.171647072 CEST49801443192.168.2.613.107.246.60
Oct 8, 2024 10:02:36.171684027 CEST4434980113.107.246.60192.168.2.6
Oct 8, 2024 10:02:36.171775103 CEST49801443192.168.2.613.107.246.60
Oct 8, 2024 10:02:36.172017097 CEST49801443192.168.2.613.107.246.60
Oct 8, 2024 10:02:36.172030926 CEST4434980113.107.246.60192.168.2.6
Oct 8, 2024 10:02:36.376873016 CEST4434979713.107.246.60192.168.2.6
Oct 8, 2024 10:02:36.377450943 CEST49797443192.168.2.613.107.246.60
Oct 8, 2024 10:02:36.377521992 CEST4434979713.107.246.60192.168.2.6
Oct 8, 2024 10:02:36.377878904 CEST49797443192.168.2.613.107.246.60
Oct 8, 2024 10:02:36.377895117 CEST4434979713.107.246.60192.168.2.6
Oct 8, 2024 10:02:36.481781006 CEST4434979713.107.246.60192.168.2.6
Oct 8, 2024 10:02:36.481878996 CEST4434979713.107.246.60192.168.2.6
Oct 8, 2024 10:02:36.481962919 CEST49797443192.168.2.613.107.246.60
Oct 8, 2024 10:02:36.482116938 CEST49797443192.168.2.613.107.246.60
Oct 8, 2024 10:02:36.482160091 CEST4434979713.107.246.60192.168.2.6
Oct 8, 2024 10:02:36.482188940 CEST49797443192.168.2.613.107.246.60
Oct 8, 2024 10:02:36.482203960 CEST4434979713.107.246.60192.168.2.6
Oct 8, 2024 10:02:36.484602928 CEST49802443192.168.2.613.107.246.60
Oct 8, 2024 10:02:36.484646082 CEST4434980213.107.246.60192.168.2.6
Oct 8, 2024 10:02:36.484700918 CEST49802443192.168.2.613.107.246.60
Oct 8, 2024 10:02:36.484862089 CEST49802443192.168.2.613.107.246.60
Oct 8, 2024 10:02:36.484882116 CEST4434980213.107.246.60192.168.2.6
Oct 8, 2024 10:02:36.523967981 CEST4434979813.107.246.60192.168.2.6
Oct 8, 2024 10:02:36.524395943 CEST49798443192.168.2.613.107.246.60
Oct 8, 2024 10:02:36.524430990 CEST4434979813.107.246.60192.168.2.6
Oct 8, 2024 10:02:36.524822950 CEST49798443192.168.2.613.107.246.60
Oct 8, 2024 10:02:36.524830103 CEST4434979813.107.246.60192.168.2.6
Oct 8, 2024 10:02:36.625968933 CEST4434979813.107.246.60192.168.2.6
Oct 8, 2024 10:02:36.626077890 CEST4434979813.107.246.60192.168.2.6
Oct 8, 2024 10:02:36.626153946 CEST49798443192.168.2.613.107.246.60
Oct 8, 2024 10:02:36.626318932 CEST49798443192.168.2.613.107.246.60
Oct 8, 2024 10:02:36.626363039 CEST4434979813.107.246.60192.168.2.6
Oct 8, 2024 10:02:36.626477957 CEST49798443192.168.2.613.107.246.60
Oct 8, 2024 10:02:36.626496077 CEST4434979813.107.246.60192.168.2.6
Oct 8, 2024 10:02:36.629508972 CEST49803443192.168.2.613.107.246.60
Oct 8, 2024 10:02:36.629575968 CEST4434980313.107.246.60192.168.2.6
Oct 8, 2024 10:02:36.629719973 CEST49803443192.168.2.613.107.246.60
Oct 8, 2024 10:02:36.629952908 CEST49803443192.168.2.613.107.246.60
Oct 8, 2024 10:02:36.629993916 CEST4434980313.107.246.60192.168.2.6
Oct 8, 2024 10:02:36.630505085 CEST5170553192.168.2.61.1.1.1
Oct 8, 2024 10:02:36.635272026 CEST53517051.1.1.1192.168.2.6
Oct 8, 2024 10:02:36.635339975 CEST5170553192.168.2.61.1.1.1
Oct 8, 2024 10:02:36.635418892 CEST5170553192.168.2.61.1.1.1
Oct 8, 2024 10:02:36.640348911 CEST53517051.1.1.1192.168.2.6
Oct 8, 2024 10:02:36.728161097 CEST4434979913.107.246.60192.168.2.6
Oct 8, 2024 10:02:36.728724957 CEST49799443192.168.2.613.107.246.60
Oct 8, 2024 10:02:36.728759050 CEST4434979913.107.246.60192.168.2.6
Oct 8, 2024 10:02:36.729353905 CEST49799443192.168.2.613.107.246.60
Oct 8, 2024 10:02:36.729381084 CEST4434979913.107.246.60192.168.2.6
Oct 8, 2024 10:02:36.759409904 CEST4434980013.107.246.60192.168.2.6
Oct 8, 2024 10:02:36.759953976 CEST49800443192.168.2.613.107.246.60
Oct 8, 2024 10:02:36.759998083 CEST4434980013.107.246.60192.168.2.6
Oct 8, 2024 10:02:36.760406017 CEST49800443192.168.2.613.107.246.60
Oct 8, 2024 10:02:36.760411978 CEST4434980013.107.246.60192.168.2.6
Oct 8, 2024 10:02:36.826769114 CEST4434979913.107.246.60192.168.2.6
Oct 8, 2024 10:02:36.826831102 CEST4434979913.107.246.60192.168.2.6
Oct 8, 2024 10:02:36.827024937 CEST49799443192.168.2.613.107.246.60
Oct 8, 2024 10:02:36.827125072 CEST49799443192.168.2.613.107.246.60
Oct 8, 2024 10:02:36.827145100 CEST4434979913.107.246.60192.168.2.6
Oct 8, 2024 10:02:36.827157974 CEST49799443192.168.2.613.107.246.60
Oct 8, 2024 10:02:36.827166080 CEST4434979913.107.246.60192.168.2.6
Oct 8, 2024 10:02:36.828104973 CEST4434980113.107.246.60192.168.2.6
Oct 8, 2024 10:02:36.828553915 CEST49801443192.168.2.613.107.246.60
Oct 8, 2024 10:02:36.828572989 CEST4434980113.107.246.60192.168.2.6
Oct 8, 2024 10:02:36.828994989 CEST49801443192.168.2.613.107.246.60
Oct 8, 2024 10:02:36.828999996 CEST4434980113.107.246.60192.168.2.6
Oct 8, 2024 10:02:36.830547094 CEST51706443192.168.2.613.107.246.60
Oct 8, 2024 10:02:36.830571890 CEST4435170613.107.246.60192.168.2.6
Oct 8, 2024 10:02:36.830646992 CEST51706443192.168.2.613.107.246.60
Oct 8, 2024 10:02:36.830766916 CEST51706443192.168.2.613.107.246.60
Oct 8, 2024 10:02:36.830776930 CEST4435170613.107.246.60192.168.2.6
Oct 8, 2024 10:02:36.863380909 CEST4434980013.107.246.60192.168.2.6
Oct 8, 2024 10:02:36.863554955 CEST4434980013.107.246.60192.168.2.6
Oct 8, 2024 10:02:36.863651037 CEST49800443192.168.2.613.107.246.60
Oct 8, 2024 10:02:36.863688946 CEST49800443192.168.2.613.107.246.60
Oct 8, 2024 10:02:36.863709927 CEST4434980013.107.246.60192.168.2.6
Oct 8, 2024 10:02:36.863723993 CEST49800443192.168.2.613.107.246.60
Oct 8, 2024 10:02:36.863730907 CEST4434980013.107.246.60192.168.2.6
Oct 8, 2024 10:02:36.866599083 CEST51707443192.168.2.613.107.246.60
Oct 8, 2024 10:02:36.866628885 CEST4435170713.107.246.60192.168.2.6
Oct 8, 2024 10:02:36.866931915 CEST51707443192.168.2.613.107.246.60
Oct 8, 2024 10:02:36.867119074 CEST51707443192.168.2.613.107.246.60
Oct 8, 2024 10:02:36.867136002 CEST4435170713.107.246.60192.168.2.6
Oct 8, 2024 10:02:36.928826094 CEST4434980113.107.246.60192.168.2.6
Oct 8, 2024 10:02:36.928889990 CEST4434980113.107.246.60192.168.2.6
Oct 8, 2024 10:02:36.928937912 CEST49801443192.168.2.613.107.246.60
Oct 8, 2024 10:02:36.929127932 CEST49801443192.168.2.613.107.246.60
Oct 8, 2024 10:02:36.929161072 CEST4434980113.107.246.60192.168.2.6
Oct 8, 2024 10:02:36.929173946 CEST49801443192.168.2.613.107.246.60
Oct 8, 2024 10:02:36.929182053 CEST4434980113.107.246.60192.168.2.6
Oct 8, 2024 10:02:36.932281017 CEST51708443192.168.2.613.107.246.60
Oct 8, 2024 10:02:36.932327986 CEST4435170813.107.246.60192.168.2.6
Oct 8, 2024 10:02:36.932503939 CEST51708443192.168.2.613.107.246.60
Oct 8, 2024 10:02:36.932725906 CEST51708443192.168.2.613.107.246.60
Oct 8, 2024 10:02:36.932744980 CEST4435170813.107.246.60192.168.2.6
Oct 8, 2024 10:02:37.099277973 CEST53517051.1.1.1192.168.2.6
Oct 8, 2024 10:02:37.100038052 CEST5170553192.168.2.61.1.1.1
Oct 8, 2024 10:02:37.105727911 CEST53517051.1.1.1192.168.2.6
Oct 8, 2024 10:02:37.105878115 CEST5170553192.168.2.61.1.1.1
Oct 8, 2024 10:02:37.146892071 CEST4434980213.107.246.60192.168.2.6
Oct 8, 2024 10:02:37.147394896 CEST49802443192.168.2.613.107.246.60
Oct 8, 2024 10:02:37.147414923 CEST4434980213.107.246.60192.168.2.6
Oct 8, 2024 10:02:37.148035049 CEST49802443192.168.2.613.107.246.60
Oct 8, 2024 10:02:37.148042917 CEST4434980213.107.246.60192.168.2.6
Oct 8, 2024 10:02:37.250133038 CEST4434980213.107.246.60192.168.2.6
Oct 8, 2024 10:02:37.250149965 CEST4434980213.107.246.60192.168.2.6
Oct 8, 2024 10:02:37.250206947 CEST4434980213.107.246.60192.168.2.6
Oct 8, 2024 10:02:37.250231028 CEST49802443192.168.2.613.107.246.60
Oct 8, 2024 10:02:37.250338078 CEST49802443192.168.2.613.107.246.60
Oct 8, 2024 10:02:37.250622988 CEST49802443192.168.2.613.107.246.60
Oct 8, 2024 10:02:37.250647068 CEST4434980213.107.246.60192.168.2.6
Oct 8, 2024 10:02:37.251401901 CEST49802443192.168.2.613.107.246.60
Oct 8, 2024 10:02:37.251409054 CEST4434980213.107.246.60192.168.2.6
Oct 8, 2024 10:02:37.254081964 CEST51709443192.168.2.613.107.246.60
Oct 8, 2024 10:02:37.254129887 CEST4435170913.107.246.60192.168.2.6
Oct 8, 2024 10:02:37.254473925 CEST51709443192.168.2.613.107.246.60
Oct 8, 2024 10:02:37.254658937 CEST51709443192.168.2.613.107.246.60
Oct 8, 2024 10:02:37.254673004 CEST4435170913.107.246.60192.168.2.6
Oct 8, 2024 10:02:37.293617964 CEST4434980313.107.246.60192.168.2.6
Oct 8, 2024 10:02:37.294785976 CEST49803443192.168.2.613.107.246.60
Oct 8, 2024 10:02:37.294785976 CEST49803443192.168.2.613.107.246.60
Oct 8, 2024 10:02:37.294814110 CEST4434980313.107.246.60192.168.2.6
Oct 8, 2024 10:02:37.294836998 CEST4434980313.107.246.60192.168.2.6
Oct 8, 2024 10:02:37.396848917 CEST4434980313.107.246.60192.168.2.6
Oct 8, 2024 10:02:37.396986008 CEST4434980313.107.246.60192.168.2.6
Oct 8, 2024 10:02:37.397309065 CEST49803443192.168.2.613.107.246.60
Oct 8, 2024 10:02:37.397419930 CEST49803443192.168.2.613.107.246.60
Oct 8, 2024 10:02:37.397419930 CEST49803443192.168.2.613.107.246.60
Oct 8, 2024 10:02:37.397447109 CEST4434980313.107.246.60192.168.2.6
Oct 8, 2024 10:02:37.397453070 CEST4434980313.107.246.60192.168.2.6
Oct 8, 2024 10:02:37.400445938 CEST51710443192.168.2.613.107.246.60
Oct 8, 2024 10:02:37.400501966 CEST4435171013.107.246.60192.168.2.6
Oct 8, 2024 10:02:37.400604963 CEST51710443192.168.2.613.107.246.60
Oct 8, 2024 10:02:37.400768042 CEST51710443192.168.2.613.107.246.60
Oct 8, 2024 10:02:37.400783062 CEST4435171013.107.246.60192.168.2.6
Oct 8, 2024 10:02:37.478379965 CEST4435170613.107.246.60192.168.2.6
Oct 8, 2024 10:02:37.479011059 CEST51706443192.168.2.613.107.246.60
Oct 8, 2024 10:02:37.479028940 CEST4435170613.107.246.60192.168.2.6
Oct 8, 2024 10:02:37.480513096 CEST51706443192.168.2.613.107.246.60
Oct 8, 2024 10:02:37.480520010 CEST4435170613.107.246.60192.168.2.6
Oct 8, 2024 10:02:37.541704893 CEST4435170713.107.246.60192.168.2.6
Oct 8, 2024 10:02:37.542603970 CEST51707443192.168.2.613.107.246.60
Oct 8, 2024 10:02:37.542625904 CEST4435170713.107.246.60192.168.2.6
Oct 8, 2024 10:02:37.542716980 CEST51707443192.168.2.613.107.246.60
Oct 8, 2024 10:02:37.542721987 CEST4435170713.107.246.60192.168.2.6
Oct 8, 2024 10:02:37.791476965 CEST4435170613.107.246.60192.168.2.6
Oct 8, 2024 10:02:37.791531086 CEST4435170613.107.246.60192.168.2.6
Oct 8, 2024 10:02:37.791640043 CEST51706443192.168.2.613.107.246.60
Oct 8, 2024 10:02:37.791822910 CEST51706443192.168.2.613.107.246.60
Oct 8, 2024 10:02:37.791846037 CEST4435170613.107.246.60192.168.2.6
Oct 8, 2024 10:02:37.791862011 CEST51706443192.168.2.613.107.246.60
Oct 8, 2024 10:02:37.791868925 CEST4435170613.107.246.60192.168.2.6
Oct 8, 2024 10:02:37.793236017 CEST4435170813.107.246.60192.168.2.6
Oct 8, 2024 10:02:37.793765068 CEST51708443192.168.2.613.107.246.60
Oct 8, 2024 10:02:37.793792963 CEST4435170813.107.246.60192.168.2.6
Oct 8, 2024 10:02:37.794342995 CEST51708443192.168.2.613.107.246.60
Oct 8, 2024 10:02:37.794348955 CEST4435170813.107.246.60192.168.2.6
Oct 8, 2024 10:02:37.794980049 CEST51711443192.168.2.613.107.246.60
Oct 8, 2024 10:02:37.795017004 CEST4435171113.107.246.60192.168.2.6
Oct 8, 2024 10:02:37.795238972 CEST51711443192.168.2.613.107.246.60
Oct 8, 2024 10:02:37.795550108 CEST51711443192.168.2.613.107.246.60
Oct 8, 2024 10:02:37.795566082 CEST4435171113.107.246.60192.168.2.6
Oct 8, 2024 10:02:37.888855934 CEST4435170713.107.246.60192.168.2.6
Oct 8, 2024 10:02:37.888885021 CEST4435170713.107.246.60192.168.2.6
Oct 8, 2024 10:02:37.888948917 CEST4435170713.107.246.60192.168.2.6
Oct 8, 2024 10:02:37.889123917 CEST51707443192.168.2.613.107.246.60
Oct 8, 2024 10:02:37.889123917 CEST51707443192.168.2.613.107.246.60
Oct 8, 2024 10:02:37.889312029 CEST51707443192.168.2.613.107.246.60
Oct 8, 2024 10:02:37.889312029 CEST51707443192.168.2.613.107.246.60
Oct 8, 2024 10:02:37.889324903 CEST4435170713.107.246.60192.168.2.6
Oct 8, 2024 10:02:37.889333963 CEST4435170713.107.246.60192.168.2.6
Oct 8, 2024 10:02:37.892307043 CEST51712443192.168.2.613.107.246.60
Oct 8, 2024 10:02:37.892335892 CEST4435170813.107.246.60192.168.2.6
Oct 8, 2024 10:02:37.892343998 CEST4435171213.107.246.60192.168.2.6
Oct 8, 2024 10:02:37.892359018 CEST4435170813.107.246.60192.168.2.6
Oct 8, 2024 10:02:37.892431021 CEST51712443192.168.2.613.107.246.60
Oct 8, 2024 10:02:37.892435074 CEST4435170813.107.246.60192.168.2.6
Oct 8, 2024 10:02:37.892469883 CEST51708443192.168.2.613.107.246.60
Oct 8, 2024 10:02:37.892520905 CEST51708443192.168.2.613.107.246.60
Oct 8, 2024 10:02:37.892658949 CEST51708443192.168.2.613.107.246.60
Oct 8, 2024 10:02:37.892683029 CEST4435170813.107.246.60192.168.2.6
Oct 8, 2024 10:02:37.892683983 CEST51712443192.168.2.613.107.246.60
Oct 8, 2024 10:02:37.892698050 CEST51708443192.168.2.613.107.246.60
Oct 8, 2024 10:02:37.892700911 CEST4435171213.107.246.60192.168.2.6
Oct 8, 2024 10:02:37.892704964 CEST4435170813.107.246.60192.168.2.6
Oct 8, 2024 10:02:37.895299911 CEST51713443192.168.2.613.107.246.60
Oct 8, 2024 10:02:37.895340919 CEST4435171313.107.246.60192.168.2.6
Oct 8, 2024 10:02:37.895412922 CEST51713443192.168.2.613.107.246.60
Oct 8, 2024 10:02:37.895570993 CEST51713443192.168.2.613.107.246.60
Oct 8, 2024 10:02:37.895582914 CEST4435171313.107.246.60192.168.2.6
Oct 8, 2024 10:02:37.976084948 CEST4435170913.107.246.60192.168.2.6
Oct 8, 2024 10:02:37.976660967 CEST51709443192.168.2.613.107.246.60
Oct 8, 2024 10:02:37.976694107 CEST4435170913.107.246.60192.168.2.6
Oct 8, 2024 10:02:37.977339983 CEST51709443192.168.2.613.107.246.60
Oct 8, 2024 10:02:37.977351904 CEST4435170913.107.246.60192.168.2.6
Oct 8, 2024 10:02:38.053865910 CEST4435171013.107.246.60192.168.2.6
Oct 8, 2024 10:02:38.054493904 CEST51710443192.168.2.613.107.246.60
Oct 8, 2024 10:02:38.054533005 CEST4435171013.107.246.60192.168.2.6
Oct 8, 2024 10:02:38.055151939 CEST51710443192.168.2.613.107.246.60
Oct 8, 2024 10:02:38.055162907 CEST4435171013.107.246.60192.168.2.6
Oct 8, 2024 10:02:38.075588942 CEST4435170913.107.246.60192.168.2.6
Oct 8, 2024 10:02:38.075651884 CEST4435170913.107.246.60192.168.2.6
Oct 8, 2024 10:02:38.075889111 CEST51709443192.168.2.613.107.246.60
Oct 8, 2024 10:02:38.075925112 CEST4435170913.107.246.60192.168.2.6
Oct 8, 2024 10:02:38.075948954 CEST4435170913.107.246.60192.168.2.6
Oct 8, 2024 10:02:38.076000929 CEST51709443192.168.2.613.107.246.60
Oct 8, 2024 10:02:38.076064110 CEST51709443192.168.2.613.107.246.60
Oct 8, 2024 10:02:38.076082945 CEST4435170913.107.246.60192.168.2.6
Oct 8, 2024 10:02:38.076095104 CEST51709443192.168.2.613.107.246.60
Oct 8, 2024 10:02:38.076102018 CEST4435170913.107.246.60192.168.2.6
Oct 8, 2024 10:02:38.079092026 CEST51714443192.168.2.613.107.246.60
Oct 8, 2024 10:02:38.079133987 CEST4435171413.107.246.60192.168.2.6
Oct 8, 2024 10:02:38.079226971 CEST51714443192.168.2.613.107.246.60
Oct 8, 2024 10:02:38.079410076 CEST51714443192.168.2.613.107.246.60
Oct 8, 2024 10:02:38.079422951 CEST4435171413.107.246.60192.168.2.6
Oct 8, 2024 10:02:38.099853992 CEST5863553192.168.2.61.1.1.1
Oct 8, 2024 10:02:38.104939938 CEST53586351.1.1.1192.168.2.6
Oct 8, 2024 10:02:38.105053902 CEST5863553192.168.2.61.1.1.1
Oct 8, 2024 10:02:38.105094910 CEST5863553192.168.2.61.1.1.1
Oct 8, 2024 10:02:38.110115051 CEST53586351.1.1.1192.168.2.6
Oct 8, 2024 10:02:38.152606010 CEST4435171013.107.246.60192.168.2.6
Oct 8, 2024 10:02:38.152754068 CEST4435171013.107.246.60192.168.2.6
Oct 8, 2024 10:02:38.152918100 CEST51710443192.168.2.613.107.246.60
Oct 8, 2024 10:02:38.153027058 CEST51710443192.168.2.613.107.246.60
Oct 8, 2024 10:02:38.153053045 CEST4435171013.107.246.60192.168.2.6
Oct 8, 2024 10:02:38.153069019 CEST51710443192.168.2.613.107.246.60
Oct 8, 2024 10:02:38.153075933 CEST4435171013.107.246.60192.168.2.6
Oct 8, 2024 10:02:38.156177998 CEST58636443192.168.2.613.107.246.60
Oct 8, 2024 10:02:38.156217098 CEST4435863613.107.246.60192.168.2.6
Oct 8, 2024 10:02:38.156277895 CEST58636443192.168.2.613.107.246.60
Oct 8, 2024 10:02:38.156491041 CEST58636443192.168.2.613.107.246.60
Oct 8, 2024 10:02:38.156508923 CEST4435863613.107.246.60192.168.2.6
Oct 8, 2024 10:02:38.461855888 CEST4435171113.107.246.60192.168.2.6
Oct 8, 2024 10:02:38.462416887 CEST51711443192.168.2.613.107.246.60
Oct 8, 2024 10:02:38.462455034 CEST4435171113.107.246.60192.168.2.6
Oct 8, 2024 10:02:38.462879896 CEST51711443192.168.2.613.107.246.60
Oct 8, 2024 10:02:38.462887049 CEST4435171113.107.246.60192.168.2.6
Oct 8, 2024 10:02:38.547673941 CEST4435171213.107.246.60192.168.2.6
Oct 8, 2024 10:02:38.548382998 CEST4435171313.107.246.60192.168.2.6
Oct 8, 2024 10:02:38.548966885 CEST51712443192.168.2.613.107.246.60
Oct 8, 2024 10:02:38.548998117 CEST4435171213.107.246.60192.168.2.6
Oct 8, 2024 10:02:38.549438953 CEST51713443192.168.2.613.107.246.60
Oct 8, 2024 10:02:38.549472094 CEST4435171313.107.246.60192.168.2.6
Oct 8, 2024 10:02:38.550190926 CEST51712443192.168.2.613.107.246.60
Oct 8, 2024 10:02:38.550205946 CEST4435171213.107.246.60192.168.2.6
Oct 8, 2024 10:02:38.550730944 CEST51713443192.168.2.613.107.246.60
Oct 8, 2024 10:02:38.550738096 CEST4435171313.107.246.60192.168.2.6
Oct 8, 2024 10:02:38.554614067 CEST53586351.1.1.1192.168.2.6
Oct 8, 2024 10:02:38.554917097 CEST5863553192.168.2.61.1.1.1
Oct 8, 2024 10:02:38.561661005 CEST53586351.1.1.1192.168.2.6
Oct 8, 2024 10:02:38.561748028 CEST5863553192.168.2.61.1.1.1
Oct 8, 2024 10:02:38.567257881 CEST4435171113.107.246.60192.168.2.6
Oct 8, 2024 10:02:38.567636967 CEST4435171113.107.246.60192.168.2.6
Oct 8, 2024 10:02:38.567696095 CEST51711443192.168.2.613.107.246.60
Oct 8, 2024 10:02:38.567773104 CEST51711443192.168.2.613.107.246.60
Oct 8, 2024 10:02:38.567790985 CEST4435171113.107.246.60192.168.2.6
Oct 8, 2024 10:02:38.567814112 CEST51711443192.168.2.613.107.246.60
Oct 8, 2024 10:02:38.567821026 CEST4435171113.107.246.60192.168.2.6
Oct 8, 2024 10:02:38.571484089 CEST58638443192.168.2.613.107.246.60
Oct 8, 2024 10:02:38.571522951 CEST4435863813.107.246.60192.168.2.6
Oct 8, 2024 10:02:38.571595907 CEST58638443192.168.2.613.107.246.60
Oct 8, 2024 10:02:38.571816921 CEST58638443192.168.2.613.107.246.60
Oct 8, 2024 10:02:38.571832895 CEST4435863813.107.246.60192.168.2.6
Oct 8, 2024 10:02:38.648081064 CEST4435171213.107.246.60192.168.2.6
Oct 8, 2024 10:02:38.648304939 CEST4435171213.107.246.60192.168.2.6
Oct 8, 2024 10:02:38.648380995 CEST51712443192.168.2.613.107.246.60
Oct 8, 2024 10:02:38.648572922 CEST51712443192.168.2.613.107.246.60
Oct 8, 2024 10:02:38.648596048 CEST4435171213.107.246.60192.168.2.6
Oct 8, 2024 10:02:38.648623943 CEST51712443192.168.2.613.107.246.60
Oct 8, 2024 10:02:38.648633003 CEST4435171213.107.246.60192.168.2.6
Oct 8, 2024 10:02:38.648950100 CEST4435171313.107.246.60192.168.2.6
Oct 8, 2024 10:02:38.649300098 CEST4435171313.107.246.60192.168.2.6
Oct 8, 2024 10:02:38.649533987 CEST51713443192.168.2.613.107.246.60
Oct 8, 2024 10:02:38.649564028 CEST51713443192.168.2.613.107.246.60
Oct 8, 2024 10:02:38.649576902 CEST4435171313.107.246.60192.168.2.6
Oct 8, 2024 10:02:38.649593115 CEST51713443192.168.2.613.107.246.60
Oct 8, 2024 10:02:38.649599075 CEST4435171313.107.246.60192.168.2.6
Oct 8, 2024 10:02:38.652774096 CEST58639443192.168.2.613.107.246.60
Oct 8, 2024 10:02:38.652808905 CEST4435863913.107.246.60192.168.2.6
Oct 8, 2024 10:02:38.652904987 CEST58639443192.168.2.613.107.246.60
Oct 8, 2024 10:02:38.652990103 CEST58640443192.168.2.613.107.246.60
Oct 8, 2024 10:02:38.653008938 CEST4435864013.107.246.60192.168.2.6
Oct 8, 2024 10:02:38.653115034 CEST58640443192.168.2.613.107.246.60
Oct 8, 2024 10:02:38.653218031 CEST58639443192.168.2.613.107.246.60
Oct 8, 2024 10:02:38.653228045 CEST4435863913.107.246.60192.168.2.6
Oct 8, 2024 10:02:38.653381109 CEST58640443192.168.2.613.107.246.60
Oct 8, 2024 10:02:38.653390884 CEST4435864013.107.246.60192.168.2.6
Oct 8, 2024 10:02:38.732270956 CEST4435171413.107.246.60192.168.2.6
