Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://sipra.owcia.com:300/email_tarifa/tarifa.php?

Overview

General Information

Sample URL:http://sipra.owcia.com:300/email_tarifa/tarifa.php?
Analysis ID:1529260
Infos:
Errors
  • URL not reachable

Detection

Score:20
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Uses known network protocols on non-standard ports

Classification

  • System is w10x64
  • chrome.exe (PID: 6940 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 7048 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2044 --field-trial-handle=1996,i,8277360321335044563,18358916462836846407,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 4888 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://sipra.owcia.com:300/email_tarifa/tarifa.php?" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.6:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.6:49760 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.6:49781 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49823 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.6:49837 version: TLS 1.2

Networking

barindex
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 300
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 300
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /email_tarifa/tarifa.php? HTTP/1.1Host: sipra.owcia.com:300Connection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /email_tarifa/tarifa.php? HTTP/1.1Host: sipra.owcia.com:300Connection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: sipra.owcia.com
Source: global trafficDNS traffic detected: DNS query: _300._https.sipra.owcia.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.6:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.6:49760 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.6:49781 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49823 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.6:49837 version: TLS 1.2
Source: classification engineClassification label: sus20.troj.win@18/0@4/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2044 --field-trial-handle=1996,i,8277360321335044563,18358916462836846407,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://sipra.owcia.com:300/email_tarifa/tarifa.php?"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2044 --field-trial-handle=1996,i,8277360321335044563,18358916462836846407,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected

Hooking and other Techniques for Hiding and Protection

barindex
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 300
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 300
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA SecretsInternet Connection DiscoverySSHKeylogging1
Ingress Tool Transfer
Scheduled TransferData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.210.172
truefalse
    unknown
    www.google.com
    142.250.185.100
    truefalse
      unknown
      sipra.owcia.com
      148.243.63.27
      truefalse
        unknown
        s-part-0032.t-0009.t-msedge.net
        13.107.246.60
        truefalse
          unknown
          fp2e7a.wpc.phicdn.net
          192.229.221.95
          truefalse
            unknown
            _300._https.sipra.owcia.com
            unknown
            unknowntrue
              unknown
              NameMaliciousAntivirus DetectionReputation
              http://sipra.owcia.com:300/email_tarifa/tarifa.php?false
                unknown
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                239.255.255.250
                unknownReserved
                unknownunknownfalse
                148.243.63.27
                sipra.owcia.comMexico
                6503AxtelSABdeCVMXfalse
                142.250.185.100
                www.google.comUnited States
                15169GOOGLEUSfalse
                IP
                192.168.2.6
                Joe Sandbox version:41.0.0 Charoite
                Analysis ID:1529260
                Start date and time:2024-10-08 19:43:47 +02:00
                Joe Sandbox product:CloudBasic
                Overall analysis duration:0h 2m 9s
                Hypervisor based Inspection enabled:false
                Report type:full
                Cookbook file name:browseurl.jbs
                Sample URL:http://sipra.owcia.com:300/email_tarifa/tarifa.php?
                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                Number of analysed new started processes analysed:5
                Number of new started drivers analysed:0
                Number of existing processes analysed:0
                Number of existing drivers analysed:0
                Number of injected processes analysed:0
                Technologies:
                • HCA enabled
                • EGA enabled
                • AMSI enabled
                Analysis Mode:default
                Analysis stop reason:Timeout
                Detection:SUS
                Classification:sus20.troj.win@18/0@4/4
                EGA Information:Failed
                HCA Information:
                • Successful, ratio: 100%
                • Number of executed functions: 0
                • Number of non-executed functions: 0
                Cookbook Comments:
                • URL browsing timeout or error
                • URL not reachable
                • Exclude process from analysis (whitelisted): SIHClient.exe, svchost.exe
                • Excluded IPs from analysis (whitelisted): 142.250.185.131, 142.250.186.110, 64.233.166.84, 34.104.35.123, 184.28.90.27, 52.149.20.212, 192.229.221.95, 13.85.23.206, 199.232.210.172, 20.3.187.198, 93.184.221.240
                • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, otelrules.afd.azureedge.net, clientservices.googleapis.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, wu.azureedge.net, clients2.google.com, ocsp.digicert.com, e16604.g.akamaiedge.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, prod.fs.microsoft.com.akadns.net, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, client.wns.windows.com, fs.microsoft.com, accounts.google.com, otelrules.azureedge.net, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com
                • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                • Not all processes where analyzed, report is missing behavior information
                • Report size getting too big, too many NtSetInformationFile calls found.
                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                • VT rate limit hit for: http://sipra.owcia.com:300/email_tarifa/tarifa.php?