Oct 8, 2024 10:02:38.732928991 CEST51714443192.168.2.613.107.246.60
Oct 8, 2024 10:02:38.732954979 CEST4435171413.107.246.60192.168.2.6
Oct 8, 2024 10:02:38.733563900 CEST51714443192.168.2.613.107.246.60
Oct 8, 2024 10:02:38.733568907 CEST4435171413.107.246.60192.168.2.6
Oct 8, 2024 10:02:38.820900917 CEST4435863613.107.246.60192.168.2.6
Oct 8, 2024 10:02:38.821404934 CEST58636443192.168.2.613.107.246.60
Oct 8, 2024 10:02:38.821420908 CEST4435863613.107.246.60192.168.2.6
Oct 8, 2024 10:02:38.821953058 CEST58636443192.168.2.613.107.246.60
Oct 8, 2024 10:02:38.821957111 CEST4435863613.107.246.60192.168.2.6
Oct 8, 2024 10:02:38.831496954 CEST4435171413.107.246.60192.168.2.6
Oct 8, 2024 10:02:38.831566095 CEST4435171413.107.246.60192.168.2.6
Oct 8, 2024 10:02:38.831615925 CEST51714443192.168.2.613.107.246.60
Oct 8, 2024 10:02:38.831788063 CEST51714443192.168.2.613.107.246.60
Oct 8, 2024 10:02:38.831805944 CEST4435171413.107.246.60192.168.2.6
Oct 8, 2024 10:02:38.831818104 CEST51714443192.168.2.613.107.246.60
Oct 8, 2024 10:02:38.831824064 CEST4435171413.107.246.60192.168.2.6
Oct 8, 2024 10:02:38.834719896 CEST58641443192.168.2.613.107.246.60
Oct 8, 2024 10:02:38.834778070 CEST4435864113.107.246.60192.168.2.6
Oct 8, 2024 10:02:38.834842920 CEST58641443192.168.2.613.107.246.60
Oct 8, 2024 10:02:38.835024118 CEST58641443192.168.2.613.107.246.60
Oct 8, 2024 10:02:38.835036993 CEST4435864113.107.246.60192.168.2.6
Oct 8, 2024 10:02:38.919735909 CEST4435863613.107.246.60192.168.2.6
Oct 8, 2024 10:02:38.919965029 CEST4435863613.107.246.60192.168.2.6
Oct 8, 2024 10:02:38.920022964 CEST58636443192.168.2.613.107.246.60
Oct 8, 2024 10:02:38.920157909 CEST58636443192.168.2.613.107.246.60
Oct 8, 2024 10:02:38.920172930 CEST4435863613.107.246.60192.168.2.6
Oct 8, 2024 10:02:38.920181990 CEST58636443192.168.2.613.107.246.60
Oct 8, 2024 10:02:38.920186996 CEST4435863613.107.246.60192.168.2.6
Oct 8, 2024 10:02:38.922976017 CEST58642443192.168.2.613.107.246.60
Oct 8, 2024 10:02:38.923021078 CEST4435864213.107.246.60192.168.2.6
Oct 8, 2024 10:02:38.923079967 CEST58642443192.168.2.613.107.246.60
Oct 8, 2024 10:02:38.923234940 CEST58642443192.168.2.613.107.246.60
Oct 8, 2024 10:02:38.923247099 CEST4435864213.107.246.60192.168.2.6
Oct 8, 2024 10:02:39.220189095 CEST4435863813.107.246.60192.168.2.6
Oct 8, 2024 10:02:39.220700026 CEST58638443192.168.2.613.107.246.60
Oct 8, 2024 10:02:39.220716000 CEST4435863813.107.246.60192.168.2.6
Oct 8, 2024 10:02:39.221000910 CEST58638443192.168.2.613.107.246.60
Oct 8, 2024 10:02:39.221005917 CEST4435863813.107.246.60192.168.2.6
Oct 8, 2024 10:02:39.291589022 CEST4435863913.107.246.60192.168.2.6
Oct 8, 2024 10:02:39.292161942 CEST4435864013.107.246.60192.168.2.6
Oct 8, 2024 10:02:39.292361021 CEST58639443192.168.2.613.107.246.60
Oct 8, 2024 10:02:39.292376995 CEST4435863913.107.246.60192.168.2.6
Oct 8, 2024 10:02:39.292509079 CEST58639443192.168.2.613.107.246.60
Oct 8, 2024 10:02:39.292514086 CEST4435863913.107.246.60192.168.2.6
Oct 8, 2024 10:02:39.292603970 CEST58640443192.168.2.613.107.246.60
Oct 8, 2024 10:02:39.292639971 CEST4435864013.107.246.60192.168.2.6
Oct 8, 2024 10:02:39.293107986 CEST58640443192.168.2.613.107.246.60
Oct 8, 2024 10:02:39.293114901 CEST4435864013.107.246.60192.168.2.6
Oct 8, 2024 10:02:39.320755005 CEST4435863813.107.246.60192.168.2.6
Oct 8, 2024 10:02:39.320823908 CEST4435863813.107.246.60192.168.2.6
Oct 8, 2024 10:02:39.320916891 CEST58638443192.168.2.613.107.246.60
Oct 8, 2024 10:02:39.321091890 CEST58638443192.168.2.613.107.246.60
Oct 8, 2024 10:02:39.321110010 CEST4435863813.107.246.60192.168.2.6
Oct 8, 2024 10:02:39.321177959 CEST58638443192.168.2.613.107.246.60
Oct 8, 2024 10:02:39.321183920 CEST4435863813.107.246.60192.168.2.6
Oct 8, 2024 10:02:39.323697090 CEST58643443192.168.2.613.107.246.60
Oct 8, 2024 10:02:39.323739052 CEST4435864313.107.246.60192.168.2.6
Oct 8, 2024 10:02:39.323801041 CEST58643443192.168.2.613.107.246.60
Oct 8, 2024 10:02:39.323914051 CEST58643443192.168.2.613.107.246.60
Oct 8, 2024 10:02:39.323923111 CEST4435864313.107.246.60192.168.2.6
Oct 8, 2024 10:02:39.391566992 CEST4435863913.107.246.60192.168.2.6
Oct 8, 2024 10:02:39.391678095 CEST4435864013.107.246.60192.168.2.6
Oct 8, 2024 10:02:39.391757011 CEST4435863913.107.246.60192.168.2.6
Oct 8, 2024 10:02:39.391832113 CEST58639443192.168.2.613.107.246.60
Oct 8, 2024 10:02:39.392359018 CEST4435864013.107.246.60192.168.2.6
Oct 8, 2024 10:02:39.392440081 CEST58640443192.168.2.613.107.246.60
Oct 8, 2024 10:02:39.412355900 CEST58639443192.168.2.613.107.246.60
Oct 8, 2024 10:02:39.412355900 CEST58639443192.168.2.613.107.246.60
Oct 8, 2024 10:02:39.412379026 CEST4435863913.107.246.60192.168.2.6
Oct 8, 2024 10:02:39.412389994 CEST4435863913.107.246.60192.168.2.6
Oct 8, 2024 10:02:39.413722992 CEST58640443192.168.2.613.107.246.60
Oct 8, 2024 10:02:39.413752079 CEST4435864013.107.246.60192.168.2.6
Oct 8, 2024 10:02:39.413767099 CEST58640443192.168.2.613.107.246.60
Oct 8, 2024 10:02:39.413773060 CEST4435864013.107.246.60192.168.2.6
Oct 8, 2024 10:02:39.487622976 CEST4435864113.107.246.60192.168.2.6
Oct 8, 2024 10:02:39.496872902 CEST58641443192.168.2.613.107.246.60
Oct 8, 2024 10:02:39.496911049 CEST4435864113.107.246.60192.168.2.6
Oct 8, 2024 10:02:39.497428894 CEST58641443192.168.2.613.107.246.60
Oct 8, 2024 10:02:39.497442961 CEST4435864113.107.246.60192.168.2.6
Oct 8, 2024 10:02:39.499495983 CEST58644443192.168.2.613.107.246.60
Oct 8, 2024 10:02:39.499546051 CEST4435864413.107.246.60192.168.2.6
Oct 8, 2024 10:02:39.499605894 CEST58644443192.168.2.613.107.246.60
Oct 8, 2024 10:02:39.499830008 CEST58644443192.168.2.613.107.246.60
Oct 8, 2024 10:02:39.499844074 CEST4435864413.107.246.60192.168.2.6
Oct 8, 2024 10:02:39.500740051 CEST58645443192.168.2.613.107.246.60
Oct 8, 2024 10:02:39.500786066 CEST4435864513.107.246.60192.168.2.6
Oct 8, 2024 10:02:39.500845909 CEST58645443192.168.2.613.107.246.60
Oct 8, 2024 10:02:39.501132011 CEST58645443192.168.2.613.107.246.60
Oct 8, 2024 10:02:39.501144886 CEST4435864513.107.246.60192.168.2.6
Oct 8, 2024 10:02:39.572204113 CEST4435864213.107.246.60192.168.2.6
Oct 8, 2024 10:02:39.573153019 CEST58642443192.168.2.613.107.246.60
Oct 8, 2024 10:02:39.573153019 CEST58642443192.168.2.613.107.246.60
Oct 8, 2024 10:02:39.573215961 CEST4435864213.107.246.60192.168.2.6
Oct 8, 2024 10:02:39.573229074 CEST4435864213.107.246.60192.168.2.6
Oct 8, 2024 10:02:39.594794035 CEST4435864113.107.246.60192.168.2.6
Oct 8, 2024 10:02:39.595076084 CEST4435864113.107.246.60192.168.2.6
Oct 8, 2024 10:02:39.595340967 CEST58641443192.168.2.613.107.246.60
Oct 8, 2024 10:02:39.603179932 CEST58641443192.168.2.613.107.246.60
Oct 8, 2024 10:02:39.603179932 CEST58641443192.168.2.613.107.246.60
Oct 8, 2024 10:02:39.603210926 CEST4435864113.107.246.60192.168.2.6
Oct 8, 2024 10:02:39.603224993 CEST4435864113.107.246.60192.168.2.6
Oct 8, 2024 10:02:39.649219990 CEST58646443192.168.2.613.107.246.60
Oct 8, 2024 10:02:39.649332047 CEST4435864613.107.246.60192.168.2.6
Oct 8, 2024 10:02:39.649493933 CEST58646443192.168.2.613.107.246.60
Oct 8, 2024 10:02:39.677160978 CEST4435864213.107.246.60192.168.2.6
Oct 8, 2024 10:02:39.677200079 CEST4435864213.107.246.60192.168.2.6
Oct 8, 2024 10:02:39.677258968 CEST4435864213.107.246.60192.168.2.6
Oct 8, 2024 10:02:39.677288055 CEST58642443192.168.2.613.107.246.60
Oct 8, 2024 10:02:39.677335024 CEST58642443192.168.2.613.107.246.60
Oct 8, 2024 10:02:39.680337906 CEST58646443192.168.2.613.107.246.60
Oct 8, 2024 10:02:39.680380106 CEST4435864613.107.246.60192.168.2.6
Oct 8, 2024 10:02:39.700552940 CEST58642443192.168.2.613.107.246.60
Oct 8, 2024 10:02:39.700552940 CEST58642443192.168.2.613.107.246.60
Oct 8, 2024 10:02:39.700581074 CEST4435864213.107.246.60192.168.2.6
Oct 8, 2024 10:02:39.700592995 CEST4435864213.107.246.60192.168.2.6
Oct 8, 2024 10:02:39.702966928 CEST58647443192.168.2.613.107.246.60
Oct 8, 2024 10:02:39.703011990 CEST4435864713.107.246.60192.168.2.6
Oct 8, 2024 10:02:39.703108072 CEST58647443192.168.2.613.107.246.60
Oct 8, 2024 10:02:39.707442045 CEST58647443192.168.2.613.107.246.60
Oct 8, 2024 10:02:39.707456112 CEST4435864713.107.246.60192.168.2.6
Oct 8, 2024 10:02:39.724534035 CEST58648443192.168.2.640.113.103.199
Oct 8, 2024 10:02:39.724546909 CEST4435864840.113.103.199192.168.2.6
Oct 8, 2024 10:02:39.724612951 CEST58648443192.168.2.640.113.103.199
Oct 8, 2024 10:02:39.725208998 CEST58648443192.168.2.640.113.103.199
Oct 8, 2024 10:02:39.725220919 CEST4435864840.113.103.199192.168.2.6
Oct 8, 2024 10:02:39.969244003 CEST4435864313.107.246.60192.168.2.6
Oct 8, 2024 10:02:39.971772909 CEST58643443192.168.2.613.107.246.60
Oct 8, 2024 10:02:39.971844912 CEST4435864313.107.246.60192.168.2.6
Oct 8, 2024 10:02:39.972215891 CEST58643443192.168.2.613.107.246.60
Oct 8, 2024 10:02:39.972229958 CEST4435864313.107.246.60192.168.2.6
Oct 8, 2024 10:02:40.069677114 CEST4435864313.107.246.60192.168.2.6
Oct 8, 2024 10:02:40.069730043 CEST4435864313.107.246.60192.168.2.6
Oct 8, 2024 10:02:40.069930077 CEST58643443192.168.2.613.107.246.60
Oct 8, 2024 10:02:40.070106983 CEST58643443192.168.2.613.107.246.60
Oct 8, 2024 10:02:40.070106983 CEST58643443192.168.2.613.107.246.60
Oct 8, 2024 10:02:40.070152998 CEST4435864313.107.246.60192.168.2.6
Oct 8, 2024 10:02:40.070180893 CEST4435864313.107.246.60192.168.2.6
Oct 8, 2024 10:02:40.076929092 CEST58649443192.168.2.613.107.246.60
Oct 8, 2024 10:02:40.076966047 CEST4435864913.107.246.60192.168.2.6
Oct 8, 2024 10:02:40.077225924 CEST58649443192.168.2.613.107.246.60
Oct 8, 2024 10:02:40.077225924 CEST58649443192.168.2.613.107.246.60
Oct 8, 2024 10:02:40.077265978 CEST4435864913.107.246.60192.168.2.6
Oct 8, 2024 10:02:40.142992020 CEST4435864513.107.246.60192.168.2.6
Oct 8, 2024 10:02:40.144438028 CEST58645443192.168.2.613.107.246.60
Oct 8, 2024 10:02:40.144484043 CEST4435864513.107.246.60192.168.2.6
Oct 8, 2024 10:02:40.148539066 CEST58645443192.168.2.613.107.246.60
Oct 8, 2024 10:02:40.148551941 CEST4435864513.107.246.60192.168.2.6
Oct 8, 2024 10:02:40.167156935 CEST4435864413.107.246.60192.168.2.6
Oct 8, 2024 10:02:40.168001890 CEST58644443192.168.2.613.107.246.60
Oct 8, 2024 10:02:40.168020010 CEST4435864413.107.246.60192.168.2.6
Oct 8, 2024 10:02:40.168529034 CEST58644443192.168.2.613.107.246.60
Oct 8, 2024 10:02:40.168534994 CEST4435864413.107.246.60192.168.2.6
Oct 8, 2024 10:02:40.243249893 CEST4435864513.107.246.60192.168.2.6
Oct 8, 2024 10:02:40.243921041 CEST4435864513.107.246.60192.168.2.6
Oct 8, 2024 10:02:40.244360924 CEST58645443192.168.2.613.107.246.60
Oct 8, 2024 10:02:40.244360924 CEST58645443192.168.2.613.107.246.60
Oct 8, 2024 10:02:40.244630098 CEST58645443192.168.2.613.107.246.60
Oct 8, 2024 10:02:40.244672060 CEST4435864513.107.246.60192.168.2.6
Oct 8, 2024 10:02:40.247116089 CEST58650443192.168.2.613.107.246.60
Oct 8, 2024 10:02:40.247168064 CEST4435865013.107.246.60192.168.2.6
Oct 8, 2024 10:02:40.248524904 CEST58650443192.168.2.613.107.246.60
Oct 8, 2024 10:02:40.248524904 CEST58650443192.168.2.613.107.246.60
Oct 8, 2024 10:02:40.248567104 CEST4435865013.107.246.60192.168.2.6
Oct 8, 2024 10:02:40.269808054 CEST4435864413.107.246.60192.168.2.6
Oct 8, 2024 10:02:40.269953012 CEST4435864413.107.246.60192.168.2.6
Oct 8, 2024 10:02:40.270018101 CEST4435864413.107.246.60192.168.2.6
Oct 8, 2024 10:02:40.270064116 CEST58644443192.168.2.613.107.246.60
Oct 8, 2024 10:02:40.270160913 CEST58644443192.168.2.613.107.246.60
Oct 8, 2024 10:02:40.270390987 CEST58644443192.168.2.613.107.246.60
Oct 8, 2024 10:02:40.270391941 CEST58644443192.168.2.613.107.246.60
Oct 8, 2024 10:02:40.270411968 CEST4435864413.107.246.60192.168.2.6
Oct 8, 2024 10:02:40.270423889 CEST4435864413.107.246.60192.168.2.6
Oct 8, 2024 10:02:40.274894953 CEST58651443192.168.2.613.107.246.60
Oct 8, 2024 10:02:40.274940014 CEST4435865113.107.246.60192.168.2.6
Oct 8, 2024 10:02:40.280791998 CEST58651443192.168.2.613.107.246.60
Oct 8, 2024 10:02:40.280792952 CEST58651443192.168.2.613.107.246.60
Oct 8, 2024 10:02:40.280843019 CEST4435865113.107.246.60192.168.2.6
Oct 8, 2024 10:02:40.322391033 CEST4435864613.107.246.60192.168.2.6
Oct 8, 2024 10:02:40.323000908 CEST58646443192.168.2.613.107.246.60
Oct 8, 2024 10:02:40.323050022 CEST4435864613.107.246.60192.168.2.6
Oct 8, 2024 10:02:40.324546099 CEST58646443192.168.2.613.107.246.60
Oct 8, 2024 10:02:40.324574947 CEST4435864613.107.246.60192.168.2.6
Oct 8, 2024 10:02:40.357929945 CEST4435864713.107.246.60192.168.2.6
Oct 8, 2024 10:02:40.358598948 CEST58647443192.168.2.613.107.246.60
Oct 8, 2024 10:02:40.358637094 CEST4435864713.107.246.60192.168.2.6
Oct 8, 2024 10:02:40.359148979 CEST58647443192.168.2.613.107.246.60
Oct 8, 2024 10:02:40.359157085 CEST4435864713.107.246.60192.168.2.6
Oct 8, 2024 10:02:40.422662973 CEST4435864613.107.246.60192.168.2.6
Oct 8, 2024 10:02:40.422745943 CEST4435864613.107.246.60192.168.2.6
Oct 8, 2024 10:02:40.422873974 CEST58646443192.168.2.613.107.246.60
Oct 8, 2024 10:02:40.423140049 CEST58646443192.168.2.613.107.246.60
Oct 8, 2024 10:02:40.423141003 CEST58646443192.168.2.613.107.246.60
Oct 8, 2024 10:02:40.423198938 CEST4435864613.107.246.60192.168.2.6
Oct 8, 2024 10:02:40.423228979 CEST4435864613.107.246.60192.168.2.6
Oct 8, 2024 10:02:40.426611900 CEST58652443192.168.2.613.107.246.60
Oct 8, 2024 10:02:40.426695108 CEST4435865213.107.246.60192.168.2.6
Oct 8, 2024 10:02:40.426873922 CEST58652443192.168.2.613.107.246.60
Oct 8, 2024 10:02:40.427088022 CEST58652443192.168.2.613.107.246.60
Oct 8, 2024 10:02:40.427108049 CEST4435865213.107.246.60192.168.2.6
Oct 8, 2024 10:02:40.464148998 CEST4435864713.107.246.60192.168.2.6
Oct 8, 2024 10:02:40.466358900 CEST4435864713.107.246.60192.168.2.6
Oct 8, 2024 10:02:40.466434956 CEST58647443192.168.2.613.107.246.60
Oct 8, 2024 10:02:40.466702938 CEST58647443192.168.2.613.107.246.60
Oct 8, 2024 10:02:40.466702938 CEST58647443192.168.2.613.107.246.60
Oct 8, 2024 10:02:40.466728926 CEST4435864713.107.246.60192.168.2.6
Oct 8, 2024 10:02:40.466743946 CEST4435864713.107.246.60192.168.2.6
Oct 8, 2024 10:02:40.469902992 CEST58653443192.168.2.613.107.246.60
Oct 8, 2024 10:02:40.469934940 CEST4435865313.107.246.60192.168.2.6
Oct 8, 2024 10:02:40.470163107 CEST58653443192.168.2.613.107.246.60
Oct 8, 2024 10:02:40.470163107 CEST58653443192.168.2.613.107.246.60
Oct 8, 2024 10:02:40.470190048 CEST4435865313.107.246.60192.168.2.6
Oct 8, 2024 10:02:40.560198069 CEST4435864840.113.103.199192.168.2.6
Oct 8, 2024 10:02:40.560287952 CEST58648443192.168.2.640.113.103.199
Oct 8, 2024 10:02:40.563982010 CEST58648443192.168.2.640.113.103.199
Oct 8, 2024 10:02:40.563997030 CEST4435864840.113.103.199192.168.2.6
Oct 8, 2024 10:02:40.564757109 CEST4435864840.113.103.199192.168.2.6
Oct 8, 2024 10:02:40.566575050 CEST58648443192.168.2.640.113.103.199
Oct 8, 2024 10:02:40.566633940 CEST58648443192.168.2.640.113.103.199
Oct 8, 2024 10:02:40.566642046 CEST4435864840.113.103.199192.168.2.6
Oct 8, 2024 10:02:40.566879988 CEST58648443192.168.2.640.113.103.199
Oct 8, 2024 10:02:40.607415915 CEST4435864840.113.103.199192.168.2.6
Oct 8, 2024 10:02:40.711498022 CEST4435864913.107.246.60192.168.2.6
Oct 8, 2024 10:02:40.712140083 CEST58649443192.168.2.613.107.246.60
Oct 8, 2024 10:02:40.712163925 CEST4435864913.107.246.60192.168.2.6
Oct 8, 2024 10:02:40.713222980 CEST58649443192.168.2.613.107.246.60
Oct 8, 2024 10:02:40.713229895 CEST4435864913.107.246.60192.168.2.6
Oct 8, 2024 10:02:40.747658014 CEST4435864840.113.103.199192.168.2.6
Oct 8, 2024 10:02:40.747807026 CEST4435864840.113.103.199192.168.2.6
Oct 8, 2024 10:02:40.747859955 CEST58648443192.168.2.640.113.103.199
Oct 8, 2024 10:02:40.748172045 CEST58648443192.168.2.640.113.103.199
Oct 8, 2024 10:02:40.748198032 CEST4435864840.113.103.199192.168.2.6
Oct 8, 2024 10:02:40.812490940 CEST4435864913.107.246.60192.168.2.6
Oct 8, 2024 10:02:40.812520981 CEST4435864913.107.246.60192.168.2.6
Oct 8, 2024 10:02:40.812563896 CEST4435864913.107.246.60192.168.2.6
Oct 8, 2024 10:02:40.812714100 CEST58649443192.168.2.613.107.246.60
Oct 8, 2024 10:02:40.812714100 CEST58649443192.168.2.613.107.246.60
Oct 8, 2024 10:02:40.813448906 CEST58649443192.168.2.613.107.246.60
Oct 8, 2024 10:02:40.813448906 CEST58649443192.168.2.613.107.246.60
Oct 8, 2024 10:02:40.813483953 CEST4435864913.107.246.60192.168.2.6
Oct 8, 2024 10:02:40.813498974 CEST4435864913.107.246.60192.168.2.6
Oct 8, 2024 10:02:40.817605972 CEST58654443192.168.2.613.107.246.60
Oct 8, 2024 10:02:40.817642927 CEST4435865413.107.246.60192.168.2.6
Oct 8, 2024 10:02:40.817703962 CEST58654443192.168.2.613.107.246.60
Oct 8, 2024 10:02:40.817838907 CEST58654443192.168.2.613.107.246.60
Oct 8, 2024 10:02:40.817847967 CEST4435865413.107.246.60192.168.2.6
Oct 8, 2024 10:02:40.896750927 CEST4435865013.107.246.60192.168.2.6
Oct 8, 2024 10:02:40.897442102 CEST58650443192.168.2.613.107.246.60
Oct 8, 2024 10:02:40.897461891 CEST4435865013.107.246.60192.168.2.6
Oct 8, 2024 10:02:40.898097992 CEST58650443192.168.2.613.107.246.60
Oct 8, 2024 10:02:40.898103952 CEST4435865013.107.246.60192.168.2.6
Oct 8, 2024 10:02:40.936469078 CEST4435865113.107.246.60192.168.2.6
Oct 8, 2024 10:02:40.937069893 CEST58651443192.168.2.613.107.246.60
Oct 8, 2024 10:02:40.937088013 CEST4435865113.107.246.60192.168.2.6
Oct 8, 2024 10:02:40.937890053 CEST58651443192.168.2.613.107.246.60
Oct 8, 2024 10:02:40.937895060 CEST4435865113.107.246.60192.168.2.6
Oct 8, 2024 10:02:40.997395992 CEST4435865013.107.246.60192.168.2.6
Oct 8, 2024 10:02:40.997802973 CEST4435865013.107.246.60192.168.2.6
Oct 8, 2024 10:02:40.997951984 CEST58650443192.168.2.613.107.246.60
Oct 8, 2024 10:02:40.997952938 CEST58650443192.168.2.613.107.246.60
Oct 8, 2024 10:02:40.997952938 CEST58650443192.168.2.613.107.246.60
Oct 8, 2024 10:02:41.001682997 CEST58655443192.168.2.613.107.246.60
Oct 8, 2024 10:02:41.001719952 CEST4435865513.107.246.60192.168.2.6
Oct 8, 2024 10:02:41.001789093 CEST58655443192.168.2.613.107.246.60
Oct 8, 2024 10:02:41.001935005 CEST58655443192.168.2.613.107.246.60
Oct 8, 2024 10:02:41.001950979 CEST4435865513.107.246.60192.168.2.6
Oct 8, 2024 10:02:41.036066055 CEST4435865113.107.246.60192.168.2.6
Oct 8, 2024 10:02:41.036654949 CEST4435865113.107.246.60192.168.2.6
Oct 8, 2024 10:02:41.036720991 CEST58651443192.168.2.613.107.246.60
Oct 8, 2024 10:02:41.036777020 CEST58651443192.168.2.613.107.246.60
Oct 8, 2024 10:02:41.036796093 CEST4435865113.107.246.60192.168.2.6
Oct 8, 2024 10:02:41.036808968 CEST58651443192.168.2.613.107.246.60
Oct 8, 2024 10:02:41.036813974 CEST4435865113.107.246.60192.168.2.6
Oct 8, 2024 10:02:41.039936066 CEST58656443192.168.2.613.107.246.60
Oct 8, 2024 10:02:41.039949894 CEST4435865613.107.246.60192.168.2.6
Oct 8, 2024 10:02:41.040009022 CEST58656443192.168.2.613.107.246.60
Oct 8, 2024 10:02:41.040199041 CEST58656443192.168.2.613.107.246.60
Oct 8, 2024 10:02:41.040210962 CEST4435865613.107.246.60192.168.2.6
Oct 8, 2024 10:02:41.068226099 CEST4435865213.107.246.60192.168.2.6
Oct 8, 2024 10:02:41.068814993 CEST58652443192.168.2.613.107.246.60
Oct 8, 2024 10:02:41.068854094 CEST4435865213.107.246.60192.168.2.6
Oct 8, 2024 10:02:41.069400072 CEST58652443192.168.2.613.107.246.60
Oct 8, 2024 10:02:41.069406986 CEST4435865213.107.246.60192.168.2.6
Oct 8, 2024 10:02:41.149353981 CEST4435865313.107.246.60192.168.2.6
Oct 8, 2024 10:02:41.149940968 CEST58653443192.168.2.613.107.246.60
Oct 8, 2024 10:02:41.149964094 CEST4435865313.107.246.60192.168.2.6
Oct 8, 2024 10:02:41.150408983 CEST58653443192.168.2.613.107.246.60
Oct 8, 2024 10:02:41.150414944 CEST4435865313.107.246.60192.168.2.6
Oct 8, 2024 10:02:41.166228056 CEST4435865213.107.246.60192.168.2.6
Oct 8, 2024 10:02:41.166424036 CEST4435865213.107.246.60192.168.2.6
Oct 8, 2024 10:02:41.166480064 CEST58652443192.168.2.613.107.246.60
Oct 8, 2024 10:02:41.166524887 CEST58652443192.168.2.613.107.246.60
Oct 8, 2024 10:02:41.166548967 CEST4435865213.107.246.60192.168.2.6
Oct 8, 2024 10:02:41.166555882 CEST58652443192.168.2.613.107.246.60
Oct 8, 2024 10:02:41.166562080 CEST4435865213.107.246.60192.168.2.6
Oct 8, 2024 10:02:41.169868946 CEST58657443192.168.2.613.107.246.60
Oct 8, 2024 10:02:41.169899940 CEST4435865713.107.246.60192.168.2.6
Oct 8, 2024 10:02:41.169964075 CEST58657443192.168.2.613.107.246.60
Oct 8, 2024 10:02:41.170085907 CEST58657443192.168.2.613.107.246.60
Oct 8, 2024 10:02:41.170095921 CEST4435865713.107.246.60192.168.2.6
Oct 8, 2024 10:02:41.259766102 CEST4435865313.107.246.60192.168.2.6
Oct 8, 2024 10:02:41.259833097 CEST4435865313.107.246.60192.168.2.6
Oct 8, 2024 10:02:41.259875059 CEST58653443192.168.2.613.107.246.60
Oct 8, 2024 10:02:41.259885073 CEST4435865313.107.246.60192.168.2.6
Oct 8, 2024 10:02:41.259944916 CEST4435865313.107.246.60192.168.2.6
Oct 8, 2024 10:02:41.259987116 CEST58653443192.168.2.613.107.246.60
Oct 8, 2024 10:02:41.260108948 CEST58653443192.168.2.613.107.246.60
Oct 8, 2024 10:02:41.260122061 CEST4435865313.107.246.60192.168.2.6
Oct 8, 2024 10:02:41.260128975 CEST58653443192.168.2.613.107.246.60
Oct 8, 2024 10:02:41.260134935 CEST4435865313.107.246.60192.168.2.6
Oct 8, 2024 10:02:41.262845993 CEST58658443192.168.2.613.107.246.60
Oct 8, 2024 10:02:41.262864113 CEST4435865813.107.246.60192.168.2.6
Oct 8, 2024 10:02:41.262929916 CEST58658443192.168.2.613.107.246.60
Oct 8, 2024 10:02:41.263056993 CEST58658443192.168.2.613.107.246.60
Oct 8, 2024 10:02:41.263067007 CEST4435865813.107.246.60192.168.2.6
Oct 8, 2024 10:02:41.310831070 CEST58650443192.168.2.613.107.246.60
Oct 8, 2024 10:02:41.310853958 CEST4435865013.107.246.60192.168.2.6
Oct 8, 2024 10:02:41.456073046 CEST4435865413.107.246.60192.168.2.6
Oct 8, 2024 10:02:41.456530094 CEST58654443192.168.2.613.107.246.60
Oct 8, 2024 10:02:41.456557035 CEST4435865413.107.246.60192.168.2.6
Oct 8, 2024 10:02:41.456989050 CEST58654443192.168.2.613.107.246.60
Oct 8, 2024 10:02:41.456995010 CEST4435865413.107.246.60192.168.2.6
Oct 8, 2024 10:02:41.555733919 CEST4435865413.107.246.60192.168.2.6
Oct 8, 2024 10:02:41.555794001 CEST4435865413.107.246.60192.168.2.6
Oct 8, 2024 10:02:41.556166887 CEST58654443192.168.2.613.107.246.60
Oct 8, 2024 10:02:41.556166887 CEST58654443192.168.2.613.107.246.60
Oct 8, 2024 10:02:41.558532953 CEST58654443192.168.2.613.107.246.60
Oct 8, 2024 10:02:41.558552980 CEST4435865413.107.246.60192.168.2.6
Oct 8, 2024 10:02:41.559012890 CEST58659443192.168.2.613.107.246.60
Oct 8, 2024 10:02:41.559060097 CEST4435865913.107.246.60192.168.2.6
Oct 8, 2024 10:02:41.559710979 CEST58659443192.168.2.613.107.246.60
Oct 8, 2024 10:02:41.560616016 CEST58659443192.168.2.613.107.246.60
Oct 8, 2024 10:02:41.560628891 CEST4435865913.107.246.60192.168.2.6
Oct 8, 2024 10:02:41.638642073 CEST4435865513.107.246.60192.168.2.6
Oct 8, 2024 10:02:41.639668941 CEST58655443192.168.2.613.107.246.60
Oct 8, 2024 10:02:41.639668941 CEST58655443192.168.2.613.107.246.60
Oct 8, 2024 10:02:41.639702082 CEST4435865513.107.246.60192.168.2.6
Oct 8, 2024 10:02:41.639719009 CEST4435865513.107.246.60192.168.2.6
Oct 8, 2024 10:02:41.695619106 CEST4435865613.107.246.60192.168.2.6
Oct 8, 2024 10:02:41.696536064 CEST58656443192.168.2.613.107.246.60
Oct 8, 2024 10:02:41.696561098 CEST4435865613.107.246.60192.168.2.6
Oct 8, 2024 10:02:41.696974993 CEST58656443192.168.2.613.107.246.60
Oct 8, 2024 10:02:41.696984053 CEST4435865613.107.246.60192.168.2.6
Oct 8, 2024 10:02:41.736882925 CEST4435865513.107.246.60192.168.2.6
Oct 8, 2024 10:02:41.736947060 CEST4435865513.107.246.60192.168.2.6
Oct 8, 2024 10:02:41.737010956 CEST4435865513.107.246.60192.168.2.6
Oct 8, 2024 10:02:41.737071991 CEST58655443192.168.2.613.107.246.60
Oct 8, 2024 10:02:41.737154007 CEST58655443192.168.2.613.107.246.60
Oct 8, 2024 10:02:41.737215996 CEST58655443192.168.2.613.107.246.60
Oct 8, 2024 10:02:41.737236023 CEST4435865513.107.246.60192.168.2.6
Oct 8, 2024 10:02:41.737282038 CEST58655443192.168.2.613.107.246.60
Oct 8, 2024 10:02:41.737287998 CEST4435865513.107.246.60192.168.2.6
Oct 8, 2024 10:02:41.743446112 CEST58660443192.168.2.613.107.246.60
Oct 8, 2024 10:02:41.743490934 CEST4435866013.107.246.60192.168.2.6
Oct 8, 2024 10:02:41.743729115 CEST58660443192.168.2.613.107.246.60
Oct 8, 2024 10:02:41.743729115 CEST58660443192.168.2.613.107.246.60
Oct 8, 2024 10:02:41.743772030 CEST4435866013.107.246.60192.168.2.6
Oct 8, 2024 10:02:41.796698093 CEST4435865613.107.246.60192.168.2.6
Oct 8, 2024 10:02:41.796775103 CEST4435865613.107.246.60192.168.2.6
Oct 8, 2024 10:02:41.796860933 CEST58656443192.168.2.613.107.246.60
Oct 8, 2024 10:02:41.796982050 CEST58656443192.168.2.613.107.246.60
Oct 8, 2024 10:02:41.796982050 CEST58656443192.168.2.613.107.246.60
Oct 8, 2024 10:02:41.797004938 CEST4435865613.107.246.60192.168.2.6
Oct 8, 2024 10:02:41.797020912 CEST4435865613.107.246.60192.168.2.6
Oct 8, 2024 10:02:41.800595999 CEST58661443192.168.2.613.107.246.60
Oct 8, 2024 10:02:41.800632954 CEST4435866113.107.246.60192.168.2.6
Oct 8, 2024 10:02:41.800724030 CEST58661443192.168.2.613.107.246.60
Oct 8, 2024 10:02:41.800890923 CEST58661443192.168.2.613.107.246.60
Oct 8, 2024 10:02:41.800904036 CEST4435866113.107.246.60192.168.2.6
Oct 8, 2024 10:02:41.817764044 CEST4435865713.107.246.60192.168.2.6
Oct 8, 2024 10:02:41.818433046 CEST58657443192.168.2.613.107.246.60
Oct 8, 2024 10:02:41.818459034 CEST4435865713.107.246.60192.168.2.6
Oct 8, 2024 10:02:41.819077015 CEST58657443192.168.2.613.107.246.60
Oct 8, 2024 10:02:41.819093943 CEST4435865713.107.246.60192.168.2.6
Oct 8, 2024 10:02:41.899975061 CEST4435865813.107.246.60192.168.2.6
Oct 8, 2024 10:02:41.901099920 CEST58658443192.168.2.613.107.246.60
Oct 8, 2024 10:02:41.901099920 CEST58658443192.168.2.613.107.246.60
Oct 8, 2024 10:02:41.901128054 CEST4435865813.107.246.60192.168.2.6
Oct 8, 2024 10:02:41.901148081 CEST4435865813.107.246.60192.168.2.6
Oct 8, 2024 10:02:41.915935040 CEST4435865713.107.246.60192.168.2.6
Oct 8, 2024 10:02:41.916105032 CEST4435865713.107.246.60192.168.2.6
Oct 8, 2024 10:02:41.916542053 CEST58657443192.168.2.613.107.246.60
Oct 8, 2024 10:02:41.916595936 CEST58657443192.168.2.613.107.246.60
Oct 8, 2024 10:02:41.916596889 CEST58657443192.168.2.613.107.246.60
Oct 8, 2024 10:02:41.916616917 CEST4435865713.107.246.60192.168.2.6
Oct 8, 2024 10:02:41.916629076 CEST4435865713.107.246.60192.168.2.6
Oct 8, 2024 10:02:41.919214964 CEST58662443192.168.2.613.107.246.60
Oct 8, 2024 10:02:41.919256926 CEST4435866213.107.246.60192.168.2.6
Oct 8, 2024 10:02:41.919589043 CEST58662443192.168.2.613.107.246.60
Oct 8, 2024 10:02:41.919636011 CEST58662443192.168.2.613.107.246.60
Oct 8, 2024 10:02:41.919645071 CEST4435866213.107.246.60192.168.2.6
Oct 8, 2024 10:02:42.041331053 CEST4435865813.107.246.60192.168.2.6
Oct 8, 2024 10:02:42.041625023 CEST4435865813.107.246.60192.168.2.6
Oct 8, 2024 10:02:42.042023897 CEST58658443192.168.2.613.107.246.60
Oct 8, 2024 10:02:42.042208910 CEST58658443192.168.2.613.107.246.60
Oct 8, 2024 10:02:42.042227030 CEST4435865813.107.246.60192.168.2.6
Oct 8, 2024 10:02:42.042331934 CEST58658443192.168.2.613.107.246.60
Oct 8, 2024 10:02:42.042339087 CEST4435865813.107.246.60192.168.2.6
Oct 8, 2024 10:02:42.045164108 CEST58663443192.168.2.613.107.246.60
Oct 8, 2024 10:02:42.045227051 CEST4435866313.107.246.60192.168.2.6
Oct 8, 2024 10:02:42.045624018 CEST58663443192.168.2.613.107.246.60
Oct 8, 2024 10:02:42.046550035 CEST58663443192.168.2.613.107.246.60
Oct 8, 2024 10:02:42.046580076 CEST4435866313.107.246.60192.168.2.6
Oct 8, 2024 10:02:42.225092888 CEST4435865913.107.246.60192.168.2.6
Oct 8, 2024 10:02:42.225658894 CEST58659443192.168.2.613.107.246.60
Oct 8, 2024 10:02:42.225725889 CEST4435865913.107.246.60192.168.2.6
Oct 8, 2024 10:02:42.226303101 CEST58659443192.168.2.613.107.246.60
Oct 8, 2024 10:02:42.226316929 CEST4435865913.107.246.60192.168.2.6
Oct 8, 2024 10:02:42.327624083 CEST4435865913.107.246.60192.168.2.6
Oct 8, 2024 10:02:42.327666044 CEST4435865913.107.246.60192.168.2.6
Oct 8, 2024 10:02:42.327709913 CEST4435865913.107.246.60192.168.2.6
Oct 8, 2024 10:02:42.327730894 CEST58659443192.168.2.613.107.246.60
Oct 8, 2024 10:02:42.327826977 CEST58659443192.168.2.613.107.246.60
Oct 8, 2024 10:02:42.328089952 CEST58659443192.168.2.613.107.246.60
Oct 8, 2024 10:02:42.328109980 CEST4435865913.107.246.60192.168.2.6
Oct 8, 2024 10:02:42.328133106 CEST58659443192.168.2.613.107.246.60
Oct 8, 2024 10:02:42.328139067 CEST4435865913.107.246.60192.168.2.6
Oct 8, 2024 10:02:42.330863953 CEST58664443192.168.2.613.107.246.60
Oct 8, 2024 10:02:42.330907106 CEST4435866413.107.246.60192.168.2.6
Oct 8, 2024 10:02:42.331429005 CEST58664443192.168.2.613.107.246.60
Oct 8, 2024 10:02:42.332046032 CEST58664443192.168.2.613.107.246.60
Oct 8, 2024 10:02:42.332057953 CEST4435866413.107.246.60192.168.2.6
Oct 8, 2024 10:02:42.428910971 CEST4435866013.107.246.60192.168.2.6
Oct 8, 2024 10:02:42.429466009 CEST58660443192.168.2.613.107.246.60
Oct 8, 2024 10:02:42.429490089 CEST4435866013.107.246.60192.168.2.6
Oct 8, 2024 10:02:42.430131912 CEST58660443192.168.2.613.107.246.60
Oct 8, 2024 10:02:42.430135965 CEST4435866013.107.246.60192.168.2.6
Oct 8, 2024 10:02:42.436142921 CEST4435866113.107.246.60192.168.2.6
Oct 8, 2024 10:02:42.436527014 CEST58661443192.168.2.613.107.246.60
Oct 8, 2024 10:02:42.436547041 CEST4435866113.107.246.60192.168.2.6
Oct 8, 2024 10:02:42.439290047 CEST58661443192.168.2.613.107.246.60
Oct 8, 2024 10:02:42.439296007 CEST4435866113.107.246.60192.168.2.6
Oct 8, 2024 10:02:42.534431934 CEST4435866013.107.246.60192.168.2.6
Oct 8, 2024 10:02:42.534563065 CEST4435866013.107.246.60192.168.2.6
Oct 8, 2024 10:02:42.534840107 CEST58660443192.168.2.613.107.246.60
Oct 8, 2024 10:02:42.534879923 CEST58660443192.168.2.613.107.246.60
Oct 8, 2024 10:02:42.534879923 CEST58660443192.168.2.613.107.246.60
Oct 8, 2024 10:02:42.534902096 CEST4435866013.107.246.60192.168.2.6
Oct 8, 2024 10:02:42.534912109 CEST4435866013.107.246.60192.168.2.6
Oct 8, 2024 10:02:42.538584948 CEST58665443192.168.2.613.107.246.60
Oct 8, 2024 10:02:42.538628101 CEST4435866513.107.246.60192.168.2.6
Oct 8, 2024 10:02:42.538886070 CEST58665443192.168.2.613.107.246.60
Oct 8, 2024 10:02:42.543056011 CEST4435866113.107.246.60192.168.2.6
Oct 8, 2024 10:02:42.543093920 CEST58665443192.168.2.613.107.246.60
Oct 8, 2024 10:02:42.543106079 CEST4435866513.107.246.60192.168.2.6
Oct 8, 2024 10:02:42.543687105 CEST4435866113.107.246.60192.168.2.6
Oct 8, 2024 10:02:42.546772003 CEST58666443192.168.2.613.107.246.60
Oct 8, 2024 10:02:42.546780109 CEST4435866613.107.246.60192.168.2.6
Oct 8, 2024 10:02:42.546901941 CEST58666443192.168.2.613.107.246.60
Oct 8, 2024 10:02:42.548520088 CEST58661443192.168.2.613.107.246.60
Oct 8, 2024 10:02:42.548520088 CEST58661443192.168.2.613.107.246.60
Oct 8, 2024 10:02:42.548520088 CEST58661443192.168.2.613.107.246.60
Oct 8, 2024 10:02:42.548536062 CEST58666443192.168.2.613.107.246.60
Oct 8, 2024 10:02:42.548544884 CEST4435866613.107.246.60192.168.2.6
Oct 8, 2024 10:02:42.575201988 CEST4435866213.107.246.60192.168.2.6
Oct 8, 2024 10:02:42.576127052 CEST58662443192.168.2.613.107.246.60
Oct 8, 2024 10:02:42.576127052 CEST58662443192.168.2.613.107.246.60
Oct 8, 2024 10:02:42.576153040 CEST4435866213.107.246.60192.168.2.6
Oct 8, 2024 10:02:42.576168060 CEST4435866213.107.246.60192.168.2.6
TimestampSource PortDest PortSource IPDest IP
Oct 8, 2024 10:02:19.274089098 CEST53623691.1.1.1192.168.2.6
Oct 8, 2024 10:02:19.395967007 CEST53527231.1.1.1192.168.2.6
Oct 8, 2024 10:02:20.602816105 CEST53553901.1.1.1192.168.2.6
Oct 8, 2024 10:02:21.199636936 CEST5059653192.168.2.61.1.1.1
Oct 8, 2024 10:02:21.199872971 CEST6260053192.168.2.61.1.1.1
Oct 8, 2024 10:02:21.209458113 CEST53505961.1.1.1192.168.2.6
Oct 8, 2024 10:02:21.230495930 CEST4971953192.168.2.61.1.1.1
Oct 8, 2024 10:02:21.327316046 CEST53626001.1.1.1192.168.2.6
Oct 8, 2024 10:02:21.355469942 CEST53497191.1.1.1192.168.2.6
Oct 8, 2024 10:02:21.380595922 CEST5125653192.168.2.68.8.8.8
Oct 8, 2024 10:02:21.380832911 CEST5526953192.168.2.61.1.1.1
Oct 8, 2024 10:02:21.387480974 CEST53512568.8.8.8192.168.2.6
Oct 8, 2024 10:02:21.387567997 CEST53552691.1.1.1192.168.2.6
Oct 8, 2024 10:02:22.395251036 CEST6353253192.168.2.61.1.1.1
Oct 8, 2024 10:02:22.395456076 CEST6429453192.168.2.61.1.1.1
Oct 8, 2024 10:02:22.404218912 CEST53635321.1.1.1192.168.2.6
Oct 8, 2024 10:02:22.522392035 CEST53642941.1.1.1192.168.2.6
Oct 8, 2024 10:02:23.110758066 CEST5244953192.168.2.61.1.1.1
Oct 8, 2024 10:02:23.111326933 CEST5155653192.168.2.61.1.1.1
Oct 8, 2024 10:02:23.118161917 CEST53524491.1.1.1192.168.2.6
Oct 8, 2024 10:02:23.119689941 CEST53515561.1.1.1192.168.2.6
Oct 8, 2024 10:02:27.491136074 CEST5038653192.168.2.61.1.1.1
Oct 8, 2024 10:02:27.491302967 CEST5335853192.168.2.61.1.1.1
Oct 8, 2024 10:02:27.618148088 CEST53533581.1.1.1192.168.2.6
Oct 8, 2024 10:02:27.662607908 CEST53503861.1.1.1192.168.2.6
Oct 8, 2024 10:02:27.664176941 CEST5069653192.168.2.61.1.1.1
Oct 8, 2024 10:02:27.694612980 CEST53506961.1.1.1192.168.2.6
Oct 8, 2024 10:02:36.630039930 CEST53653521.1.1.1192.168.2.6
Oct 8, 2024 10:02:37.795181036 CEST53541911.1.1.1192.168.2.6
Oct 8, 2024 10:02:38.099375010 CEST53539901.1.1.1192.168.2.6
TimestampSource IPDest IPChecksumCodeType
Oct 8, 2024 10:02:21.327426910 CEST192.168.2.61.1.1.1c22d(Port unreachable)Destination Unreachable
Oct 8, 2024 10:02:22.522501945 CEST192.168.2.61.1.1.1c22d(Port unreachable)Destination Unreachable
TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
Oct 8, 2024 10:02:21.199636936 CEST192.168.2.61.1.1.10x6be2Standard query (0)daddyrdp.comA (IP address)IN (0x0001)false
Oct 8, 2024 10:02:21.199872971 CEST192.168.2.61.1.1.10xa6c6Standard query (0)daddyrdp.com65IN (0x0001)false
Oct 8, 2024 10:02:21.230495930 CEST192.168.2.61.1.1.10x3230Standard query (0)daddyrdp.comA (IP address)IN (0x0001)false
Oct 8, 2024 10:02:21.380595922 CEST192.168.2.68.8.8.80xfc1bStandard query (0)google.comA (IP address)IN (0x0001)false
Oct 8, 2024 10:02:21.380832911 CEST192.168.2.61.1.1.10x5d1dStandard query (0)google.comA (IP address)IN (0x0001)false
Oct 8, 2024 10:02:22.395251036 CEST192.168.2.61.1.1.10x37ffStandard query (0)daddyrdp.comA (IP address)IN (0x0001)false
Oct 8, 2024 10:02:22.395456076 CEST192.168.2.61.1.1.10x4043Standard query (0)daddyrdp.com65IN (0x0001)false
Oct 8, 2024 10:02:23.110758066 CEST192.168.2.61.1.1.10xffa6Standard query (0)www.google.comA (IP address)IN (0x0001)false
Oct 8, 2024 10:02:23.111326933 CEST192.168.2.61.1.1.10x3668Standard query (0)www.google.com65IN (0x0001)false
Oct 8, 2024 10:02:27.491136074 CEST192.168.2.61.1.1.10xf35aStandard query (0)daddyrdp.comA (IP address)IN (0x0001)false
Oct 8, 2024 10:02:27.491302967 CEST192.168.2.61.1.1.10x3140Standard query (0)daddyrdp.com65IN (0x0001)false
Oct 8, 2024 10:02:27.664176941 CEST192.168.2.61.1.1.10xaf01Standard query (0)daddyrdp.comA (IP address)IN (0x0001)false
TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
Oct 8, 2024 10:02:21.209458113 CEST1.1.1.1192.168.2.60x6be2Name error (3)daddyrdp.comnonenoneA (IP address)IN (0x0001)false
Oct 8, 2024 10:02:21.327316046 CEST1.1.1.1192.168.2.60xa6c6Name error (3)daddyrdp.comnonenone65IN (0x0001)false
Oct 8, 2024 10:02:21.355469942 CEST1.1.1.1192.168.2.60x3230Name error (3)daddyrdp.comnonenoneA (IP address)IN (0x0001)false
Oct 8, 2024 10:02:21.387480974 CEST8.8.8.8192.168.2.60xfc1bNo error (0)google.com142.250.186.46A (IP address)IN (0x0001)false
Oct 8, 2024 10:02:21.387567997 CEST1.1.1.1192.168.2.60x5d1dNo error (0)google.com172.217.18.14A (IP address)IN (0x0001)false
Oct 8, 2024 10:02:22.404218912 CEST1.1.1.1192.168.2.60x37ffName error (3)daddyrdp.comnonenoneA (IP address)IN (0x0001)false
Oct 8, 2024 10:02:22.522392035 CEST1.1.1.1192.168.2.60x4043Name error (3)daddyrdp.comnonenone65IN (0x0001)false
Oct 8, 2024 10:02:23.118161917 CEST1.1.1.1192.168.2.60xffa6No error (0)www.google.com142.250.186.164A (IP address)IN (0x0001)false
Oct 8, 2024 10:02:23.119689941 CEST1.1.1.1192.168.2.60x3668No error (0)www.google.com65IN (0x0001)false
Oct 8, 2024 10:02:27.618148088 CEST1.1.1.1192.168.2.60x3140Name error (3)daddyrdp.comnonenone65IN (0x0001)false
Oct 8, 2024 10:02:27.662607908 CEST1.1.1.1192.168.2.60xf35aName error (3)daddyrdp.comnonenoneA (IP address)IN (0x0001)false
Oct 8, 2024 10:02:27.694612980 CEST1.1.1.1192.168.2.60xaf01Name error (3)daddyrdp.comnonenoneA (IP address)IN (0x0001)false
Oct 8, 2024 10:02:33.465451956 CEST1.1.1.1192.168.2.60x8578No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
Oct 8, 2024 10:02:33.465451956 CEST1.1.1.1192.168.2.60x8578No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
Oct 8, 2024 10:02:34.872581005 CEST1.1.1.1192.168.2.60xe972No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
Oct 8, 2024 10:02:34.872581005 CEST1.1.1.1192.168.2.60xe972No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
  • otelrules.azureedge.net
Session IDSource IPSource PortDestination IPDestination Port
0192.168.2.64971340.113.103.199443
TimestampBytes transferredDirectionData
2024-10-08 08:02:20 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 59 54 37 66 2b 65 4e 72 5a 45 53 59 49 75 41 45 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 34 64 61 35 35 65 61 38 62 36 64 32 36 63 64 0d 0a 0d 0a
Data Ascii: CNT 1 CON 305MS-CV: YT7f+eNrZESYIuAE.1Context: b4da55ea8b6d26cd
2024-10-08 08:02:20 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
2024-10-08 08:02:20 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 59 54 37 66 2b 65 4e 72 5a 45 53 59 49 75 41 45 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 34 64 61 35 35 65 61 38 62 36 64 32 36 63 64 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 64 4e 46 50 70 7a 65 71 52 73 75 58 71 70 6c 74 31 43 38 59 4e 73 6a 53 6f 75 30 38 67 54 58 33 53 72 30 7a 78 37 37 35 73 77 39 4f 47 4e 69 37 35 74 57 76 39 77 6c 55 4a 50 56 45 70 59 41 7a 68 6d 55 34 32 30 58 79 4c 73 6d 71 57 31 4e 4b 75 44 65 4f 54 59 54 69 61 59 36 79 6a 68 74 35 4f 34 65 38 76 42 61 77 70 75 36 4d 52
Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: YT7f+eNrZESYIuAE.2Context: b4da55ea8b6d26cd<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAdNFPpzeqRsuXqplt1C8YNsjSou08gTX3Sr0zx775sw9OGNi75tWv9wlUJPVEpYAzhmU420XyLsmqW1NKuDeOTYTiaY6yjht5O4e8vBawpu6MR
2024-10-08 08:02:20 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 59 54 37 66 2b 65 4e 72 5a 45 53 59 49 75 41 45 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 34 64 61 35 35 65 61 38 62 36 64 32 36 63 64 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
Data Ascii: BND 3 CON\WNS 0 197MS-CV: YT7f+eNrZESYIuAE.3Context: b4da55ea8b6d26cd<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
2024-10-08 08:02:20 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
Data Ascii: 202 1 CON 58
2024-10-08 08:02:20 UTC58INData Raw: 4d 53 2d 43 56 3a 20 46 34 4b 33 48 56 46 6b 34 30 69 4f 76 55 59 69 2b 43 77 74 68 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
Data Ascii: MS-CV: F4K3HVFk40iOvUYi+CwthQ.0Payload parsing failed.