                No simulations
                No context
                No context
                No context
                No context
                No context
                No created / dropped files found
                No static file info
                TimestampSource PortDest PortSource IPDest IP
                Oct 8, 2024 19:44:35.200155973 CEST49674443192.168.2.6173.222.162.64
                Oct 8, 2024 19:44:35.200155973 CEST49673443192.168.2.6173.222.162.64
                Oct 8, 2024 19:44:35.512666941 CEST49672443192.168.2.6173.222.162.64
                Oct 8, 2024 19:44:42.171094894 CEST49715443192.168.2.640.115.3.253
                Oct 8, 2024 19:44:42.171145916 CEST4434971540.115.3.253192.168.2.6
                Oct 8, 2024 19:44:42.171214104 CEST49715443192.168.2.640.115.3.253
                Oct 8, 2024 19:44:42.172377110 CEST49715443192.168.2.640.115.3.253
                Oct 8, 2024 19:44:42.172389984 CEST4434971540.115.3.253192.168.2.6
                Oct 8, 2024 19:44:43.006135941 CEST4434971540.115.3.253192.168.2.6
                Oct 8, 2024 19:44:43.006206036 CEST49715443192.168.2.640.115.3.253
                Oct 8, 2024 19:44:43.013994932 CEST49715443192.168.2.640.115.3.253
                Oct 8, 2024 19:44:43.014012098 CEST4434971540.115.3.253192.168.2.6
                Oct 8, 2024 19:44:43.014322996 CEST4434971540.115.3.253192.168.2.6
                Oct 8, 2024 19:44:43.025796890 CEST49715443192.168.2.640.115.3.253
                Oct 8, 2024 19:44:43.029814005 CEST49715443192.168.2.640.115.3.253
                Oct 8, 2024 19:44:43.029829025 CEST4434971540.115.3.253192.168.2.6
                Oct 8, 2024 19:44:43.030296087 CEST49715443192.168.2.640.115.3.253
                Oct 8, 2024 19:44:43.071419001 CEST4434971540.115.3.253192.168.2.6
                Oct 8, 2024 19:44:43.209856987 CEST4434971540.115.3.253192.168.2.6
                Oct 8, 2024 19:44:43.210516930 CEST4434971540.115.3.253192.168.2.6
                Oct 8, 2024 19:44:43.210598946 CEST49715443192.168.2.640.115.3.253
                Oct 8, 2024 19:44:43.210927963 CEST49715443192.168.2.640.115.3.253
                Oct 8, 2024 19:44:43.210952997 CEST4434971540.115.3.253192.168.2.6
                Oct 8, 2024 19:44:43.210966110 CEST49715443192.168.2.640.115.3.253
                Oct 8, 2024 19:44:43.267967939 CEST49716300192.168.2.6148.243.63.27
                Oct 8, 2024 19:44:43.268451929 CEST49717300192.168.2.6148.243.63.27
                Oct 8, 2024 19:44:43.273552895 CEST30049716148.243.63.27192.168.2.6
                Oct 8, 2024 19:44:43.273586035 CEST30049717148.243.63.27192.168.2.6
                Oct 8, 2024 19:44:43.273642063 CEST49716300192.168.2.6148.243.63.27
                Oct 8, 2024 19:44:43.273669958 CEST49717300192.168.2.6148.243.63.27
                Oct 8, 2024 19:44:43.273853064 CEST49716300192.168.2.6148.243.63.27
                Oct 8, 2024 19:44:43.278763056 CEST30049716148.243.63.27192.168.2.6
                Oct 8, 2024 19:44:44.805474043 CEST49674443192.168.2.6173.222.162.64
                Oct 8, 2024 19:44:44.811496019 CEST49673443192.168.2.6173.222.162.64
                Oct 8, 2024 19:44:45.120256901 CEST49672443192.168.2.6173.222.162.64
                Oct 8, 2024 19:44:45.737577915 CEST49720443192.168.2.6142.250.185.100
                Oct 8, 2024 19:44:45.737632990 CEST44349720142.250.185.100192.168.2.6
                Oct 8, 2024 19:44:45.737844944 CEST49720443192.168.2.6142.250.185.100
                Oct 8, 2024 19:44:45.738367081 CEST49720443192.168.2.6142.250.185.100
                Oct 8, 2024 19:44:45.738394976 CEST44349720142.250.185.100192.168.2.6
                Oct 8, 2024 19:44:46.377875090 CEST44349720142.250.185.100192.168.2.6
                Oct 8, 2024 19:44:46.378890038 CEST49720443192.168.2.6142.250.185.100
                Oct 8, 2024 19:44:46.378907919 CEST44349720142.250.185.100192.168.2.6
                Oct 8, 2024 19:44:46.380361080 CEST44349720142.250.185.100192.168.2.6
                Oct 8, 2024 19:44:46.380425930 CEST49720443192.168.2.6142.250.185.100
                Oct 8, 2024 19:44:46.411267996 CEST49720443192.168.2.6142.250.185.100
                Oct 8, 2024 19:44:46.411494017 CEST44349720142.250.185.100192.168.2.6
                Oct 8, 2024 19:44:46.457534075 CEST49722443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:46.457588911 CEST4434972213.107.246.60192.168.2.6
                Oct 8, 2024 19:44:46.457837105 CEST49722443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:46.458194017 CEST49722443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:46.458213091 CEST4434972213.107.246.60192.168.2.6
                Oct 8, 2024 19:44:46.463855028 CEST49720443192.168.2.6142.250.185.100
                Oct 8, 2024 19:44:46.463891029 CEST44349720142.250.185.100192.168.2.6
                Oct 8, 2024 19:44:46.512717009 CEST49720443192.168.2.6142.250.185.100
                Oct 8, 2024 19:44:46.823601961 CEST44349708173.222.162.64192.168.2.6
                Oct 8, 2024 19:44:46.823734999 CEST49708443192.168.2.6173.222.162.64
                Oct 8, 2024 19:44:47.133057117 CEST4434972213.107.246.60192.168.2.6
                Oct 8, 2024 19:44:47.133136034 CEST49722443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:47.135025024 CEST49722443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:47.135045052 CEST4434972213.107.246.60192.168.2.6
                Oct 8, 2024 19:44:47.135427952 CEST4434972213.107.246.60192.168.2.6
                Oct 8, 2024 19:44:47.145540953 CEST49722443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:47.187407970 CEST4434972213.107.246.60192.168.2.6
                Oct 8, 2024 19:44:47.248066902 CEST4434972213.107.246.60192.168.2.6
                Oct 8, 2024 19:44:47.248131037 CEST4434972213.107.246.60192.168.2.6
                Oct 8, 2024 19:44:47.248174906 CEST4434972213.107.246.60192.168.2.6
                Oct 8, 2024 19:44:47.248198986 CEST49722443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:47.248218060 CEST4434972213.107.246.60192.168.2.6
                Oct 8, 2024 19:44:47.248245001 CEST49722443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:47.248265982 CEST49722443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:47.337373972 CEST4434972213.107.246.60192.168.2.6
                Oct 8, 2024 19:44:47.337440968 CEST4434972213.107.246.60192.168.2.6
                Oct 8, 2024 19:44:47.337466002 CEST49722443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:47.337498903 CEST4434972213.107.246.60192.168.2.6
                Oct 8, 2024 19:44:47.337515116 CEST49722443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:47.337537050 CEST49722443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:47.339047909 CEST4434972213.107.246.60192.168.2.6
                Oct 8, 2024 19:44:47.339099884 CEST4434972213.107.246.60192.168.2.6
                Oct 8, 2024 19:44:47.339127064 CEST49722443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:47.339140892 CEST4434972213.107.246.60192.168.2.6