Session IDSource IPSource PortDestination IPDestination Port
1192.168.2.64971913.107.246.60443
TimestampBytes transferredDirectionData
2024-10-08 08:02:24 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-08 08:02:24 UTC540INHTTP/1.1 200 OK
Date: Tue, 08 Oct 2024 08:02:24 GMT
Content-Type: text/plain
Content-Length: 218853
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public
Last-Modified: Sun, 06 Oct 2024 16:59:23 GMT
ETag: "0x8DCE6283A3FA58B"
x-ms-request-id: 86eceaf5-401e-00a3-6fa2-188b09000000
x-ms-version: 2018-03-28
x-azure-ref: 20241008T080224Z-1657d5bbd487nf59mzf5b3gk8n00000004cg000000002vt0
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-08 08:02:24 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
2024-10-08 08:02:24 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
2024-10-08 08:02:24 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
2024-10-08 08:02:24 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
2024-10-08 08:02:24 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
2024-10-08 08:02:24 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
2024-10-08 08:02:24 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
2024-10-08 08:02:24 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
2024-10-08 08:02:24 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
2024-10-08 08:02:24 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


Session IDSource IPSource PortDestination IPDestination Port
2192.168.2.64972213.107.246.60443
TimestampBytes transferredDirectionData
2024-10-08 08:02:25 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-08 08:02:25 UTC470INHTTP/1.1 200 OK
Date: Tue, 08 Oct 2024 08:02:25 GMT
Content-Type: text/xml
Content-Length: 450
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
ETag: "0x8DC582BD4C869AE"
x-ms-request-id: d4448e94-101e-00a2-2703-179f2e000000
x-ms-version: 2018-03-28
x-azure-ref: 20241008T080225Z-1657d5bbd48qjg85buwfdynm5w00000004p000000000dddt
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-08 08:02:25 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


Session IDSource IPSource PortDestination IPDestination Port
3192.168.2.64972413.107.246.60443
TimestampBytes transferredDirectionData
2024-10-08 08:02:25 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-08 08:02:25 UTC563INHTTP/1.1 200 OK
Date: Tue, 08 Oct 2024 08:02:25 GMT
Content-Type: text/xml
Content-Length: 2160
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
ETag: "0x8DC582BA3B95D81"
x-ms-request-id: c59bb0f9-701e-0097-2d01-17b8c1000000
x-ms-version: 2018-03-28
x-azure-ref: 20241008T080225Z-1657d5bbd4824mj9d6vp65b6n400000004sg00000000dtqc
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-08 08:02:25 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


Session IDSource IPSource PortDestination IPDestination Port
4192.168.2.64972113.107.246.60443
TimestampBytes transferredDirectionData
2024-10-08 08:02:25 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-08 08:02:25 UTC563INHTTP/1.1 200 OK
Date: Tue, 08 Oct 2024 08:02:25 GMT
Content-Type: text/xml
Content-Length: 3788
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
ETag: "0x8DC582BAC2126A6"
x-ms-request-id: 4545068c-701e-0050-0e05-176767000000
x-ms-version: 2018-03-28
x-azure-ref: 20241008T080225Z-1657d5bbd48dfrdj7px744zp8s00000004bg00000000a85m
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-08 08:02:25 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


Session IDSource IPSource PortDestination IPDestination Port
5192.168.2.64972313.107.246.60443
TimestampBytes transferredDirectionData
2024-10-08 08:02:25 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-08 08:02:25 UTC563INHTTP/1.1 200 OK
Date: Tue, 08 Oct 2024 08:02:25 GMT
Content-Type: text/xml
Content-Length: 2980
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
ETag: "0x8DC582BA80D96A1"
x-ms-request-id: 8aaf7b13-d01e-0028-46fd-167896000000
x-ms-version: 2018-03-28
x-azure-ref: 20241008T080225Z-1657d5bbd482krtfgrg72dfbtn00000004c0000000008shu
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-08 08:02:25 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


Session IDSource IPSource PortDestination IPDestination Port
6192.168.2.64972513.107.246.60443
TimestampBytes transferredDirectionData
2024-10-08 08:02:25 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-08 08:02:25 UTC470INHTTP/1.1 200 OK
Date: Tue, 08 Oct 2024 08:02:25 GMT
Content-Type: text/xml
Content-Length: 408
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
ETag: "0x8DC582BB56D3AFB"
x-ms-request-id: b27588a3-a01e-003d-6001-1798d7000000
x-ms-version: 2018-03-28
x-azure-ref: 20241008T080225Z-1657d5bbd48qjg85buwfdynm5w00000004p000000000dddu
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-08 08:02:25 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


Session IDSource IPSource PortDestination IPDestination Port
7192.168.2.64972713.107.246.60443
TimestampBytes transferredDirectionData
2024-10-08 08:02:26 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-08 08:02:26 UTC470INHTTP/1.1 200 OK
Date: Tue, 08 Oct 2024 08:02:26 GMT
Content-Type: text/xml
Content-Length: 474
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
ETag: "0x8DC582B9964B277"
x-ms-request-id: 3ea0840d-701e-0053-1012-173a0a000000
x-ms-version: 2018-03-28
x-azure-ref: 20241008T080226Z-1657d5bbd48xlwdx82gahegw400000000500000000000dtn
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-08 08:02:26 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


Session IDSource IPSource PortDestination IPDestination Port
8192.168.2.64973013.107.246.60443
TimestampBytes transferredDirectionData
2024-10-08 08:02:26 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-08 08:02:26 UTC470INHTTP/1.1 200 OK
Date: Tue, 08 Oct 2024 08:02:26 GMT
Content-Type: text/xml
Content-Length: 632
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
ETag: "0x8DC582BB6E3779E"
x-ms-request-id: 15158de7-401e-0029-4b00-179b43000000
x-ms-version: 2018-03-28
x-azure-ref: 20241008T080226Z-1657d5bbd48762wn1qw4s5sd3000000004n0000000003a56
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-08 08:02:26 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


Session IDSource IPSource PortDestination IPDestination Port
9192.168.2.64972913.107.246.60443
TimestampBytes transferredDirectionData
2024-10-08 08:02:26 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-08 08:02:26 UTC470INHTTP/1.1 200 OK
Date: Tue, 08 Oct 2024 08:02:26 GMT
Content-Type: text/xml
Content-Length: 471
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
ETag: "0x8DC582BB10C598B"
x-ms-request-id: 73fc0cc0-d01e-008e-5fee-16387a000000
x-ms-version: 2018-03-28
x-azure-ref: 20241008T080226Z-1657d5bbd48t66tjar5xuq22r800000004s0000000002pzg
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-08 08:02:26 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


Session IDSource IPSource PortDestination IPDestination Port
10192.168.2.64972813.107.246.60443
TimestampBytes transferredDirectionData
2024-10-08 08:02:26 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-08 08:02:26 UTC470INHTTP/1.1 200 OK
Date: Tue, 08 Oct 2024 08:02:26 GMT
Content-Type: text/xml
Content-Length: 415
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
ETag: "0x8DC582B9F6F3512"
x-ms-request-id: 1707b783-801e-00a3-53e5-167cfb000000
x-ms-version: 2018-03-28
x-azure-ref: 20241008T080226Z-1657d5bbd48sqtlf1huhzuwq7000000004eg000000004tvg
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-08 08:02:26 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


Session IDSource IPSource PortDestination IPDestination Port
11192.168.2.64973113.107.246.60443
TimestampBytes transferredDirectionData
2024-10-08 08:02:26 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-08 08:02:26 UTC470INHTTP/1.1 200 OK
Date: Tue, 08 Oct 2024 08:02:26 GMT
Content-Type: text/xml
Content-Length: 467
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
ETag: "0x8DC582BA6C038BC"
x-ms-request-id: 87fc294c-201e-0051-40f3-167340000000
x-ms-version: 2018-03-28
x-azure-ref: 20241008T080226Z-1657d5bbd48lknvp09v995n790000000047000000000cdt5
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-08 08:02:26 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


Session IDSource IPSource PortDestination IPDestination Port
12192.168.2.64973213.107.246.60443
TimestampBytes transferredDirectionData
2024-10-08 08:02:26 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-08 08:02:26 UTC470INHTTP/1.1 200 OK
Date: Tue, 08 Oct 2024 08:02:26 GMT
Content-Type: text/xml
Content-Length: 407
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
ETag: "0x8DC582BBAD04B7B"
x-ms-request-id: 789c8418-601e-0032-5905-17eebb000000
x-ms-version: 2018-03-28
x-azure-ref: 20241008T080226Z-1657d5bbd48wd55zet5pcra0cg00000004qg0000000042rx
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-08 08:02:26 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


Session IDSource IPSource PortDestination IPDestination Port
13192.168.2.64973613.107.246.60443
TimestampBytes transferredDirectionData
2024-10-08 08:02:26 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-08 08:02:27 UTC470INHTTP/1.1 200 OK
Date: Tue, 08 Oct 2024 08:02:26 GMT
Content-Type: text/xml
Content-Length: 407
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
ETag: "0x8DC582B9698189B"
x-ms-request-id: 99ffd5e0-b01e-0053-0101-17cdf8000000
x-ms-version: 2018-03-28
x-azure-ref: 20241008T080226Z-1657d5bbd48sqtlf1huhzuwq7000000004cg0000000088gc
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-08 08:02:27 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


Session IDSource IPSource PortDestination IPDestination Port
14192.168.2.64973413.107.246.60443
TimestampBytes transferredDirectionData
2024-10-08 08:02:26 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-08 08:02:27 UTC470INHTTP/1.1 200 OK
Date: Tue, 08 Oct 2024 08:02:26 GMT
Content-Type: text/xml
Content-Length: 427
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
ETag: "0x8DC582BA310DA18"
x-ms-request-id: 915c1ee4-001e-0079-3000-1712e8000000
x-ms-version: 2018-03-28
x-azure-ref: 20241008T080226Z-1657d5bbd4824mj9d6vp65b6n400000004sg00000000dts3
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-08 08:02:27 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


Session IDSource IPSource PortDestination IPDestination Port
15192.168.2.64973513.107.246.60443
TimestampBytes transferredDirectionData
2024-10-08 08:02:26 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-08 08:02:27 UTC470INHTTP/1.1 200 OK
Date: Tue, 08 Oct 2024 08:02:26 GMT
Content-Type: text/xml
Content-Length: 486
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
ETag: "0x8DC582B9018290B"
x-ms-request-id: bf7deccb-401e-0064-0f0e-1754af000000
x-ms-version: 2018-03-28
x-azure-ref: 20241008T080226Z-1657d5bbd482lxwq1dp2t1zwkc00000004cg000000008zfk
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-08 08:02:27 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


Session IDSource IPSource PortDestination IPDestination Port
16192.168.2.64973313.107.246.60443
TimestampBytes transferredDirectionData
2024-10-08 08:02:26 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-08 08:02:27 UTC470INHTTP/1.1 200 OK
Date: Tue, 08 Oct 2024 08:02:26 GMT
Content-Type: text/xml
Content-Length: 486
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
ETag: "0x8DC582BB344914B"
x-ms-request-id: 0a3893d3-c01e-0082-33ee-16af72000000
x-ms-version: 2018-03-28
x-azure-ref: 20241008T080226Z-1657d5bbd48xdq5dkwwugdpzr0000000051g000000004ax7
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-08 08:02:27 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


Session IDSource IPSource PortDestination IPDestination Port
17192.168.2.64973713.107.246.60443
TimestampBytes transferredDirectionData
2024-10-08 08:02:27 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-08 08:02:27 UTC470INHTTP/1.1 200 OK
Date: Tue, 08 Oct 2024 08:02:27 GMT
Content-Type: text/xml
Content-Length: 469
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
ETag: "0x8DC582BBA701121"
x-ms-request-id: e72ec3ca-501e-005b-2401-17d7f7000000
x-ms-version: 2018-03-28
x-azure-ref: 20241008T080227Z-1657d5bbd48jwrqbupe3ktsx9w00000004wg000000006nu7
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-08 08:02:27 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


Session IDSource IPSource PortDestination IPDestination Port
18192.168.2.64973913.107.246.60443
TimestampBytes transferredDirectionData
2024-10-08 08:02:27 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-08 08:02:27 UTC470INHTTP/1.1 200 OK
Date: Tue, 08 Oct 2024 08:02:27 GMT
Content-Type: text/xml
Content-Length: 477
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
ETag: "0x8DC582BB8CEAC16"
x-ms-request-id: c2d0a885-201e-0003-7ced-16f85a000000
x-ms-version: 2018-03-28
x-azure-ref: 20241008T080227Z-1657d5bbd48brl8we3nu8cxwgn000000052g000000002m2e
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-08 08:02:27 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


Session IDSource IPSource PortDestination IPDestination Port
19192.168.2.64973813.107.246.60443
TimestampBytes transferredDirectionData
2024-10-08 08:02:27 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-08 08:02:27 UTC470INHTTP/1.1 200 OK
Date: Tue, 08 Oct 2024 08:02:27 GMT
Content-Type: text/xml
Content-Length: 415
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
ETag: "0x8DC582BA41997E3"
x-ms-request-id: 27ba9a72-001e-0046-2a01-17da4b000000
x-ms-version: 2018-03-28
x-azure-ref: 20241008T080227Z-1657d5bbd482lxwq1dp2t1zwkc00000004f0000000004tnx
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-08 08:02:27 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


Session IDSource IPSource PortDestination IPDestination Port
20192.168.2.64974013.107.246.60443
TimestampBytes transferredDirectionData
2024-10-08 08:02:27 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-08 08:02:27 UTC470INHTTP/1.1 200 OK
Date: Tue, 08 Oct 2024 08:02:27 GMT
Content-Type: text/xml
Content-Length: 464
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
ETag: "0x8DC582B97FB6C3C"
x-ms-request-id: 5a59384b-a01e-0053-3602-178603000000
x-ms-version: 2018-03-28
x-azure-ref: 20241008T080227Z-1657d5bbd48t66tjar5xuq22r800000004ng000000007egs
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-08 08:02:27 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


Session IDSource IPSource PortDestination IPDestination Port
21192.168.2.64974113.107.246.60443
TimestampBytes transferredDirectionData
2024-10-08 08:02:27 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-08 08:02:27 UTC470INHTTP/1.1 200 OK
Date: Tue, 08 Oct 2024 08:02:27 GMT
Content-Type: text/xml
Content-Length: 494
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
ETag: "0x8DC582BB7010D66"
x-ms-request-id: d3d0b776-b01e-003d-1803-17d32c000000
x-ms-version: 2018-03-28
x-azure-ref: 20241008T080227Z-1657d5bbd48lknvp09v995n79000000004a0000000006g40
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-08 08:02:27 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


Session IDSource IPSource PortDestination IPDestination Port
22192.168.2.64974313.107.246.60443
TimestampBytes transferredDirectionData
2024-10-08 08:02:28 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-08 08:02:28 UTC470INHTTP/1.1 200 OK
Date: Tue, 08 Oct 2024 08:02:28 GMT
Content-Type: text/xml
Content-Length: 419
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
ETag: "0x8DC582B9748630E"
x-ms-request-id: 09392ef7-101e-0046-3f05-1791b0000000
x-ms-version: 2018-03-28
x-azure-ref: 20241008T080228Z-1657d5bbd48xdq5dkwwugdpzr00000000530000000001ypz
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-08 08:02:28 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


Session IDSource IPSource PortDestination IPDestination Port
23192.168.2.64974240.113.103.199443
TimestampBytes transferredDirectionData
2024-10-08 08:02:28 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 59 37 33 37 54 73 35 77 67 6b 69 33 57 68 2f 52 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 36 65 31 65 34 39 35 66 35 61 33 33 38 33 35 0d 0a 0d 0a
Data Ascii: CNT 1 CON 305MS-CV: Y737Ts5wgki3Wh/R.1Context: f6e1e495f5a33835
2024-10-08 08:02:28 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
2024-10-08 08:02:28 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 59 37 33 37 54 73 35 77 67 6b 69 33 57 68 2f 52 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 36 65 31 65 34 39 35 66 35 61 33 33 38 33 35 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 64 4e 46 50 70 7a 65 71 52 73 75 58 71 70 6c 74 31 43 38 59 4e 73 6a 53 6f 75 30 38 67 54 58 33 53 72 30 7a 78 37 37 35 73 77 39 4f 47 4e 69 37 35 74 57 76 39 77 6c 55 4a 50 56 45 70 59 41 7a 68 6d 55 34 32 30 58 79 4c 73 6d 71 57 31 4e 4b 75 44 65 4f 54 59 54 69 61 59 36 79 6a 68 74 35 4f 34 65 38 76 42 61 77 70 75 36 4d 52
Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: Y737Ts5wgki3Wh/R.2Context: f6e1e495f5a33835<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAdNFPpzeqRsuXqplt1C8YNsjSou08gTX3Sr0zx775sw9OGNi75tWv9wlUJPVEpYAzhmU420XyLsmqW1NKuDeOTYTiaY6yjht5O4e8vBawpu6MR
2024-10-08 08:02:28 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 59 37 33 37 54 73 35 77 67 6b 69 33 57 68 2f 52 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 36 65 31 65 34 39 35 66 35 61 33 33 38 33 35 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
Data Ascii: BND 3 CON\WNS 0 197MS-CV: Y737Ts5wgki3Wh/R.3Context: f6e1e495f5a33835<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
2024-10-08 08:02:28 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
Data Ascii: 202 1 CON 58
2024-10-08 08:02:28 UTC58INData Raw: 4d 53 2d 43 56 3a 20 42 79 76 4b 46 6f 36 4e 42 30 47 54 36 76 72 67 33 79 71 50 2f 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
Data Ascii: MS-CV: ByvKFo6NB0GT6vrg3yqP/A.0Payload parsing failed.


Session IDSource IPSource PortDestination IPDestination Port
24192.168.2.64974413.107.246.60443
TimestampBytes transferredDirectionData
2024-10-08 08:02:28 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-08 08:02:28 UTC470INHTTP/1.1 200 OK
Date: Tue, 08 Oct 2024 08:02:28 GMT
Content-Type: text/xml
Content-Length: 472
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
ETag: "0x8DC582B9DACDF62"
x-ms-request-id: 20b36261-201e-006e-7102-17bbe3000000
x-ms-version: 2018-03-28
x-azure-ref: 20241008T080228Z-1657d5bbd48t66tjar5xuq22r800000004s0000000002q1m
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-08 08:02:28 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


Session IDSource IPSource PortDestination IPDestination Port
25192.168.2.64974513.107.246.60443
TimestampBytes transferredDirectionData
2024-10-08 08:02:28 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-08 08:02:28 UTC470INHTTP/1.1 200 OK
Date: Tue, 08 Oct 2024 08:02:28 GMT
Content-Type: text/xml
Content-Length: 404
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
ETag: "0x8DC582B9E8EE0F3"
x-ms-request-id: f57b7c9f-801e-00a0-4a13-172196000000
x-ms-version: 2018-03-28
x-azure-ref: 20241008T080228Z-1657d5bbd48sqtlf1huhzuwq7000000004dg000000006mnx
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-08 08:02:28 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


Session IDSource IPSource PortDestination IPDestination Port
26192.168.2.64974713.107.246.60443
TimestampBytes transferredDirectionData
2024-10-08 08:02:28 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-08 08:02:28 UTC470INHTTP/1.1 200 OK
Date: Tue, 08 Oct 2024 08:02:28 GMT
Content-Type: text/xml
Content-Length: 428
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
ETag: "0x8DC582BAC4F34CA"
x-ms-request-id: 6be05283-001e-00a2-2700-17d4d5000000
x-ms-version: 2018-03-28
x-azure-ref: 20241008T080228Z-1657d5bbd482lxwq1dp2t1zwkc00000004g0000000003qr3
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-08 08:02:28 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


Session IDSource IPSource PortDestination IPDestination Port
27192.168.2.64974613.107.246.60443
TimestampBytes transferredDirectionData
2024-10-08 08:02:28 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-08 08:02:28 UTC470INHTTP/1.1 200 OK
Date: Tue, 08 Oct 2024 08:02:28 GMT
Content-Type: text/xml
Content-Length: 468
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
ETag: "0x8DC582B9C8E04C8"
x-ms-request-id: d112c6a6-a01e-000d-2160-17d1ea000000
x-ms-version: 2018-03-28
x-azure-ref: 20241008T080228Z-1657d5bbd48lknvp09v995n790000000049000000000893d
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-08 08:02:28 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


Session IDSource IPSource PortDestination IPDestination Port
28192.168.2.64974813.107.246.60443
TimestampBytes transferredDirectionData
2024-10-08 08:02:29 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-08 08:02:29 UTC470INHTTP/1.1 200 OK
Date: Tue, 08 Oct 2024 08:02:29 GMT
Content-Type: text/xml
Content-Length: 499
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
ETag: "0x8DC582B98CEC9F6"
x-ms-request-id: 40323690-a01e-0002-0100-175074000000
x-ms-version: 2018-03-28
x-azure-ref: 20241008T080229Z-1657d5bbd48xlwdx82gahegw4000000004yg0000000035nx
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-08 08:02:29 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


Session IDSource IPSource PortDestination IPDestination Port
29192.168.2.64974913.107.246.60443
TimestampBytes transferredDirectionData
2024-10-08 08:02:29 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-08 08:02:29 UTC470INHTTP/1.1 200 OK
Date: Tue, 08 Oct 2024 08:02:29 GMT
Content-Type: text/xml
Content-Length: 415
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
ETag: "0x8DC582B988EBD12"
x-ms-request-id: c530354f-501e-0016-5013-17181b000000
x-ms-version: 2018-03-28
x-azure-ref: 20241008T080229Z-1657d5bbd48gqrfwecymhhbfm800000003g0000000007knn
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-08 08:02:29 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


Session IDSource IPSource PortDestination IPDestination Port
30192.168.2.64975013.107.246.60443
TimestampBytes transferredDirectionData
2024-10-08 08:02:29 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-08 08:02:29 UTC470INHTTP/1.1 200 OK
Date: Tue, 08 Oct 2024 08:02:29 GMT
Content-Type: text/xml
Content-Length: 471
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
ETag: "0x8DC582BB5815C4C"
x-ms-request-id: 0f14dc79-301e-0033-774f-19fa9c000000
x-ms-version: 2018-03-28
x-azure-ref: 20241008T080229Z-1657d5bbd48xjgsr3pyv9u71rc00000000t0000000000xu0
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-08 08:02:29 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


Session IDSource IPSource PortDestination IPDestination Port
31192.168.2.64975213.107.246.60443
TimestampBytes transferredDirectionData
2024-10-08 08:02:29 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-08 08:02:29 UTC470INHTTP/1.1 200 OK
Date: Tue, 08 Oct 2024 08:02:29 GMT
Content-Type: text/xml
Content-Length: 494
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
ETag: "0x8DC582BB8972972"
x-ms-request-id: 6943b751-701e-0053-3850-193a0a000000
x-ms-version: 2018-03-28
x-azure-ref: 20241008T080229Z-1657d5bbd48xjgsr3pyv9u71rc00000000rg000000003fp6
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-08 08:02:29 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


Session IDSource IPSource PortDestination IPDestination Port
32192.168.2.64975113.107.246.60443
TimestampBytes transferredDirectionData
2024-10-08 08:02:29 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-08 08:02:29 UTC470INHTTP/1.1 200 OK
Date: Tue, 08 Oct 2024 08:02:29 GMT
Content-Type: text/xml
Content-Length: 419
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
ETag: "0x8DC582BB32BB5CB"
x-ms-request-id: d415a278-e01e-0051-6efe-1684b2000000
x-ms-version: 2018-03-28
x-azure-ref: 20241008T080229Z-1657d5bbd48sdh4cyzadbb374800000004dg00000000buyy
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-08 08:02:29 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