                Oct 8, 2024 19:44:47.339167118 CEST49722443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:47.339184999 CEST49722443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:47.427628040 CEST4434972213.107.246.60192.168.2.6
                Oct 8, 2024 19:44:47.427705050 CEST4434972213.107.246.60192.168.2.6
                Oct 8, 2024 19:44:47.427728891 CEST49722443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:47.427768946 CEST4434972213.107.246.60192.168.2.6
                Oct 8, 2024 19:44:47.427786112 CEST49722443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:47.427809000 CEST49722443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:47.428427935 CEST4434972213.107.246.60192.168.2.6
                Oct 8, 2024 19:44:47.428474903 CEST4434972213.107.246.60192.168.2.6
                Oct 8, 2024 19:44:47.428493023 CEST49722443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:47.428500891 CEST4434972213.107.246.60192.168.2.6
                Oct 8, 2024 19:44:47.428529978 CEST49722443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:47.428565025 CEST49722443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:47.429347038 CEST4434972213.107.246.60192.168.2.6
                Oct 8, 2024 19:44:47.429397106 CEST4434972213.107.246.60192.168.2.6
                Oct 8, 2024 19:44:47.429424047 CEST49722443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:47.429430008 CEST4434972213.107.246.60192.168.2.6
                Oct 8, 2024 19:44:47.429459095 CEST49722443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:47.429476023 CEST49722443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:47.430179119 CEST4434972213.107.246.60192.168.2.6
                Oct 8, 2024 19:44:47.430226088 CEST4434972213.107.246.60192.168.2.6
                Oct 8, 2024 19:44:47.430246115 CEST49722443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:47.430253029 CEST4434972213.107.246.60192.168.2.6
                Oct 8, 2024 19:44:47.430288076 CEST49722443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:47.430310011 CEST49722443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:47.518157005 CEST4434972213.107.246.60192.168.2.6
                Oct 8, 2024 19:44:47.518194914 CEST4434972213.107.246.60192.168.2.6
                Oct 8, 2024 19:44:47.518232107 CEST49722443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:47.518243074 CEST4434972213.107.246.60192.168.2.6
                Oct 8, 2024 19:44:47.518316984 CEST49722443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:47.518583059 CEST4434972213.107.246.60192.168.2.6
                Oct 8, 2024 19:44:47.518608093 CEST4434972213.107.246.60192.168.2.6
                Oct 8, 2024 19:44:47.518639088 CEST49722443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:47.518644094 CEST4434972213.107.246.60192.168.2.6
                Oct 8, 2024 19:44:47.518671989 CEST49722443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:47.518691063 CEST49722443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:47.519335985 CEST4434972213.107.246.60192.168.2.6
                Oct 8, 2024 19:44:47.519370079 CEST4434972213.107.246.60192.168.2.6
                Oct 8, 2024 19:44:47.519404888 CEST49722443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:47.519412041 CEST4434972213.107.246.60192.168.2.6
                Oct 8, 2024 19:44:47.519460917 CEST49722443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:47.519479036 CEST49722443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:47.520041943 CEST4434972213.107.246.60192.168.2.6
                Oct 8, 2024 19:44:47.520070076 CEST4434972213.107.246.60192.168.2.6
                Oct 8, 2024 19:44:47.520117998 CEST49722443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:47.520123005 CEST4434972213.107.246.60192.168.2.6
                Oct 8, 2024 19:44:47.520144939 CEST49722443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:47.520159960 CEST49722443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:47.520760059 CEST4434972213.107.246.60192.168.2.6
                Oct 8, 2024 19:44:47.520783901 CEST4434972213.107.246.60192.168.2.6
                Oct 8, 2024 19:44:47.520828962 CEST49722443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:47.520837069 CEST4434972213.107.246.60192.168.2.6
                Oct 8, 2024 19:44:47.520862103 CEST49722443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:47.520931005 CEST49722443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:47.521142960 CEST4434972213.107.246.60192.168.2.6
                Oct 8, 2024 19:44:47.521171093 CEST4434972213.107.246.60192.168.2.6
                Oct 8, 2024 19:44:47.521195889 CEST49722443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:47.521207094 CEST4434972213.107.246.60192.168.2.6
                Oct 8, 2024 19:44:47.521230936 CEST49722443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:47.521246910 CEST49722443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:47.521689892 CEST4434972213.107.246.60192.168.2.6
                Oct 8, 2024 19:44:47.521764994 CEST49722443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:47.521773100 CEST4434972213.107.246.60192.168.2.6
                Oct 8, 2024 19:44:47.521785021 CEST4434972213.107.246.60192.168.2.6
                Oct 8, 2024 19:44:47.521806955 CEST49722443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:47.521842957 CEST49722443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:47.522017956 CEST49722443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:47.522028923 CEST4434972213.107.246.60192.168.2.6
                Oct 8, 2024 19:44:47.778065920 CEST49724443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:47.778152943 CEST4434972413.107.246.60192.168.2.6
                Oct 8, 2024 19:44:47.778237104 CEST49724443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:47.784665108 CEST49725443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:47.784719944 CEST4434972513.107.246.60192.168.2.6
                Oct 8, 2024 19:44:47.784779072 CEST49725443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:47.795654058 CEST49726443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:47.795677900 CEST4434972613.107.246.60192.168.2.6
                Oct 8, 2024 19:44:47.795730114 CEST49726443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:47.799531937 CEST49727443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:47.799565077 CEST4434972713.107.246.60192.168.2.6
                Oct 8, 2024 19:44:47.799616098 CEST49727443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:47.800282001 CEST49725443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:47.800297022 CEST4434972513.107.246.60192.168.2.6
                Oct 8, 2024 19:44:47.800462008 CEST49726443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:47.800467968 CEST4434972613.107.246.60192.168.2.6