Session IDSource IPSource PortDestination IPDestination Port
33192.168.2.64975413.107.246.60443
TimestampBytes transferredDirectionData
2024-10-08 08:02:29 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-08 08:02:30 UTC470INHTTP/1.1 200 OK
Date: Tue, 08 Oct 2024 08:02:29 GMT
Content-Type: text/xml
Content-Length: 472
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
ETag: "0x8DC582B9D43097E"
x-ms-request-id: b11534be-801e-0035-144c-19752a000000
x-ms-version: 2018-03-28
x-azure-ref: 20241008T080229Z-1657d5bbd48xjgsr3pyv9u71rc00000000rg000000003fps
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-08 08:02:30 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


Session IDSource IPSource PortDestination IPDestination Port
34192.168.2.64975313.107.246.60443
TimestampBytes transferredDirectionData
2024-10-08 08:02:29 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-08 08:02:30 UTC470INHTTP/1.1 200 OK
Date: Tue, 08 Oct 2024 08:02:29 GMT
Content-Type: text/xml
Content-Length: 420
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
ETag: "0x8DC582B9DAE3EC0"
x-ms-request-id: 4c0632d0-601e-0097-4413-17f33a000000
x-ms-version: 2018-03-28
x-azure-ref: 20241008T080229Z-1657d5bbd48wd55zet5pcra0cg00000004ng000000006ve6
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-08 08:02:30 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


Session IDSource IPSource PortDestination IPDestination Port
35192.168.2.64975513.107.246.60443
TimestampBytes transferredDirectionData
2024-10-08 08:02:29 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-08 08:02:30 UTC470INHTTP/1.1 200 OK
Date: Tue, 08 Oct 2024 08:02:30 GMT
Content-Type: text/xml
Content-Length: 427
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
ETag: "0x8DC582BA909FA21"
x-ms-request-id: a62739ea-301e-005d-6402-17e448000000
x-ms-version: 2018-03-28
x-azure-ref: 20241008T080230Z-1657d5bbd48sdh4cyzadbb374800000004k0000000004pyy
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-08 08:02:30 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


Session IDSource IPSource PortDestination IPDestination Port
36192.168.2.64975613.107.246.60443
TimestampBytes transferredDirectionData
2024-10-08 08:02:30 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-08 08:02:30 UTC470INHTTP/1.1 200 OK
Date: Tue, 08 Oct 2024 08:02:30 GMT
Content-Type: text/xml
Content-Length: 486
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
ETag: "0x8DC582B92FCB436"
x-ms-request-id: b8f8ddc8-601e-0001-115a-17faeb000000
x-ms-version: 2018-03-28
x-azure-ref: 20241008T080230Z-1657d5bbd48q6t9vvmrkd293mg00000004qg000000004q65
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-08 08:02:30 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


Session IDSource IPSource PortDestination IPDestination Port
37192.168.2.64975713.107.246.60443
TimestampBytes transferredDirectionData
2024-10-08 08:02:30 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-08 08:02:30 UTC470INHTTP/1.1 200 OK
Date: Tue, 08 Oct 2024 08:02:30 GMT
Content-Type: text/xml
Content-Length: 423
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
ETag: "0x8DC582BB7564CE8"
x-ms-request-id: a2d01d3c-801e-0083-4800-17f0ae000000
x-ms-version: 2018-03-28
x-azure-ref: 20241008T080230Z-1657d5bbd482lxwq1dp2t1zwkc00000004g0000000003qsk
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-08 08:02:30 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


Session IDSource IPSource PortDestination IPDestination Port
38192.168.2.64975913.107.246.60443
TimestampBytes transferredDirectionData
2024-10-08 08:02:30 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-08 08:02:30 UTC470INHTTP/1.1 200 OK
Date: Tue, 08 Oct 2024 08:02:30 GMT
Content-Type: text/xml
Content-Length: 404
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
ETag: "0x8DC582B95C61A3C"
x-ms-request-id: 151ca1e1-401e-0029-2b03-179b43000000
x-ms-version: 2018-03-28
x-azure-ref: 20241008T080230Z-1657d5bbd48sqtlf1huhzuwq7000000004dg000000006mq9
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-08 08:02:30 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


Session IDSource IPSource PortDestination IPDestination Port
39192.168.2.64975813.107.246.60443
TimestampBytes transferredDirectionData
2024-10-08 08:02:30 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-08 08:02:30 UTC470INHTTP/1.1 200 OK
Date: Tue, 08 Oct 2024 08:02:30 GMT
Content-Type: text/xml
Content-Length: 478
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
ETag: "0x8DC582B9B233827"
x-ms-request-id: 4dd19665-401e-005b-7705-179c0c000000
x-ms-version: 2018-03-28
x-azure-ref: 20241008T080230Z-1657d5bbd48cpbzgkvtewk0wu000000004v00000000038a6
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-08 08:02:30 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


Session IDSource IPSource PortDestination IPDestination Port
40192.168.2.64976113.107.246.60443
TimestampBytes transferredDirectionData
2024-10-08 08:02:30 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-08 08:02:30 UTC470INHTTP/1.1 200 OK
Date: Tue, 08 Oct 2024 08:02:30 GMT
Content-Type: text/xml
Content-Length: 400
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
ETag: "0x8DC582BB2D62837"
x-ms-request-id: 11b227e2-601e-0002-7f6b-17a786000000
x-ms-version: 2018-03-28
x-azure-ref: 20241008T080230Z-1657d5bbd487nf59mzf5b3gk8n000000046g00000000cyg8
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-08 08:02:30 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


Session IDSource IPSource PortDestination IPDestination Port
41192.168.2.64976213.107.246.60443
TimestampBytes transferredDirectionData
2024-10-08 08:02:30 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-08 08:02:30 UTC470INHTTP/1.1 200 OK
Date: Tue, 08 Oct 2024 08:02:30 GMT
Content-Type: text/xml
Content-Length: 479
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
ETag: "0x8DC582BB7D702D0"
x-ms-request-id: 4da25c04-901e-0029-2298-18274a000000
x-ms-version: 2018-03-28
x-azure-ref: 20241008T080230Z-1657d5bbd48hzllksrq1r6zsvs00000001ug00000000ackv
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-08 08:02:30 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


Session IDSource IPSource PortDestination IPDestination Port
42192.168.2.64976013.107.246.60443
TimestampBytes transferredDirectionData
2024-10-08 08:02:30 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-08 08:02:30 UTC470INHTTP/1.1 200 OK
Date: Tue, 08 Oct 2024 08:02:30 GMT
Content-Type: text/xml
Content-Length: 468
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
ETag: "0x8DC582BB046B576"
x-ms-request-id: db28b7eb-d01e-0065-5efe-16b77a000000
x-ms-version: 2018-03-28
x-azure-ref: 20241008T080230Z-1657d5bbd48jwrqbupe3ktsx9w00000004ug00000000awcp
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-08 08:02:30 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


Session IDSource IPSource PortDestination IPDestination Port
43192.168.2.64976313.107.246.60443
TimestampBytes transferredDirectionData
2024-10-08 08:02:31 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-08 08:02:31 UTC470INHTTP/1.1 200 OK
Date: Tue, 08 Oct 2024 08:02:31 GMT
Content-Type: text/xml
Content-Length: 425
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
ETag: "0x8DC582BBA25094F"
x-ms-request-id: b4e81392-401e-008c-09e7-1886c2000000
x-ms-version: 2018-03-28
x-azure-ref: 20241008T080231Z-1657d5bbd48brl8we3nu8cxwgn00000004x000000000bd5k
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-08 08:02:31 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


Session IDSource IPSource PortDestination IPDestination Port
44192.168.2.64976413.107.246.60443
TimestampBytes transferredDirectionData
2024-10-08 08:02:31 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-08 08:02:31 UTC470INHTTP/1.1 200 OK
Date: Tue, 08 Oct 2024 08:02:31 GMT
Content-Type: text/xml
Content-Length: 475
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
ETag: "0x8DC582BB2BE84FD"
x-ms-request-id: c5dbf9be-001e-0017-2cf1-160c3c000000
x-ms-version: 2018-03-28
x-azure-ref: 20241008T080231Z-1657d5bbd487nf59mzf5b3gk8n00000004cg000000002vy8
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-08 08:02:31 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


Session IDSource IPSource PortDestination IPDestination Port
45192.168.2.64976513.107.246.60443
TimestampBytes transferredDirectionData
2024-10-08 08:02:31 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-08 08:02:31 UTC470INHTTP/1.1 200 OK
Date: Tue, 08 Oct 2024 08:02:31 GMT
Content-Type: text/xml
Content-Length: 448
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
ETag: "0x8DC582BB389F49B"
x-ms-request-id: aec9c823-b01e-0021-43de-18cab7000000
x-ms-version: 2018-03-28
x-azure-ref: 20241008T080231Z-1657d5bbd48dfrdj7px744zp8s00000004fg0000000040dr
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-08 08:02:31 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


Session IDSource IPSource PortDestination IPDestination Port
46192.168.2.64976613.107.246.60443
TimestampBytes transferredDirectionData
2024-10-08 08:02:31 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-08 08:02:31 UTC470INHTTP/1.1 200 OK
Date: Tue, 08 Oct 2024 08:02:31 GMT
Content-Type: text/xml
Content-Length: 491
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
ETag: "0x8DC582B98B88612"
x-ms-request-id: 721d8bd8-801e-002a-4f00-1731dc000000
x-ms-version: 2018-03-28
x-azure-ref: 20241008T080231Z-1657d5bbd48sdh4cyzadbb374800000004fg000000008k8y
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-08 08:02:31 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


Session IDSource IPSource PortDestination IPDestination Port
47192.168.2.64976713.107.246.60443
TimestampBytes transferredDirectionData
2024-10-08 08:02:31 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-08 08:02:31 UTC470INHTTP/1.1 200 OK
Date: Tue, 08 Oct 2024 08:02:31 GMT
Content-Type: text/xml
Content-Length: 416
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
ETag: "0x8DC582BAEA4B445"
x-ms-request-id: 6cd8d2ce-101e-005a-2c42-19882b000000
x-ms-version: 2018-03-28
x-azure-ref: 20241008T080231Z-1657d5bbd48xjgsr3pyv9u71rc00000000hg000000008pzb
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-08 08:02:31 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


Session IDSource IPSource PortDestination IPDestination Port
48192.168.2.64976813.107.246.60443
TimestampBytes transferredDirectionData
2024-10-08 08:02:32 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-08 08:02:32 UTC470INHTTP/1.1 200 OK
Date: Tue, 08 Oct 2024 08:02:32 GMT
Content-Type: text/xml
Content-Length: 479
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
ETag: "0x8DC582B989EE75B"
x-ms-request-id: 27b6de9f-001e-0046-1e00-17da4b000000
x-ms-version: 2018-03-28
x-azure-ref: 20241008T080232Z-1657d5bbd48xsz2nuzq4vfrzg800000004hg00000000779v
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-08 08:02:32 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


Session IDSource IPSource PortDestination IPDestination Port
49192.168.2.64976913.107.246.60443
TimestampBytes transferredDirectionData
2024-10-08 08:02:32 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-08 08:02:32 UTC470INHTTP/1.1 200 OK
Date: Tue, 08 Oct 2024 08:02:32 GMT
Content-Type: text/xml
Content-Length: 415
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
ETag: "0x8DC582BA80D96A1"
x-ms-request-id: cc92db4a-701e-0053-3460-173a0a000000
x-ms-version: 2018-03-28
x-azure-ref: 20241008T080232Z-1657d5bbd482lxwq1dp2t1zwkc00000004gg000000002n42
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-08 08:02:32 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


Session IDSource IPSource PortDestination IPDestination Port
50192.168.2.64977013.107.246.60443
TimestampBytes transferredDirectionData
2024-10-08 08:02:32 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-08 08:02:32 UTC470INHTTP/1.1 200 OK
Date: Tue, 08 Oct 2024 08:02:32 GMT
Content-Type: text/xml
Content-Length: 471
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
ETag: "0x8DC582B97E6FCDD"
x-ms-request-id: 2f3972b1-401e-0035-1b02-1782d8000000
x-ms-version: 2018-03-28
x-azure-ref: 20241008T080232Z-1657d5bbd48qjg85buwfdynm5w00000004qg00000000a7tk
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-08 08:02:32 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


Session IDSource IPSource PortDestination IPDestination Port
51192.168.2.64977113.107.246.60443
TimestampBytes transferredDirectionData
2024-10-08 08:02:32 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-08 08:02:32 UTC470INHTTP/1.1 200 OK
Date: Tue, 08 Oct 2024 08:02:32 GMT
Content-Type: text/xml
Content-Length: 419
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
ETag: "0x8DC582B9C710B28"
x-ms-request-id: 1ed82642-401e-0048-7b12-170409000000
x-ms-version: 2018-03-28
x-azure-ref: 20241008T080232Z-1657d5bbd48vlsxxpe15ac3q7n00000004mg000000009mdh
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-08 08:02:32 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


Session IDSource IPSource PortDestination IPDestination Port
52192.168.2.64977213.107.246.60443
TimestampBytes transferredDirectionData
2024-10-08 08:02:32 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-08 08:02:32 UTC470INHTTP/1.1 200 OK
Date: Tue, 08 Oct 2024 08:02:32 GMT
Content-Type: text/xml
Content-Length: 477
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
ETag: "0x8DC582BA54DCC28"
x-ms-request-id: cde3aec9-601e-0084-63e5-166b3f000000
x-ms-version: 2018-03-28
x-azure-ref: 20241008T080232Z-1657d5bbd48cpbzgkvtewk0wu000000004wg000000000wcq
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-08 08:02:32 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


Session IDSource IPSource PortDestination IPDestination Port
53192.168.2.64977313.107.246.60443
TimestampBytes transferredDirectionData
2024-10-08 08:02:32 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-08 08:02:32 UTC470INHTTP/1.1 200 OK
Date: Tue, 08 Oct 2024 08:02:32 GMT
Content-Type: text/xml
Content-Length: 419
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
ETag: "0x8DC582BB7F164C3"
x-ms-request-id: 3a03d6b9-d01e-0066-52e9-16ea17000000
x-ms-version: 2018-03-28
x-azure-ref: 20241008T080232Z-1657d5bbd48xsz2nuzq4vfrzg800000004k0000000006450
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-08 08:02:32 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


Session IDSource IPSource PortDestination IPDestination Port
54192.168.2.64977413.107.246.60443
TimestampBytes transferredDirectionData
2024-10-08 08:02:32 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-08 08:02:33 UTC470INHTTP/1.1 200 OK
Date: Tue, 08 Oct 2024 08:02:32 GMT
Content-Type: text/xml
Content-Length: 477
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
ETag: "0x8DC582BA48B5BDD"
x-ms-request-id: 678513bd-b01e-0053-4460-17cdf8000000
x-ms-version: 2018-03-28
x-azure-ref: 20241008T080232Z-1657d5bbd48q6t9vvmrkd293mg00000004hg00000000d12t
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-08 08:02:33 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


Session IDSource IPSource PortDestination IPDestination Port
55192.168.2.64977613.107.246.60443
TimestampBytes transferredDirectionData
2024-10-08 08:02:33 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-08 08:02:33 UTC470INHTTP/1.1 200 OK
Date: Tue, 08 Oct 2024 08:02:33 GMT
Content-Type: text/xml
Content-Length: 468
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
ETag: "0x8DC582BB3EAF226"
x-ms-request-id: b0fdb72d-401e-0015-37ce-160e8d000000
x-ms-version: 2018-03-28
x-azure-ref: 20241008T080233Z-1657d5bbd48tqvfc1ysmtbdrg000000004mg000000003d04
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-08 08:02:33 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


Session IDSource IPSource PortDestination IPDestination Port
56192.168.2.64977713.107.246.60443
TimestampBytes transferredDirectionData
2024-10-08 08:02:33 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-08 08:02:33 UTC470INHTTP/1.1 200 OK
Date: Tue, 08 Oct 2024 08:02:33 GMT
Content-Type: text/xml
Content-Length: 472
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
ETag: "0x8DC582BB650C2EC"
x-ms-request-id: d803a4ff-401e-0083-3904-17075c000000
x-ms-version: 2018-03-28
x-azure-ref: 20241008T080233Z-1657d5bbd4824mj9d6vp65b6n400000004y00000000044t4
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-08 08:02:33 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


Session IDSource IPSource PortDestination IPDestination Port
57192.168.2.64977513.107.246.60443
TimestampBytes transferredDirectionData
2024-10-08 08:02:33 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-08 08:02:33 UTC470INHTTP/1.1 200 OK
Date: Tue, 08 Oct 2024 08:02:33 GMT
Content-Type: text/xml
Content-Length: 419
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
ETag: "0x8DC582B9FF95F80"
x-ms-request-id: 46a5aa72-701e-0032-6004-17a540000000
x-ms-version: 2018-03-28
x-azure-ref: 20241008T080233Z-1657d5bbd48vlsxxpe15ac3q7n00000004kg00000000b51g
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-08 08:02:33 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


Session IDSource IPSource PortDestination IPDestination Port
58192.168.2.64977913.107.246.60443
TimestampBytes transferredDirectionData
2024-10-08 08:02:33 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-08 08:02:33 UTC470INHTTP/1.1 200 OK
Date: Tue, 08 Oct 2024 08:02:33 GMT
Content-Type: text/xml
Content-Length: 485
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
ETag: "0x8DC582BB9769355"
x-ms-request-id: c8c5dcd0-a01e-0002-72a2-185074000000
x-ms-version: 2018-03-28
x-azure-ref: 20241008T080233Z-1657d5bbd48hzllksrq1r6zsvs00000001v0000000009tgm
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-08 08:02:33 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


Session IDSource IPSource PortDestination IPDestination Port
59192.168.2.64978013.107.246.60443
TimestampBytes transferredDirectionData
2024-10-08 08:02:33 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-08 08:02:34 UTC470INHTTP/1.1 200 OK
Date: Tue, 08 Oct 2024 08:02:34 GMT
Content-Type: text/xml
Content-Length: 411
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
ETag: "0x8DC582B989AF051"
x-ms-request-id: 8d044b15-901e-00ac-3902-17b69e000000
x-ms-version: 2018-03-28
x-azure-ref: 20241008T080234Z-1657d5bbd48tqvfc1ysmtbdrg000000004p00000000017kp
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-08 08:02:34 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


Session IDSource IPSource PortDestination IPDestination Port
60192.168.2.64978113.107.246.60443
TimestampBytes transferredDirectionData
2024-10-08 08:02:34 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-08 08:02:34 UTC470INHTTP/1.1 200 OK
Date: Tue, 08 Oct 2024 08:02:34 GMT
Content-Type: text/xml
Content-Length: 470
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
ETag: "0x8DC582BBB181F65"
x-ms-request-id: e72b6989-501e-005b-2b00-17d7f7000000
x-ms-version: 2018-03-28
x-azure-ref: 20241008T080234Z-1657d5bbd48t66tjar5xuq22r800000004mg000000009pw7
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-08 08:02:34 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


Session IDSource IPSource PortDestination IPDestination Port
61192.168.2.64978213.107.246.60443
TimestampBytes transferredDirectionData
2024-10-08 08:02:34 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-08 08:02:34 UTC470INHTTP/1.1 200 OK
Date: Tue, 08 Oct 2024 08:02:34 GMT
Content-Type: text/xml
Content-Length: 427
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
ETag: "0x8DC582BB556A907"
x-ms-request-id: 963c402d-c01e-00ad-09ed-18a2b9000000
x-ms-version: 2018-03-28
x-azure-ref: 20241008T080234Z-1657d5bbd482krtfgrg72dfbtn00000004eg000000005k0n
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-08 08:02:34 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


Session IDSource IPSource PortDestination IPDestination Port
62192.168.2.64978313.107.246.60443
TimestampBytes transferredDirectionData
2024-10-08 08:02:34 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-08 08:02:34 UTC470INHTTP/1.1 200 OK
Date: Tue, 08 Oct 2024 08:02:34 GMT
Content-Type: text/xml
Content-Length: 502
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
ETag: "0x8DC582BB6A0D312"
x-ms-request-id: a5e58c1d-b01e-00ab-5ac9-16dafd000000
x-ms-version: 2018-03-28
x-azure-ref: 20241008T080234Z-1657d5bbd48wd55zet5pcra0cg00000004rg000000002w9h
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-08 08:02:34 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


Session IDSource IPSource PortDestination IPDestination Port
63192.168.2.64978613.107.246.60443
TimestampBytes transferredDirectionData
2024-10-08 08:02:34 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-08 08:02:34 UTC470INHTTP/1.1 200 OK
Date: Tue, 08 Oct 2024 08:02:34 GMT
Content-Type: text/xml
Content-Length: 407
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
ETag: "0x8DC582B9D30478D"
x-ms-request-id: 78a0432a-701e-001e-1805-17f5e6000000
x-ms-version: 2018-03-28
x-azure-ref: 20241008T080234Z-1657d5bbd48sqtlf1huhzuwq7000000004a000000000cgsd
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-08 08:02:34 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


Session IDSource IPSource PortDestination IPDestination Port
64192.168.2.64978713.107.246.60443
TimestampBytes transferredDirectionData
2024-10-08 08:02:34 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-08 08:02:35 UTC470INHTTP/1.1 200 OK
Date: Tue, 08 Oct 2024 08:02:34 GMT
Content-Type: text/xml
Content-Length: 474
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
ETag: "0x8DC582BB3F48DAE"
x-ms-request-id: ef9cab6f-f01e-0099-0d00-179171000000
x-ms-version: 2018-03-28
x-azure-ref: 20241008T080234Z-1657d5bbd48xsz2nuzq4vfrzg800000004n0000000002z3m
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-08 08:02:35 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


Session IDSource IPSource PortDestination IPDestination Port
65192.168.2.64978913.107.246.60443
TimestampBytes transferredDirectionData
2024-10-08 08:02:35 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-08 08:02:35 UTC470INHTTP/1.1 200 OK
Date: Tue, 08 Oct 2024 08:02:35 GMT
Content-Type: text/xml
Content-Length: 469
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
ETag: "0x8DC582BB3CAEBB8"
x-ms-request-id: b67c2655-301e-0096-2300-17e71d000000
x-ms-version: 2018-03-28
x-azure-ref: 20241008T080235Z-1657d5bbd48tnj6wmberkg2xy800000004sg000000006gqa
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-08 08:02:35 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


Session IDSource IPSource PortDestination IPDestination Port
66192.168.2.64979013.107.246.60443
TimestampBytes transferredDirectionData
2024-10-08 08:02:35 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-08 08:02:35 UTC470INHTTP/1.1 200 OK
Date: Tue, 08 Oct 2024 08:02:35 GMT
Content-Type: text/xml
Content-Length: 416
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
ETag: "0x8DC582BB5284CCE"
x-ms-request-id: e8be1599-101e-007a-3cac-18047e000000
x-ms-version: 2018-03-28
x-azure-ref: 20241008T080235Z-1657d5bbd48hzllksrq1r6zsvs00000001x0000000006482
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-08 08:02:35 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


Session IDSource IPSource PortDestination IPDestination Port
67192.168.2.64978813.107.246.60443
TimestampBytes transferredDirectionData
2024-10-08 08:02:35 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-08 08:02:35 UTC470INHTTP/1.1 200 OK
Date: Tue, 08 Oct 2024 08:02:35 GMT
Content-Type: text/xml
Content-Length: 408
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
ETag: "0x8DC582BB9B6040B"
x-ms-request-id: 2f519f63-901e-0016-75ff-16efe9000000
x-ms-version: 2018-03-28
x-azure-ref: 20241008T080235Z-1657d5bbd48xdq5dkwwugdpzr0000000052g000000002mxn
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-08 08:02:35 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


Session IDSource IPSource PortDestination IPDestination Port
68192.168.2.64979213.107.246.60443
TimestampBytes transferredDirectionData
2024-10-08 08:02:35 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-08 08:02:35 UTC470INHTTP/1.1 200 OK
Date: Tue, 08 Oct 2024 08:02:35 GMT
Content-Type: text/xml
Content-Length: 472
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
ETag: "0x8DC582B91EAD002"
x-ms-request-id: 1e2677b8-c01e-0014-3bed-18a6a3000000
x-ms-version: 2018-03-28
x-azure-ref: 20241008T080235Z-1657d5bbd48qjg85buwfdynm5w00000004w0000000001shx
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-08 08:02:35 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


Session IDSource IPSource PortDestination IPDestination Port
69192.168.2.64979313.107.246.60443
TimestampBytes transferredDirectionData
2024-10-08 08:02:35 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-08 08:02:35 UTC470INHTTP/1.1 200 OK
Date: Tue, 08 Oct 2024 08:02:35 GMT
Content-Type: text/xml
Content-Length: 432
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
ETag: "0x8DC582BAABA2A10"
x-ms-request-id: e5c49313-d01e-00ad-284f-19e942000000
x-ms-version: 2018-03-28
x-azure-ref: 20241008T080235Z-1657d5bbd48xjgsr3pyv9u71rc00000000r0000000004f5e
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-08 08:02:35 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


Session IDSource IPSource PortDestination IPDestination Port
70192.168.2.64979413.107.246.60443
TimestampBytes transferredDirectionData
2024-10-08 08:02:35 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-08 08:02:36 UTC470INHTTP/1.1 200 OK
Date: Tue, 08 Oct 2024 08:02:35 GMT
Content-Type: text/xml
Content-Length: 475
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
ETag: "0x8DC582BBA740822"
x-ms-request-id: 01bf113a-f01e-003c-3703-178cf0000000
x-ms-version: 2018-03-28
x-azure-ref: 20241008T080235Z-1657d5bbd48cpbzgkvtewk0wu000000004q000000000bhew
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-08 08:02:36 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


Session IDSource IPSource PortDestination IPDestination Port
71192.168.2.64979513.107.246.60443
TimestampBytes transferredDirectionData
2024-10-08 08:02:35 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-08 08:02:36 UTC470INHTTP/1.1 200 OK
Date: Tue, 08 Oct 2024 08:02:35 GMT
Content-Type: text/xml
Content-Length: 427
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
ETag: "0x8DC582BB464F255"
x-ms-request-id: cc515549-501e-005b-0a44-19d7f7000000
x-ms-version: 2018-03-28
x-azure-ref: 20241008T080235Z-1657d5bbd48xjgsr3pyv9u71rc00000000tg00000000037r
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-08 08:02:36 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


Session IDSource IPSource PortDestination IPDestination Port
72192.168.2.64979613.107.246.60443
TimestampBytes transferredDirectionData
2024-10-08 08:02:36 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-08 08:02:36 UTC470INHTTP/1.1 200 OK
Date: Tue, 08 Oct 2024 08:02:36 GMT
Content-Type: text/xml
Content-Length: 474
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
ETag: "0x8DC582BA4037B0D"
x-ms-request-id: 3b7b7106-501e-0064-43e7-161f54000000
x-ms-version: 2018-03-28
x-azure-ref: 20241008T080236Z-1657d5bbd48brl8we3nu8cxwgn0000000520000000003csa
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-08 08:02:36 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


Session IDSource IPSource PortDestination IPDestination Port
73192.168.2.64979713.107.246.60443
TimestampBytes transferredDirectionData
2024-10-08 08:02:36 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-08 08:02:36 UTC470INHTTP/1.1 200 OK
Date: Tue, 08 Oct 2024 08:02:36 GMT
Content-Type: text/xml
Content-Length: 419
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
ETag: "0x8DC582BA6CF78C8"
x-ms-request-id: 3c7823fd-401e-0015-0c60-170e8d000000
x-ms-version: 2018-03-28
x-azure-ref: 20241008T080236Z-1657d5bbd48gqrfwecymhhbfm800000003g0000000007kus
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-08 08:02:36 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


Session IDSource IPSource PortDestination IPDestination Port
74192.168.2.64979813.107.246.60443
TimestampBytes transferredDirectionData
2024-10-08 08:02:36 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-08 08:02:36 UTC470INHTTP/1.1 200 OK
Date: Tue, 08 Oct 2024 08:02:36 GMT
Content-Type: text/xml
Content-Length: 472
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
ETag: "0x8DC582B984BF177"
x-ms-request-id: 2f576d96-401e-0047-3902-178597000000
x-ms-version: 2018-03-28
x-azure-ref: 20241008T080236Z-1657d5bbd48tqvfc1ysmtbdrg000000004eg00000000bs2d
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-08 08:02:36 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


Session IDSource IPSource PortDestination IPDestination Port
75192.168.2.64979913.107.246.60443
TimestampBytes transferredDirectionData
2024-10-08 08:02:36 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-08 08:02:36 UTC470INHTTP/1.1 200 OK
Date: Tue, 08 Oct 2024 08:02:36 GMT
Content-Type: text/xml
Content-Length: 405
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
ETag: "0x8DC582B942B6AFF"
x-ms-request-id: 010995e9-b01e-001e-0ddc-180214000000
x-ms-version: 2018-03-28
x-azure-ref: 20241008T080236Z-1657d5bbd48xjgsr3pyv9u71rc00000000n00000000088sp
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-08 08:02:36 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


Session IDSource IPSource PortDestination IPDestination Port
76192.168.2.64980013.107.246.60443
TimestampBytes transferredDirectionData
2024-10-08 08:02:36 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-08 08:02:36 UTC470INHTTP/1.1 200 OK
Date: Tue, 08 Oct 2024 08:02:36 GMT
Content-Type: text/xml
Content-Length: 468
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
ETag: "0x8DC582BBA642BF4"
x-ms-request-id: f5ee0945-901e-0083-4202-17bb55000000
x-ms-version: 2018-03-28
x-azure-ref: 20241008T080236Z-1657d5bbd482lxwq1dp2t1zwkc00000004dg00000000738n
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-08 08:02:36 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


Session IDSource IPSource PortDestination IPDestination Port
77192.168.2.64980113.107.246.60443
TimestampBytes transferredDirectionData
2024-10-08 08:02:36 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-08 08:02:36 UTC470INHTTP/1.1 200 OK
Date: Tue, 08 Oct 2024 08:02:36 GMT
Content-Type: text/xml
Content-Length: 174
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
ETag: "0x8DC582B91D80E15"
x-ms-request-id: 8a1c1e24-901e-0029-08e9-18274a000000
x-ms-version: 2018-03-28
x-azure-ref: 20241008T080236Z-1657d5bbd482tlqpvyz9e93p5400000004s00000000079q5
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-08 08:02:36 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


Session IDSource IPSource PortDestination IPDestination Port
78192.168.2.64980213.107.246.60443
TimestampBytes transferredDirectionData
2024-10-08 08:02:37 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-08 08:02:37 UTC563INHTTP/1.1 200 OK
Date: Tue, 08 Oct 2024 08:02:37 GMT
Content-Type: text/xml
Content-Length: 1952
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
ETag: "0x8DC582B956B0F3D"
x-ms-request-id: a5ff6bd9-301e-005d-3af2-16e448000000
x-ms-version: 2018-03-28
x-azure-ref: 20241008T080237Z-1657d5bbd48sdh4cyzadbb374800000004kg000000003urn
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-08 08:02:37 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


Session IDSource IPSource PortDestination IPDestination Port
79192.168.2.64980313.107.246.60443
TimestampBytes transferredDirectionData
2024-10-08 08:02:37 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-08 08:02:37 UTC470INHTTP/1.1 200 OK
Date: Tue, 08 Oct 2024 08:02:37 GMT
Content-Type: text/xml
Content-Length: 958
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
ETag: "0x8DC582BA0A31B3B"
x-ms-request-id: e4306a6b-001e-0034-39e8-18dd04000000
x-ms-version: 2018-03-28
x-azure-ref: 20241008T080237Z-1657d5bbd487nf59mzf5b3gk8n00000004c0000000003ufp
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-08 08:02:37 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


Session IDSource IPSource PortDestination IPDestination Port
80192.168.2.65170613.107.246.60443
TimestampBytes transferredDirectionData
2024-10-08 08:02:37 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-08 08:02:37 UTC470INHTTP/1.1 200 OK
Date: Tue, 08 Oct 2024 08:02:37 GMT
Content-Type: text/xml
Content-Length: 501
Connection: close
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
ETag: "0x8DC582BACFDAACD"
x-ms-request-id: c2f609cb-201e-0003-75fd-16f85a000000
x-ms-version: 2018-03-28
x-azure-ref: 20241008T080237Z-1657d5bbd48sqtlf1huhzuwq7000000004gg000000001kh5
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-08 08:02:37 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


Session IDSource IPSource PortDestination IPDestination Port
81192.168.2.65170713.107.246.60443
TimestampBytes transferredDirectionData
2024-10-08 08:02:37 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-08 08:02:37 UTC563INHTTP/1.1 200 OK
Date: Tue, 08 Oct 2024 08:02:37 GMT
Content-Type: text/xml
Content-Length: 2592
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
ETag: "0x8DC582BB5B890DB"
x-ms-request-id: 33b4d0ae-a01e-0032-35ff-161949000000
x-ms-version: 2018-03-28
x-azure-ref: 20241008T080237Z-1657d5bbd48vlsxxpe15ac3q7n00000004m000000000aptz
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-08 08:02:37 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


Session IDSource IPSource PortDestination IPDestination Port
82192.168.2.65170813.107.246.60443
TimestampBytes transferredDirectionData
2024-10-08 08:02:37 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-08 08:02:37 UTC563INHTTP/1.1 200 OK
Date: Tue, 08 Oct 2024 08:02:37 GMT
Content-Type: text/xml
Content-Length: 3342
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
ETag: "0x8DC582B927E47E9"
x-ms-request-id: 731e24c5-901e-0016-13f9-18efe9000000
x-ms-version: 2018-03-28
x-azure-ref: 20241008T080237Z-1657d5bbd482tlqpvyz9e93p5400000004r0000000009dmd
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-08 08:02:37 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


Session IDSource IPSource PortDestination IPDestination Port
83192.168.2.65170913.107.246.60443
TimestampBytes transferredDirectionData
2024-10-08 08:02:37 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-08 08:02:38 UTC563INHTTP/1.1 200 OK
Date: Tue, 08 Oct 2024 08:02:38 GMT
Content-Type: text/xml
Content-Length: 2284
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
ETag: "0x8DC582BCD58BEEE"
x-ms-request-id: 72fa1ab1-901e-0016-03ed-18efe9000000
x-ms-version: 2018-03-28
x-azure-ref: 20241008T080238Z-1657d5bbd48jwrqbupe3ktsx9w00000004y0000000004day
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-08 08:02:38 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


Session IDSource IPSource PortDestination IPDestination Port
84192.168.2.65171013.107.246.60443
TimestampBytes transferredDirectionData
2024-10-08 08:02:38 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-08 08:02:38 UTC563INHTTP/1.1 200 OK
Date: Tue, 08 Oct 2024 08:02:38 GMT
Content-Type: text/xml
Content-Length: 1393
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
ETag: "0x8DC582BE3E55B6E"
x-ms-request-id: 8a5fd43d-c01e-0066-4506-17a1ec000000
x-ms-version: 2018-03-28
x-azure-ref: 20241008T080238Z-1657d5bbd48wd55zet5pcra0cg00000004m000000000a8qd
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-08 08:02:38 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


Session IDSource IPSource PortDestination IPDestination Port
85192.168.2.65171113.107.246.60443
TimestampBytes transferredDirectionData
2024-10-08 08:02:38 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-08 08:02:38 UTC563INHTTP/1.1 200 OK
Date: Tue, 08 Oct 2024 08:02:38 GMT
Content-Type: text/xml
Content-Length: 1356
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
ETag: "0x8DC582BDC681E17"
x-ms-request-id: 0480ed94-801e-00ac-5102-17fd65000000
x-ms-version: 2018-03-28
x-azure-ref: 20241008T080238Z-1657d5bbd482krtfgrg72dfbtn00000004e0000000006f34
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-08 08:02:38 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


Session IDSource IPSource PortDestination IPDestination Port
86192.168.2.65171213.107.246.60443
TimestampBytes transferredDirectionData
2024-10-08 08:02:38 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-08 08:02:38 UTC563INHTTP/1.1 200 OK
Date: Tue, 08 Oct 2024 08:02:38 GMT
Content-Type: text/xml
Content-Length: 1393
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
ETag: "0x8DC582BE39DFC9B"
x-ms-request-id: b72ef555-401e-0067-78fe-1609c2000000
x-ms-version: 2018-03-28
x-azure-ref: 20241008T080238Z-1657d5bbd48t66tjar5xuq22r800000004p0000000006879
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-08 08:02:38 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


Session IDSource IPSource PortDestination IPDestination Port
87192.168.2.65171313.107.246.60443
TimestampBytes transferredDirectionData
2024-10-08 08:02:38 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-08 08:02:38 UTC563INHTTP/1.1 200 OK
Date: Tue, 08 Oct 2024 08:02:38 GMT
Content-Type: text/xml
Content-Length: 1356
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
ETag: "0x8DC582BDF66E42D"
x-ms-request-id: db28c537-d01e-0065-47fe-16b77a000000
x-ms-version: 2018-03-28
x-azure-ref: 20241008T080238Z-1657d5bbd48vhs7r2p1ky7cs5w000000050g000000005usn
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-08 08:02:38 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


Session IDSource IPSource PortDestination IPDestination Port
88192.168.2.65171413.107.246.60443
TimestampBytes transferredDirectionData
2024-10-08 08:02:38 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-08 08:02:38 UTC563INHTTP/1.1 200 OK
Date: Tue, 08 Oct 2024 08:02:38 GMT
Content-Type: text/xml
Content-Length: 1395
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
ETag: "0x8DC582BE017CAD3"
x-ms-request-id: cb759915-201e-003f-5f03-176d94000000
x-ms-version: 2018-03-28
x-azure-ref: 20241008T080238Z-1657d5bbd48sdh4cyzadbb374800000004p00000000004sk
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-08 08:02:38 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


Session IDSource IPSource PortDestination IPDestination Port
89192.168.2.65863613.107.246.60443
TimestampBytes transferredDirectionData
2024-10-08 08:02:38 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-08 08:02:38 UTC563INHTTP/1.1 200 OK
Date: Tue, 08 Oct 2024 08:02:38 GMT
Content-Type: text/xml
Content-Length: 1358
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
ETag: "0x8DC582BE6431446"
x-ms-request-id: 66b7e080-d01e-002b-1df7-1825fb000000
x-ms-version: 2018-03-28
x-azure-ref: 20241008T080238Z-1657d5bbd48t66tjar5xuq22r800000004t0000000000cy9
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-08 08:02:38 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


Session IDSource IPSource PortDestination IPDestination Port
90192.168.2.65863813.107.246.60443
TimestampBytes transferredDirectionData
2024-10-08 08:02:39 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-08 08:02:39 UTC563INHTTP/1.1 200 OK
Date: Tue, 08 Oct 2024 08:02:39 GMT
Content-Type: text/xml
Content-Length: 1395
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
ETag: "0x8DC582BDE12A98D"
x-ms-request-id: b6c21a8e-c01e-008e-115a-177381000000
x-ms-version: 2018-03-28
x-azure-ref: 20241008T080239Z-1657d5bbd482tlqpvyz9e93p5400000004u0000000004nkm
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-08 08:02:39 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


Session IDSource IPSource PortDestination IPDestination Port
91192.168.2.65863913.107.246.60443
TimestampBytes transferredDirectionData
2024-10-08 08:02:39 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-08 08:02:39 UTC563INHTTP/1.1 200 OK
Date: Tue, 08 Oct 2024 08:02:39 GMT
Content-Type: text/xml
Content-Length: 1358
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
ETag: "0x8DC582BE022ECC5"
x-ms-request-id: 76165599-601e-000d-1a02-172618000000
x-ms-version: 2018-03-28
x-azure-ref: 20241008T080239Z-1657d5bbd48jwrqbupe3ktsx9w00000004xg0000000051q0
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-08 08:02:39 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


Session IDSource IPSource PortDestination IPDestination Port
92192.168.2.65864013.107.246.60443
TimestampBytes transferredDirectionData
2024-10-08 08:02:39 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-08 08:02:39 UTC563INHTTP/1.1 200 OK
Date: Tue, 08 Oct 2024 08:02:39 GMT
Content-Type: text/xml
Content-Length: 1389
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
ETag: "0x8DC582BE10A6BC1"
x-ms-request-id: 29f28342-e01e-003c-5d00-17c70b000000
x-ms-version: 2018-03-28
x-azure-ref: 20241008T080239Z-1657d5bbd487nf59mzf5b3gk8n0000000490000000007r6d
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-08 08:02:39 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


Session IDSource IPSource PortDestination IPDestination Port
93192.168.2.65864113.107.246.60443
TimestampBytes transferredDirectionData
2024-10-08 08:02:39 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-08 08:02:39 UTC563INHTTP/1.1 200 OK
Date: Tue, 08 Oct 2024 08:02:39 GMT
Content-Type: text/xml
Content-Length: 1352
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
ETag: "0x8DC582BE9DEEE28"
x-ms-request-id: a9a45936-c01e-00a1-54f1-167e4a000000
x-ms-version: 2018-03-28
x-azure-ref: 20241008T080239Z-1657d5bbd48brl8we3nu8cxwgn00000004wg00000000cecv
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-08 08:02:39 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


Session IDSource IPSource PortDestination IPDestination Port
94192.168.2.65864213.107.246.60443
TimestampBytes transferredDirectionData
2024-10-08 08:02:39 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-08 08:02:39 UTC563INHTTP/1.1 200 OK
Date: Tue, 08 Oct 2024 08:02:39 GMT
Content-Type: text/xml
Content-Length: 1405
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
ETag: "0x8DC582BE12B5C71"
x-ms-request-id: c7b66cba-b01e-005c-04ff-164c66000000
x-ms-version: 2018-03-28
x-azure-ref: 20241008T080239Z-1657d5bbd48cpbzgkvtewk0wu000000004t0000000006krf
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-08 08:02:39 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


Session IDSource IPSource PortDestination IPDestination Port
95192.168.2.65864313.107.246.60443
TimestampBytes transferredDirectionData
2024-10-08 08:02:39 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-08 08:02:40 UTC563INHTTP/1.1 200 OK
Date: Tue, 08 Oct 2024 08:02:40 GMT
Content-Type: text/xml
Content-Length: 1368
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
ETag: "0x8DC582BDDC22447"
x-ms-request-id: 173e0f62-801e-00a3-24fe-167cfb000000
x-ms-version: 2018-03-28
x-azure-ref: 20241008T080240Z-1657d5bbd482lxwq1dp2t1zwkc00000004h0000000002cmx
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-08 08:02:40 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