                Oct 8, 2024 19:44:47.800515890 CEST49727443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:47.800532103 CEST4434972713.107.246.60192.168.2.6
                Oct 8, 2024 19:44:47.800565958 CEST49724443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:47.800578117 CEST4434972413.107.246.60192.168.2.6
                Oct 8, 2024 19:44:47.801772118 CEST49728443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:47.801820993 CEST4434972813.107.246.60192.168.2.6
                Oct 8, 2024 19:44:47.801873922 CEST49728443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:47.802018881 CEST49728443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:47.802037001 CEST4434972813.107.246.60192.168.2.6
                Oct 8, 2024 19:44:48.436541080 CEST4434972513.107.246.60192.168.2.6
                Oct 8, 2024 19:44:48.437575102 CEST49725443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:48.437575102 CEST49725443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:48.437606096 CEST4434972513.107.246.60192.168.2.6
                Oct 8, 2024 19:44:48.437618971 CEST4434972513.107.246.60192.168.2.6
                Oct 8, 2024 19:44:48.445534945 CEST4434972613.107.246.60192.168.2.6
                Oct 8, 2024 19:44:48.445924044 CEST49726443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:48.445955038 CEST4434972613.107.246.60192.168.2.6
                Oct 8, 2024 19:44:48.446343899 CEST49726443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:48.446352005 CEST4434972613.107.246.60192.168.2.6
                Oct 8, 2024 19:44:48.484385014 CEST4434972413.107.246.60192.168.2.6
                Oct 8, 2024 19:44:48.485254049 CEST49724443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:48.485254049 CEST49724443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:48.485295057 CEST4434972413.107.246.60192.168.2.6
                Oct 8, 2024 19:44:48.485310078 CEST4434972413.107.246.60192.168.2.6
                Oct 8, 2024 19:44:48.486203909 CEST4434972713.107.246.60192.168.2.6
                Oct 8, 2024 19:44:48.486500978 CEST4434972813.107.246.60192.168.2.6
                Oct 8, 2024 19:44:48.486536026 CEST49727443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:48.486553907 CEST4434972713.107.246.60192.168.2.6
                Oct 8, 2024 19:44:48.486828089 CEST49727443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:48.486833096 CEST4434972713.107.246.60192.168.2.6
                Oct 8, 2024 19:44:48.487310886 CEST49728443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:48.487310886 CEST49728443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:48.487345934 CEST4434972813.107.246.60192.168.2.6
                Oct 8, 2024 19:44:48.487363100 CEST4434972813.107.246.60192.168.2.6
                Oct 8, 2024 19:44:48.538767099 CEST4434972513.107.246.60192.168.2.6
                Oct 8, 2024 19:44:48.538837910 CEST4434972513.107.246.60192.168.2.6
                Oct 8, 2024 19:44:48.539082050 CEST49725443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:48.539082050 CEST49725443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:48.539355040 CEST49725443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:48.539378881 CEST4434972513.107.246.60192.168.2.6
                Oct 8, 2024 19:44:48.541886091 CEST49729443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:48.541929960 CEST4434972913.107.246.60192.168.2.6
                Oct 8, 2024 19:44:48.542023897 CEST49729443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:48.542198896 CEST49729443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:48.542207956 CEST4434972913.107.246.60192.168.2.6
                Oct 8, 2024 19:44:48.570063114 CEST4434972613.107.246.60192.168.2.6
                Oct 8, 2024 19:44:48.570091009 CEST4434972613.107.246.60192.168.2.6
                Oct 8, 2024 19:44:48.570250034 CEST49726443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:48.570281982 CEST4434972613.107.246.60192.168.2.6
                Oct 8, 2024 19:44:48.570388079 CEST49726443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:48.570477009 CEST49726443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:48.570477009 CEST49726443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:48.570483923 CEST4434972613.107.246.60192.168.2.6
                Oct 8, 2024 19:44:48.570628881 CEST4434972613.107.246.60192.168.2.6
                Oct 8, 2024 19:44:48.570657969 CEST4434972613.107.246.60192.168.2.6
                Oct 8, 2024 19:44:48.570745945 CEST49726443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:48.573843002 CEST49730443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:48.573858976 CEST4434973013.107.246.60192.168.2.6
                Oct 8, 2024 19:44:48.578037977 CEST49730443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:48.578037977 CEST49730443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:48.578062057 CEST4434973013.107.246.60192.168.2.6
                Oct 8, 2024 19:44:48.588027954 CEST4434972413.107.246.60192.168.2.6
                Oct 8, 2024 19:44:48.588078976 CEST4434972413.107.246.60192.168.2.6
                Oct 8, 2024 19:44:48.588154078 CEST4434972413.107.246.60192.168.2.6
                Oct 8, 2024 19:44:48.588157892 CEST49724443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:48.588247061 CEST49724443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:48.588412046 CEST49724443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:48.588412046 CEST49724443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:48.588434935 CEST4434972413.107.246.60192.168.2.6
                Oct 8, 2024 19:44:48.588447094 CEST4434972413.107.246.60192.168.2.6
                Oct 8, 2024 19:44:48.590744019 CEST49731443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:48.590785027 CEST4434973113.107.246.60192.168.2.6
                Oct 8, 2024 19:44:48.590898037 CEST49731443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:48.593241930 CEST4434972713.107.246.60192.168.2.6
                Oct 8, 2024 19:44:48.593261957 CEST4434972713.107.246.60192.168.2.6
                Oct 8, 2024 19:44:48.593313932 CEST4434972713.107.246.60192.168.2.6
                Oct 8, 2024 19:44:48.593346119 CEST49727443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:48.593373060 CEST49731443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:48.593388081 CEST4434973113.107.246.60192.168.2.6
                Oct 8, 2024 19:44:48.593416929 CEST49727443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:48.593463898 CEST49727443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:48.593468904 CEST4434972713.107.246.60192.168.2.6
                Oct 8, 2024 19:44:48.593492031 CEST49727443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:48.593497038 CEST4434972713.107.246.60192.168.2.6
                Oct 8, 2024 19:44:48.594763994 CEST4434972813.107.246.60192.168.2.6
                Oct 8, 2024 19:44:48.594815016 CEST4434972813.107.246.60192.168.2.6