Session IDSource IPSource PortDestination IPDestination Port
96192.168.2.65864513.107.246.60443
TimestampBytes transferredDirectionData
2024-10-08 08:02:40 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-08 08:02:40 UTC563INHTTP/1.1 200 OK
Date: Tue, 08 Oct 2024 08:02:40 GMT
Content-Type: text/xml
Content-Length: 1364
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
ETag: "0x8DC582BE1223606"
x-ms-request-id: 04600955-801e-00ac-55f4-16fd65000000
x-ms-version: 2018-03-28
x-azure-ref: 20241008T080240Z-1657d5bbd487nf59mzf5b3gk8n00000004bg000000004dfg
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-08 08:02:40 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


Session IDSource IPSource PortDestination IPDestination Port
97192.168.2.65864413.107.246.60443
TimestampBytes transferredDirectionData
2024-10-08 08:02:40 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-08 08:02:40 UTC563INHTTP/1.1 200 OK
Date: Tue, 08 Oct 2024 08:02:40 GMT
Content-Type: text/xml
Content-Length: 1401
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
ETag: "0x8DC582BE055B528"
x-ms-request-id: 6bee43b5-001e-00a2-2106-17d4d5000000
x-ms-version: 2018-03-28
x-azure-ref: 20241008T080240Z-1657d5bbd48qjg85buwfdynm5w00000004sg00000000749d
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-08 08:02:40 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


Session IDSource IPSource PortDestination IPDestination Port
98192.168.2.65864613.107.246.60443
TimestampBytes transferredDirectionData
2024-10-08 08:02:40 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-08 08:02:40 UTC563INHTTP/1.1 200 OK
Date: Tue, 08 Oct 2024 08:02:40 GMT
Content-Type: text/xml
Content-Length: 1397
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
ETag: "0x8DC582BE7262739"
x-ms-request-id: 4035d6e2-a01e-0002-4602-175074000000
x-ms-version: 2018-03-28
x-azure-ref: 20241008T080240Z-1657d5bbd4824mj9d6vp65b6n400000004y00000000044zx
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-08 08:02:40 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


Session IDSource IPSource PortDestination IPDestination Port
99192.168.2.65864713.107.246.60443
TimestampBytes transferredDirectionData
2024-10-08 08:02:40 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-08 08:02:40 UTC563INHTTP/1.1 200 OK
Date: Tue, 08 Oct 2024 08:02:40 GMT
Content-Type: text/xml
Content-Length: 1360
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
ETag: "0x8DC582BDDEB5124"
x-ms-request-id: afc7ebd4-e01e-0051-1eef-1884b2000000
x-ms-version: 2018-03-28
x-azure-ref: 20241008T080240Z-1657d5bbd48dfrdj7px744zp8s00000004g0000000003gc5
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-08 08:02:40 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


Session IDSource IPSource PortDestination IPDestination Port
100192.168.2.65864840.113.103.199443
TimestampBytes transferredDirectionData
2024-10-08 08:02:40 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 71 70 42 4c 2f 34 74 45 35 55 79 50 74 76 67 69 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 66 34 63 61 63 64 32 36 32 64 32 31 62 39 63 0d 0a 0d 0a
Data Ascii: CNT 1 CON 305MS-CV: qpBL/4tE5UyPtvgi.1Context: ff4cacd262d21b9c
2024-10-08 08:02:40 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
2024-10-08 08:02:40 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 71 70 42 4c 2f 34 74 45 35 55 79 50 74 76 67 69 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 66 34 63 61 63 64 32 36 32 64 32 31 62 39 63 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 64 4e 46 50 70 7a 65 71 52 73 75 58 71 70 6c 74 31 43 38 59 4e 73 6a 53 6f 75 30 38 67 54 58 33 53 72 30 7a 78 37 37 35 73 77 39 4f 47 4e 69 37 35 74 57 76 39 77 6c 55 4a 50 56 45 70 59 41 7a 68 6d 55 34 32 30 58 79 4c 73 6d 71 57 31 4e 4b 75 44 65 4f 54 59 54 69 61 59 36 79 6a 68 74 35 4f 34 65 38 76 42 61 77 70 75 36 4d 52
Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: qpBL/4tE5UyPtvgi.2Context: ff4cacd262d21b9c<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAdNFPpzeqRsuXqplt1C8YNsjSou08gTX3Sr0zx775sw9OGNi75tWv9wlUJPVEpYAzhmU420XyLsmqW1NKuDeOTYTiaY6yjht5O4e8vBawpu6MR
2024-10-08 08:02:40 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 71 70 42 4c 2f 34 74 45 35 55 79 50 74 76 67 69 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 66 34 63 61 63 64 32 36 32 64 32 31 62 39 63 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
Data Ascii: BND 3 CON\WNS 0 197MS-CV: qpBL/4tE5UyPtvgi.3Context: ff4cacd262d21b9c<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
2024-10-08 08:02:40 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
Data Ascii: 202 1 CON 58
2024-10-08 08:02:40 UTC58INData Raw: 4d 53 2d 43 56 3a 20 48 50 6c 78 65 70 69 4e 64 55 71 39 68 4b 74 4b 6b 76 47 4b 51 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
Data Ascii: MS-CV: HPlxepiNdUq9hKtKkvGKQw.0Payload parsing failed.


Session IDSource IPSource PortDestination IPDestination Port
101192.168.2.65864913.107.246.60443
TimestampBytes transferredDirectionData
2024-10-08 08:02:40 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-08 08:02:40 UTC563INHTTP/1.1 200 OK
Date: Tue, 08 Oct 2024 08:02:40 GMT
Content-Type: text/xml
Content-Length: 1403
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
ETag: "0x8DC582BDCB4853F"
x-ms-request-id: 87e26173-201e-0051-15e7-167340000000
x-ms-version: 2018-03-28
x-azure-ref: 20241008T080240Z-1657d5bbd48xlwdx82gahegw4000000004ug000000009nnd
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-08 08:02:40 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


Session IDSource IPSource PortDestination IPDestination Port
102192.168.2.65865013.107.246.60443
TimestampBytes transferredDirectionData
2024-10-08 08:02:40 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-08 08:02:40 UTC563INHTTP/1.1 200 OK
Date: Tue, 08 Oct 2024 08:02:40 GMT
Content-Type: text/xml
Content-Length: 1366
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
ETag: "0x8DC582BDB779FC3"
x-ms-request-id: 08c5e976-701e-0021-2adc-183d45000000
x-ms-version: 2018-03-28
x-azure-ref: 20241008T080240Z-1657d5bbd48762wn1qw4s5sd3000000004k00000000064dc
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-08 08:02:40 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


Session IDSource IPSource PortDestination IPDestination Port
103192.168.2.65865113.107.246.60443
TimestampBytes transferredDirectionData
2024-10-08 08:02:40 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-08 08:02:41 UTC563INHTTP/1.1 200 OK
Date: Tue, 08 Oct 2024 08:02:40 GMT
Content-Type: text/xml
Content-Length: 1397
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
ETag: "0x8DC582BDFD43C07"
x-ms-request-id: 31868579-401e-008c-0af2-1686c2000000
x-ms-version: 2018-03-28
x-azure-ref: 20241008T080240Z-1657d5bbd48sqtlf1huhzuwq7000000004d0000000007n3f
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-08 08:02:41 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


Session IDSource IPSource PortDestination IPDestination Port
104192.168.2.65865213.107.246.60443
TimestampBytes transferredDirectionData
2024-10-08 08:02:41 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-08 08:02:41 UTC563INHTTP/1.1 200 OK
Date: Tue, 08 Oct 2024 08:02:41 GMT
Content-Type: text/xml
Content-Length: 1360
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
ETag: "0x8DC582BDD74D2EC"
x-ms-request-id: f076ebb2-f01e-001f-3766-175dc8000000
x-ms-version: 2018-03-28
x-azure-ref: 20241008T080241Z-1657d5bbd48lknvp09v995n790000000048000000000a7gk
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-08 08:02:41 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


Session IDSource IPSource PortDestination IPDestination Port
105192.168.2.65865313.107.246.60443
TimestampBytes transferredDirectionData
2024-10-08 08:02:41 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-08 08:02:41 UTC563INHTTP/1.1 200 OK
Date: Tue, 08 Oct 2024 08:02:41 GMT
Content-Type: text/xml
Content-Length: 1427
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
ETag: "0x8DC582BE56F6873"
x-ms-request-id: 08bf7a15-f01e-0020-7706-17956b000000
x-ms-version: 2018-03-28
x-azure-ref: 20241008T080241Z-1657d5bbd48xsz2nuzq4vfrzg800000004g0000000008vdt
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-08 08:02:41 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


Session IDSource IPSource PortDestination IPDestination Port
106192.168.2.65865413.107.246.60443
TimestampBytes transferredDirectionData
2024-10-08 08:02:41 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-08 08:02:41 UTC563INHTTP/1.1 200 OK
Date: Tue, 08 Oct 2024 08:02:41 GMT
Content-Type: text/xml
Content-Length: 1390
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
ETag: "0x8DC582BE3002601"
x-ms-request-id: 7d21ea5d-701e-0098-0502-17395f000000
x-ms-version: 2018-03-28
x-azure-ref: 20241008T080241Z-1657d5bbd487nf59mzf5b3gk8n00000004ag000000005ke1
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-08 08:02:41 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


Session IDSource IPSource PortDestination IPDestination Port
107192.168.2.65865513.107.246.60443
TimestampBytes transferredDirectionData
2024-10-08 08:02:41 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-08 08:02:41 UTC563INHTTP/1.1 200 OK
Date: Tue, 08 Oct 2024 08:02:41 GMT
Content-Type: text/xml
Content-Length: 1401
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
ETag: "0x8DC582BE2A9D541"
x-ms-request-id: b6fa471e-401e-0067-43e5-1609c2000000
x-ms-version: 2018-03-28
x-azure-ref: 20241008T080241Z-1657d5bbd48sqtlf1huhzuwq7000000004g0000000002nwk
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-08 08:02:41 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


Session IDSource IPSource PortDestination IPDestination Port
108192.168.2.65865613.107.246.60443
TimestampBytes transferredDirectionData
2024-10-08 08:02:41 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-08 08:02:41 UTC563INHTTP/1.1 200 OK
Date: Tue, 08 Oct 2024 08:02:41 GMT
Content-Type: text/xml
Content-Length: 1364
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
ETag: "0x8DC582BEB6AD293"
x-ms-request-id: 77012b0e-b01e-0097-0bff-164f33000000
x-ms-version: 2018-03-28
x-azure-ref: 20241008T080241Z-1657d5bbd48xdq5dkwwugdpzr0000000052g000000002n5n
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-08 08:02:41 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


Session IDSource IPSource PortDestination IPDestination Port
109192.168.2.65865713.107.246.60443
TimestampBytes transferredDirectionData
2024-10-08 08:02:41 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-08 08:02:41 UTC563INHTTP/1.1 200 OK
Date: Tue, 08 Oct 2024 08:02:41 GMT
Content-Type: text/xml
Content-Length: 1391
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
ETag: "0x8DC582BDF58DC7E"
x-ms-request-id: a18d9b1d-601e-0002-1f03-17a786000000
x-ms-version: 2018-03-28
x-azure-ref: 20241008T080241Z-1657d5bbd48gqrfwecymhhbfm800000003hg0000000050ye
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-08 08:02:41 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


Session IDSource IPSource PortDestination IPDestination Port
110192.168.2.65865813.107.246.60443
TimestampBytes transferredDirectionData
2024-10-08 08:02:41 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-08 08:02:42 UTC563INHTTP/1.1 200 OK
Date: Tue, 08 Oct 2024 08:02:41 GMT
Content-Type: text/xml
Content-Length: 1354
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
ETag: "0x8DC582BE0662D7C"
x-ms-request-id: d4fd285a-d01e-005a-06ed-167fd9000000
x-ms-version: 2018-03-28
x-azure-ref: 20241008T080241Z-1657d5bbd48jwrqbupe3ktsx9w00000004t000000000cqk7
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-08 08:02:42 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


Session IDSource IPSource PortDestination IPDestination Port
111192.168.2.65865913.107.246.60443
TimestampBytes transferredDirectionData
2024-10-08 08:02:42 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-08 08:02:42 UTC563INHTTP/1.1 200 OK
Date: Tue, 08 Oct 2024 08:02:42 GMT
Content-Type: text/xml
Content-Length: 1403
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
ETag: "0x8DC582BDCDD6400"
x-ms-request-id: 1eaf42aa-001e-0014-79db-185151000000
x-ms-version: 2018-03-28
x-azure-ref: 20241008T080242Z-1657d5bbd48xlwdx82gahegw4000000004ug000000009nq9
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-08 08:02:42 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


Session IDSource IPSource PortDestination IPDestination Port
112192.168.2.65866013.107.246.60443
TimestampBytes transferredDirectionData
2024-10-08 08:02:42 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-08 08:02:42 UTC563INHTTP/1.1 200 OK
Date: Tue, 08 Oct 2024 08:02:42 GMT
Content-Type: text/xml
Content-Length: 1366
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
ETag: "0x8DC582BDF1E2608"
x-ms-request-id: c9f5ea47-201e-0071-33fe-16ff15000000
x-ms-version: 2018-03-28
x-azure-ref: 20241008T080242Z-1657d5bbd48vhs7r2p1ky7cs5w0000000500000000006enc
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-08 08:02:42 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


Session IDSource IPSource PortDestination IPDestination Port
113192.168.2.65866113.107.246.60443
TimestampBytes transferredDirectionData
2024-10-08 08:02:42 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-08 08:02:42 UTC563INHTTP/1.1 200 OK
Date: Tue, 08 Oct 2024 08:02:42 GMT
Content-Type: text/xml
Content-Length: 1399
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
ETag: "0x8DC582BE8C605FF"
x-ms-request-id: 76dbcc6a-501e-0035-36ed-16c923000000
x-ms-version: 2018-03-28
x-azure-ref: 20241008T080242Z-1657d5bbd48jwrqbupe3ktsx9w00000004vg000000008r0u
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-08 08:02:42 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


Session IDSource IPSource PortDestination IPDestination Port
114192.168.2.65866213.107.246.60443
TimestampBytes transferredDirectionData
2024-10-08 08:02:42 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-08 08:02:42 UTC563INHTTP/1.1 200 OK
Date: Tue, 08 Oct 2024 08:02:42 GMT
Content-Type: text/xml
Content-Length: 1362
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
ETag: "0x8DC582BDF497570"
x-ms-request-id: 838d785c-001e-0014-24fe-165151000000
x-ms-version: 2018-03-28
x-azure-ref: 20241008T080242Z-1657d5bbd48xdq5dkwwugdpzr000000004xg00000000b7uv
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-08 08:02:42 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


Session IDSource IPSource PortDestination IPDestination Port
115192.168.2.65866313.107.246.60443
TimestampBytes transferredDirectionData
2024-10-08 08:02:42 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-08 08:02:42 UTC563INHTTP/1.1 200 OK
Date: Tue, 08 Oct 2024 08:02:42 GMT
Content-Type: text/xml
Content-Length: 1403
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
ETag: "0x8DC582BDC2EEE03"
x-ms-request-id: 4d8e5842-701e-0021-0efe-163d45000000
x-ms-version: 2018-03-28
x-azure-ref: 20241008T080242Z-1657d5bbd48gqrfwecymhhbfm800000003f0000000008z9u
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-08 08:02:42 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


Session IDSource IPSource PortDestination IPDestination Port
116192.168.2.65866413.107.246.60443
TimestampBytes transferredDirectionData
2024-10-08 08:02:43 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-08 08:02:43 UTC563INHTTP/1.1 200 OK
Date: Tue, 08 Oct 2024 08:02:43 GMT
Content-Type: text/xml
Content-Length: 1366
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
ETag: "0x8DC582BEA414B16"
x-ms-request-id: 8a56303a-c01e-0066-0f01-17a1ec000000
x-ms-version: 2018-03-28
x-azure-ref: 20241008T080243Z-1657d5bbd4824mj9d6vp65b6n400000004ug00000000a57e
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-08 08:02:43 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


Session IDSource IPSource PortDestination IPDestination Port
117192.168.2.65866513.107.246.60443
TimestampBytes transferredDirectionData
2024-10-08 08:02:43 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-08 08:02:43 UTC563INHTTP/1.1 200 OK
Date: Tue, 08 Oct 2024 08:02:43 GMT
Content-Type: text/xml
Content-Length: 1399
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
ETag: "0x8DC582BE1CC18CD"
x-ms-request-id: cd0b82ba-d01e-0049-1304-17e7dc000000
x-ms-version: 2018-03-28
x-azure-ref: 20241008T080243Z-1657d5bbd48gqrfwecymhhbfm800000003d000000000c00q
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-08 08:02:43 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


Session IDSource IPSource PortDestination IPDestination Port
118192.168.2.65866713.107.246.60443
TimestampBytes transferredDirectionData
2024-10-08 08:02:43 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-08 08:02:43 UTC563INHTTP/1.1 200 OK
Date: Tue, 08 Oct 2024 08:02:43 GMT
Content-Type: text/xml
Content-Length: 1403
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
ETag: "0x8DC582BEB866CDB"
x-ms-request-id: d3a3eb01-b01e-003d-1ef1-16d32c000000
x-ms-version: 2018-03-28
x-azure-ref: 20241008T080243Z-1657d5bbd48xlwdx82gahegw4000000004w0000000007gg9
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-08 08:02:43 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


Session IDSource IPSource PortDestination IPDestination Port
119192.168.2.65866813.107.246.60443
TimestampBytes transferredDirectionData
2024-10-08 08:02:43 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-08 08:02:43 UTC563INHTTP/1.1 200 OK
Date: Tue, 08 Oct 2024 08:02:43 GMT
Content-Type: text/xml
Content-Length: 1366
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
ETag: "0x8DC582BE5B7B174"
x-ms-request-id: ca2bab4f-201e-0071-5e14-17ff15000000
x-ms-version: 2018-03-28
x-azure-ref: 20241008T080243Z-1657d5bbd48cpbzgkvtewk0wu000000004ug000000003h4u
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-08 08:02:43 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


Session IDSource IPSource PortDestination IPDestination Port
120192.168.2.65866613.107.246.60443
TimestampBytes transferredDirectionData
2024-10-08 08:02:43 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-08 08:02:43 UTC563INHTTP/1.1 200 OK
Date: Tue, 08 Oct 2024 08:02:43 GMT
Content-Type: text/xml
Content-Length: 1362
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
ETag: "0x8DC582BEB256F43"
x-ms-request-id: 0c184816-a01e-000d-72ff-16d1ea000000
x-ms-version: 2018-03-28
x-azure-ref: 20241008T080243Z-1657d5bbd48762wn1qw4s5sd3000000004g000000000a3g5
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-08 08:02:43 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


Session IDSource IPSource PortDestination IPDestination Port
121192.168.2.65866913.107.246.60443
TimestampBytes transferredDirectionData
2024-10-08 08:02:43 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-08 08:02:43 UTC563INHTTP/1.1 200 OK
Date: Tue, 08 Oct 2024 08:02:43 GMT
Content-Type: text/xml
Content-Length: 1399
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
ETag: "0x8DC582BE976026E"
x-ms-request-id: 4d8e59a4-701e-0021-64fe-163d45000000
x-ms-version: 2018-03-28
x-azure-ref: 20241008T080243Z-1657d5bbd48sdh4cyzadbb374800000004hg000000005urk
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-08 08:02:43 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


Session IDSource IPSource PortDestination IPDestination Port
122192.168.2.65867013.107.246.60443
TimestampBytes transferredDirectionData
2024-10-08 08:02:43 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net
2024-10-08 08:02:44 UTC563INHTTP/1.1 200 OK
Date: Tue, 08 Oct 2024 08:02:43 GMT
Content-Type: text/xml
Content-Length: 1362
Connection: close
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Cache-Control: public, max-age=604800, immutable
Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
ETag: "0x8DC582BDC13EFEF"
x-ms-request-id: 4ef38422-401e-000a-160c-174a7b000000
x-ms-version: 2018-03-28
x-azure-ref: 20241008T080243Z-1657d5bbd48762wn1qw4s5sd3000000004ng0000000020p7
x-fd-int-roxy-purgeid: 0
X-Cache: TCP_HIT
Accept-Ranges: bytes
2024-10-08 08:02:44 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


Session IDSource IPSource PortDestination IPDestination Port
123192.168.2.65867113.107.246.60443
TimestampBytes transferredDirectionData
2024-10-08 08:02:44 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
Connection: Keep-Alive
Accept-Encoding: gzip
User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
Host: otelrules.azureedge.net


Click to jump to process

Click to jump to process

Click to jump to process

Target ID:0
Start time:04:02:14
Start date:08/10/2024
Path:C:\Program Files\Google\Chrome\Application\chrome.exe
Wow64 process (32bit):false
Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Imagebase:0x7ff684c40000
File size:3'242'272 bytes
MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:low
Has exited:false

Target ID:2
Start time:04:02:16
Start date:08/10/2024
Path:C:\Program Files\Google\Chrome\Application\chrome.exe
Wow64 process (32bit):false
Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2328 --field-trial-handle=2244,i,18367794271105989800,11067129047863455329,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Imagebase:0x7ff684c40000
File size:3'242'272 bytes
MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:low
Has exited:false

Target ID:3
Start time:04:02:19
Start date:08/10/2024
Path:C:\Program Files\Google\Chrome\Application\chrome.exe
Wow64 process (32bit):false
Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://daddyrdp.com"
Imagebase:0x7ff684c40000
File size:3'242'272 bytes
MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:low
Has exited:true

No disassembly