                Oct 8, 2024 19:44:48.595050097 CEST49728443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:48.595050097 CEST49728443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:48.595411062 CEST49728443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:48.595422029 CEST4434972813.107.246.60192.168.2.6
                Oct 8, 2024 19:44:48.595701933 CEST49732443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:48.595722914 CEST4434973213.107.246.60192.168.2.6
                Oct 8, 2024 19:44:48.597373009 CEST49733443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:48.597405910 CEST4434973313.107.246.60192.168.2.6
                Oct 8, 2024 19:44:48.597435951 CEST49732443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:48.597587109 CEST49732443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:48.597601891 CEST4434973213.107.246.60192.168.2.6
                Oct 8, 2024 19:44:48.597630024 CEST49733443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:48.597784042 CEST49733443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:48.597794056 CEST4434973313.107.246.60192.168.2.6
                Oct 8, 2024 19:44:49.188843966 CEST4434972913.107.246.60192.168.2.6
                Oct 8, 2024 19:44:49.227339983 CEST4434973013.107.246.60192.168.2.6
                Oct 8, 2024 19:44:49.231468916 CEST49729443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:49.233514071 CEST4434973313.107.246.60192.168.2.6
                Oct 8, 2024 19:44:49.240113974 CEST4434973213.107.246.60192.168.2.6
                Oct 8, 2024 19:44:49.240624905 CEST4434973113.107.246.60192.168.2.6
                Oct 8, 2024 19:44:49.249174118 CEST49731443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:49.249200106 CEST4434973113.107.246.60192.168.2.6
                Oct 8, 2024 19:44:49.249394894 CEST49730443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:49.249420881 CEST4434973013.107.246.60192.168.2.6
                Oct 8, 2024 19:44:49.249718904 CEST49731443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:49.249725103 CEST4434973113.107.246.60192.168.2.6
                Oct 8, 2024 19:44:49.249986887 CEST49732443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:49.250047922 CEST4434973213.107.246.60192.168.2.6
                Oct 8, 2024 19:44:49.250368118 CEST49730443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:49.250370979 CEST49732443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:49.250372887 CEST4434973013.107.246.60192.168.2.6
                Oct 8, 2024 19:44:49.250384092 CEST4434973213.107.246.60192.168.2.6
                Oct 8, 2024 19:44:49.250682116 CEST49729443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:49.250689030 CEST4434972913.107.246.60192.168.2.6
                Oct 8, 2024 19:44:49.251038074 CEST49729443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:49.251041889 CEST4434972913.107.246.60192.168.2.6
                Oct 8, 2024 19:44:49.251072884 CEST49733443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:49.251106977 CEST4434973313.107.246.60192.168.2.6
                Oct 8, 2024 19:44:49.251620054 CEST49733443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:49.251625061 CEST4434973313.107.246.60192.168.2.6
                Oct 8, 2024 19:44:49.348146915 CEST4434973113.107.246.60192.168.2.6
                Oct 8, 2024 19:44:49.348320961 CEST4434973113.107.246.60192.168.2.6
                Oct 8, 2024 19:44:49.348362923 CEST4434972913.107.246.60192.168.2.6
                Oct 8, 2024 19:44:49.348371029 CEST49731443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:49.348500967 CEST4434972913.107.246.60192.168.2.6
                Oct 8, 2024 19:44:49.348548889 CEST49729443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:49.348639011 CEST49731443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:49.348661900 CEST4434973113.107.246.60192.168.2.6
                Oct 8, 2024 19:44:49.348675966 CEST49731443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:49.348685026 CEST4434973113.107.246.60192.168.2.6
                Oct 8, 2024 19:44:49.349036932 CEST4434973213.107.246.60192.168.2.6
                Oct 8, 2024 19:44:49.349184990 CEST4434973213.107.246.60192.168.2.6
                Oct 8, 2024 19:44:49.349240065 CEST49732443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:49.350833893 CEST49732443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:49.350882053 CEST4434973213.107.246.60192.168.2.6
                Oct 8, 2024 19:44:49.350914001 CEST49732443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:49.350929976 CEST4434973213.107.246.60192.168.2.6
                Oct 8, 2024 19:44:49.352582932 CEST49729443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:49.352601051 CEST4434972913.107.246.60192.168.2.6
                Oct 8, 2024 19:44:49.352611065 CEST49729443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:49.352617025 CEST4434972913.107.246.60192.168.2.6
                Oct 8, 2024 19:44:49.353405952 CEST4434973013.107.246.60192.168.2.6
                Oct 8, 2024 19:44:49.353465080 CEST4434973013.107.246.60192.168.2.6
                Oct 8, 2024 19:44:49.353502989 CEST49730443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:49.354304075 CEST49730443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:49.354307890 CEST4434973013.107.246.60192.168.2.6
                Oct 8, 2024 19:44:49.357515097 CEST4434973313.107.246.60192.168.2.6
                Oct 8, 2024 19:44:49.357570887 CEST4434973313.107.246.60192.168.2.6
                Oct 8, 2024 19:44:49.357611895 CEST49733443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:49.360196114 CEST49734443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:49.360229969 CEST4434973413.107.246.60192.168.2.6
                Oct 8, 2024 19:44:49.360285997 CEST49734443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:49.362721920 CEST49735443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:49.362778902 CEST4434973513.107.246.60192.168.2.6
                Oct 8, 2024 19:44:49.362844944 CEST49735443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:49.364159107 CEST49736443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:49.364233971 CEST4434973613.107.246.60192.168.2.6
                Oct 8, 2024 19:44:49.364294052 CEST49736443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:49.364491940 CEST49733443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:49.364504099 CEST4434973313.107.246.60192.168.2.6
                Oct 8, 2024 19:44:49.364515066 CEST49733443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:49.364517927 CEST4434973313.107.246.60192.168.2.6
                Oct 8, 2024 19:44:49.368190050 CEST49737443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:49.368227005 CEST4434973713.107.246.60192.168.2.6
                Oct 8, 2024 19:44:49.368278027 CEST49737443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:49.368628979 CEST49737443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:49.368644953 CEST4434973713.107.246.60192.168.2.6
                Oct 8, 2024 19:44:49.368757963 CEST49736443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:49.368788958 CEST4434973613.107.246.60192.168.2.6
                Oct 8, 2024 19:44:49.369323969 CEST49738443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:49.369333029 CEST4434973813.107.246.60192.168.2.6
                Oct 8, 2024 19:44:49.369388103 CEST49738443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:49.369501114 CEST49734443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:49.369529009 CEST49738443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:49.369532108 CEST4434973413.107.246.60192.168.2.6
                Oct 8, 2024 19:44:49.369543076 CEST4434973813.107.246.60192.168.2.6
                Oct 8, 2024 19:44:49.369661093 CEST49735443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:49.369707108 CEST4434973513.107.246.60192.168.2.6
                Oct 8, 2024 19:44:50.009780884 CEST4434973813.107.246.60192.168.2.6
                Oct 8, 2024 19:44:50.009787083 CEST4434973713.107.246.60192.168.2.6
                Oct 8, 2024 19:44:50.010461092 CEST49738443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:50.010509014 CEST4434973813.107.246.60192.168.2.6
                Oct 8, 2024 19:44:50.010526896 CEST49737443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:50.010541916 CEST4434973713.107.246.60192.168.2.6
                Oct 8, 2024 19:44:50.011348963 CEST49738443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:50.011356115 CEST4434973813.107.246.60192.168.2.6
                Oct 8, 2024 19:44:50.011428118 CEST49737443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:50.011432886 CEST4434973713.107.246.60192.168.2.6
                Oct 8, 2024 19:44:50.012362957 CEST4434973613.107.246.60192.168.2.6
                Oct 8, 2024 19:44:50.012662888 CEST49736443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:50.012698889 CEST4434973613.107.246.60192.168.2.6
                Oct 8, 2024 19:44:50.013024092 CEST49736443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:50.013031960 CEST4434973613.107.246.60192.168.2.6
                Oct 8, 2024 19:44:50.023847103 CEST4434973513.107.246.60192.168.2.6
                Oct 8, 2024 19:44:50.024245024 CEST49735443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:50.024276972 CEST4434973513.107.246.60192.168.2.6
                Oct 8, 2024 19:44:50.024641991 CEST49735443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:50.024651051 CEST4434973513.107.246.60192.168.2.6
                Oct 8, 2024 19:44:50.052443981 CEST4434973413.107.246.60192.168.2.6
                Oct 8, 2024 19:44:50.052932024 CEST49734443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:50.052973986 CEST4434973413.107.246.60192.168.2.6
                Oct 8, 2024 19:44:50.053370953 CEST49734443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:50.053380013 CEST4434973413.107.246.60192.168.2.6
                Oct 8, 2024 19:44:50.110019922 CEST4434973713.107.246.60192.168.2.6
                Oct 8, 2024 19:44:50.110090017 CEST4434973713.107.246.60192.168.2.6
                Oct 8, 2024 19:44:50.110150099 CEST49737443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:50.110333920 CEST49737443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:50.110356092 CEST4434973713.107.246.60192.168.2.6
                Oct 8, 2024 19:44:50.110368967 CEST49737443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:50.110374928 CEST4434973713.107.246.60192.168.2.6
                Oct 8, 2024 19:44:50.110836029 CEST4434973813.107.246.60192.168.2.6
                Oct 8, 2024 19:44:50.110903025 CEST4434973813.107.246.60192.168.2.6
                Oct 8, 2024 19:44:50.110950947 CEST49738443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:50.111103058 CEST49738443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:50.111109972 CEST4434973813.107.246.60192.168.2.6
                Oct 8, 2024 19:44:50.111121893 CEST49738443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:50.111124992 CEST4434973813.107.246.60192.168.2.6
                Oct 8, 2024 19:44:50.112653971 CEST4434973613.107.246.60192.168.2.6
                Oct 8, 2024 19:44:50.112710953 CEST4434973613.107.246.60192.168.2.6
                Oct 8, 2024 19:44:50.112875938 CEST49736443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:50.113310099 CEST49739443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:50.113348007 CEST49740443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:50.113352060 CEST4434973913.107.246.60192.168.2.6
                Oct 8, 2024 19:44:50.113373995 CEST4434974013.107.246.60192.168.2.6
                Oct 8, 2024 19:44:50.113409042 CEST49739443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:50.113445044 CEST49740443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:50.113565922 CEST49736443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:50.113579035 CEST4434973613.107.246.60192.168.2.6
                Oct 8, 2024 19:44:50.113590002 CEST49736443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:50.113595009 CEST4434973613.107.246.60192.168.2.6
                Oct 8, 2024 19:44:50.113724947 CEST49739443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:50.113738060 CEST4434973913.107.246.60192.168.2.6
                Oct 8, 2024 19:44:50.113780022 CEST49740443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:50.113791943 CEST4434974013.107.246.60192.168.2.6
                Oct 8, 2024 19:44:50.115710974 CEST49741443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:50.115751028 CEST4434974113.107.246.60192.168.2.6
                Oct 8, 2024 19:44:50.115895987 CEST49741443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:50.116058111 CEST49741443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:50.116075039 CEST4434974113.107.246.60192.168.2.6
                Oct 8, 2024 19:44:50.124877930 CEST4434973513.107.246.60192.168.2.6
                Oct 8, 2024 19:44:50.124959946 CEST4434973513.107.246.60192.168.2.6
                Oct 8, 2024 19:44:50.125097990 CEST49735443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:50.125381947 CEST49735443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:50.125401020 CEST4434973513.107.246.60192.168.2.6
                Oct 8, 2024 19:44:50.125415087 CEST49735443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:50.125425100 CEST4434973513.107.246.60192.168.2.6
                Oct 8, 2024 19:44:50.127801895 CEST49742443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:50.127840996 CEST4434974213.107.246.60192.168.2.6
                Oct 8, 2024 19:44:50.128004074 CEST49742443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:50.128165960 CEST49742443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:50.128179073 CEST4434974213.107.246.60192.168.2.6
                Oct 8, 2024 19:44:50.158272028 CEST4434973413.107.246.60192.168.2.6
                Oct 8, 2024 19:44:50.158364058 CEST4434973413.107.246.60192.168.2.6
                Oct 8, 2024 19:44:50.158634901 CEST49734443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:50.158680916 CEST49734443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:50.158680916 CEST49734443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:50.158704042 CEST4434973413.107.246.60192.168.2.6
                Oct 8, 2024 19:44:50.158714056 CEST4434973413.107.246.60192.168.2.6
                Oct 8, 2024 19:44:50.161477089 CEST49743443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:50.161520004 CEST4434974313.107.246.60192.168.2.6
                Oct 8, 2024 19:44:50.161771059 CEST49743443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:50.161947966 CEST49743443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:50.161958933 CEST4434974313.107.246.60192.168.2.6
                Oct 8, 2024 19:44:50.193701982 CEST49744443192.168.2.640.115.3.253
                Oct 8, 2024 19:44:50.193751097 CEST4434974440.115.3.253192.168.2.6
                Oct 8, 2024 19:44:50.193808079 CEST49744443192.168.2.640.115.3.253
                Oct 8, 2024 19:44:50.194442987 CEST49744443192.168.2.640.115.3.253
                Oct 8, 2024 19:44:50.194467068 CEST4434974440.115.3.253192.168.2.6
                Oct 8, 2024 19:44:50.758093119 CEST4434974113.107.246.60192.168.2.6
                Oct 8, 2024 19:44:50.758806944 CEST49741443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:50.758836031 CEST4434974113.107.246.60192.168.2.6
                Oct 8, 2024 19:44:50.759341002 CEST49741443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:50.759346008 CEST4434974113.107.246.60192.168.2.6
                Oct 8, 2024 19:44:50.759505987 CEST4434973913.107.246.60192.168.2.6
                Oct 8, 2024 19:44:50.759835005 CEST49739443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:50.759850979 CEST4434973913.107.246.60192.168.2.6
                Oct 8, 2024 19:44:50.760279894 CEST49739443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:50.760283947 CEST4434973913.107.246.60192.168.2.6
                Oct 8, 2024 19:44:50.777436018 CEST4434974013.107.246.60192.168.2.6
                Oct 8, 2024 19:44:50.777997971 CEST49740443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:50.778029919 CEST4434974013.107.246.60192.168.2.6
                Oct 8, 2024 19:44:50.778714895 CEST49740443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:50.778727055 CEST4434974013.107.246.60192.168.2.6
                Oct 8, 2024 19:44:50.780030966 CEST4434974213.107.246.60192.168.2.6
                Oct 8, 2024 19:44:50.780963898 CEST49742443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:50.780992985 CEST4434974213.107.246.60192.168.2.6
                Oct 8, 2024 19:44:50.781512976 CEST49742443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:50.781524897 CEST4434974213.107.246.60192.168.2.6
                Oct 8, 2024 19:44:50.799366951 CEST4434974313.107.246.60192.168.2.6
                Oct 8, 2024 19:44:50.799936056 CEST49743443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:50.799968004 CEST4434974313.107.246.60192.168.2.6
                Oct 8, 2024 19:44:50.800461054 CEST49743443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:50.800468922 CEST4434974313.107.246.60192.168.2.6
                Oct 8, 2024 19:44:50.859635115 CEST4434974113.107.246.60192.168.2.6
                Oct 8, 2024 19:44:50.859704018 CEST4434974113.107.246.60192.168.2.6
                Oct 8, 2024 19:44:50.859772921 CEST49741443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:50.860028028 CEST49741443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:50.860054016 CEST4434974113.107.246.60192.168.2.6
                Oct 8, 2024 19:44:50.860069036 CEST49741443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:50.860075951 CEST4434974113.107.246.60192.168.2.6
                Oct 8, 2024 19:44:50.860630989 CEST4434973913.107.246.60192.168.2.6
                Oct 8, 2024 19:44:50.860688925 CEST4434973913.107.246.60192.168.2.6
                Oct 8, 2024 19:44:50.860749006 CEST49739443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:50.860949993 CEST49739443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:50.860968113 CEST4434973913.107.246.60192.168.2.6
                Oct 8, 2024 19:44:50.860980988 CEST49739443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:50.860986948 CEST4434973913.107.246.60192.168.2.6
                Oct 8, 2024 19:44:50.863543987 CEST49745443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:50.863594055 CEST4434974513.107.246.60192.168.2.6
                Oct 8, 2024 19:44:50.863631964 CEST49746443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:50.863639116 CEST4434974613.107.246.60192.168.2.6
                Oct 8, 2024 19:44:50.863676071 CEST49745443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:50.863702059 CEST49746443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:50.863863945 CEST49745443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:50.863878965 CEST4434974513.107.246.60192.168.2.6
                Oct 8, 2024 19:44:50.863888025 CEST49746443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:50.863897085 CEST4434974613.107.246.60192.168.2.6
                Oct 8, 2024 19:44:50.881203890 CEST4434974213.107.246.60192.168.2.6
                Oct 8, 2024 19:44:50.881356001 CEST4434974213.107.246.60192.168.2.6
                Oct 8, 2024 19:44:50.881494999 CEST49742443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:50.881524086 CEST49742443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:50.881544113 CEST4434974213.107.246.60192.168.2.6
                Oct 8, 2024 19:44:50.881558895 CEST49742443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:50.881565094 CEST4434974213.107.246.60192.168.2.6
                Oct 8, 2024 19:44:50.881746054 CEST4434974013.107.246.60192.168.2.6
                Oct 8, 2024 19:44:50.881813049 CEST4434974013.107.246.60192.168.2.6
                Oct 8, 2024 19:44:50.881866932 CEST49740443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:50.882056952 CEST49740443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:50.882075071 CEST4434974013.107.246.60192.168.2.6
                Oct 8, 2024 19:44:50.882086992 CEST49740443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:50.882091999 CEST4434974013.107.246.60192.168.2.6
                Oct 8, 2024 19:44:50.885340929 CEST49747443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:50.885385990 CEST4434974713.107.246.60192.168.2.6
                Oct 8, 2024 19:44:50.885468006 CEST49748443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:50.885503054 CEST4434974813.107.246.60192.168.2.6
                Oct 8, 2024 19:44:50.885504961 CEST49747443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:50.885560036 CEST49748443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:50.885698080 CEST49748443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:50.885710001 CEST4434974813.107.246.60192.168.2.6
                Oct 8, 2024 19:44:50.885781050 CEST49747443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:50.885803938 CEST4434974713.107.246.60192.168.2.6
                Oct 8, 2024 19:44:50.898648977 CEST4434974313.107.246.60192.168.2.6
                Oct 8, 2024 19:44:50.898750067 CEST4434974313.107.246.60192.168.2.6
                Oct 8, 2024 19:44:50.898818016 CEST49743443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:50.899090052 CEST49743443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:50.899105072 CEST4434974313.107.246.60192.168.2.6
                Oct 8, 2024 19:44:50.899117947 CEST49743443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:50.899123907 CEST4434974313.107.246.60192.168.2.6
                Oct 8, 2024 19:44:50.902992010 CEST49749443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:50.903034925 CEST4434974913.107.246.60192.168.2.6
                Oct 8, 2024 19:44:50.903409958 CEST49749443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:50.903834105 CEST49749443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:50.903846025 CEST4434974913.107.246.60192.168.2.6
                Oct 8, 2024 19:44:50.997895002 CEST4434974440.115.3.253192.168.2.6
                Oct 8, 2024 19:44:50.997984886 CEST49744443192.168.2.640.115.3.253
                Oct 8, 2024 19:44:51.000981092 CEST49744443192.168.2.640.115.3.253
                Oct 8, 2024 19:44:51.001007080 CEST4434974440.115.3.253192.168.2.6
                Oct 8, 2024 19:44:51.001267910 CEST4434974440.115.3.253192.168.2.6
                Oct 8, 2024 19:44:51.003050089 CEST49744443192.168.2.640.115.3.253
                Oct 8, 2024 19:44:51.003108025 CEST49744443192.168.2.640.115.3.253
                Oct 8, 2024 19:44:51.003119946 CEST4434974440.115.3.253192.168.2.6
                Oct 8, 2024 19:44:51.003227949 CEST49744443192.168.2.640.115.3.253
                Oct 8, 2024 19:44:51.043412924 CEST4434974440.115.3.253192.168.2.6
                Oct 8, 2024 19:44:51.174623966 CEST4434974440.115.3.253192.168.2.6
                Oct 8, 2024 19:44:51.176031113 CEST4434974440.115.3.253192.168.2.6
                Oct 8, 2024 19:44:51.176085949 CEST49744443192.168.2.640.115.3.253
                Oct 8, 2024 19:44:51.176245928 CEST49744443192.168.2.640.115.3.253
                Oct 8, 2024 19:44:51.176270008 CEST4434974440.115.3.253192.168.2.6
                Oct 8, 2024 19:44:51.513032913 CEST4434974613.107.246.60192.168.2.6
                Oct 8, 2024 19:44:51.513714075 CEST4434974513.107.246.60192.168.2.6
                Oct 8, 2024 19:44:51.514241934 CEST49746443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:51.514267921 CEST4434974613.107.246.60192.168.2.6
                Oct 8, 2024 19:44:51.514805079 CEST49746443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:51.514808893 CEST4434974613.107.246.60192.168.2.6
                Oct 8, 2024 19:44:51.515316010 CEST49745443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:51.515326977 CEST4434974513.107.246.60192.168.2.6
                Oct 8, 2024 19:44:51.515891075 CEST49745443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:51.515894890 CEST4434974513.107.246.60192.168.2.6
                Oct 8, 2024 19:44:51.520598888 CEST4434974813.107.246.60192.168.2.6
                Oct 8, 2024 19:44:51.520945072 CEST49748443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:51.520972967 CEST4434974813.107.246.60192.168.2.6
                Oct 8, 2024 19:44:51.521328926 CEST49748443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:51.521333933 CEST4434974813.107.246.60192.168.2.6
                Oct 8, 2024 19:44:51.576886892 CEST4434974913.107.246.60192.168.2.6
                Oct 8, 2024 19:44:51.577364922 CEST49749443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:51.577387094 CEST4434974913.107.246.60192.168.2.6
                Oct 8, 2024 19:44:51.577816010 CEST49749443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:51.577821016 CEST4434974913.107.246.60192.168.2.6
                Oct 8, 2024 19:44:51.592257977 CEST4434974713.107.246.60192.168.2.6
                Oct 8, 2024 19:44:51.592804909 CEST49747443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:51.592839003 CEST4434974713.107.246.60192.168.2.6
                Oct 8, 2024 19:44:51.593225002 CEST49747443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:51.593229055 CEST4434974713.107.246.60192.168.2.6
                Oct 8, 2024 19:44:51.614022970 CEST4434974613.107.246.60192.168.2.6
                Oct 8, 2024 19:44:51.614088058 CEST4434974613.107.246.60192.168.2.6
                Oct 8, 2024 19:44:51.614290953 CEST49746443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:51.614335060 CEST49746443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:51.614335060 CEST49746443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:51.614357948 CEST4434974613.107.246.60192.168.2.6
                Oct 8, 2024 19:44:51.614373922 CEST4434974613.107.246.60192.168.2.6
                Oct 8, 2024 19:44:51.615578890 CEST4434974513.107.246.60192.168.2.6
                Oct 8, 2024 19:44:51.615634918 CEST4434974513.107.246.60192.168.2.6
                Oct 8, 2024 19:44:51.615819931 CEST49745443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:51.615923882 CEST49745443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:51.615932941 CEST4434974513.107.246.60192.168.2.6
                Oct 8, 2024 19:44:51.615958929 CEST49745443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:51.615966082 CEST4434974513.107.246.60192.168.2.6
                Oct 8, 2024 19:44:51.617754936 CEST49750443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:51.617789984 CEST4434975013.107.246.60192.168.2.6
                Oct 8, 2024 19:44:51.618097067 CEST49750443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:51.618185997 CEST49750443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:51.618201971 CEST4434975013.107.246.60192.168.2.6
                Oct 8, 2024 19:44:51.618390083 CEST49751443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:51.618432999 CEST4434975113.107.246.60192.168.2.6
                Oct 8, 2024 19:44:51.618491888 CEST49751443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:51.618635893 CEST49751443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:51.618647099 CEST4434975113.107.246.60192.168.2.6
                Oct 8, 2024 19:44:51.622505903 CEST4434974813.107.246.60192.168.2.6
                Oct 8, 2024 19:44:51.622571945 CEST4434974813.107.246.60192.168.2.6
                Oct 8, 2024 19:44:51.622694969 CEST49748443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:51.622991085 CEST49748443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:51.623004913 CEST4434974813.107.246.60192.168.2.6
                Oct 8, 2024 19:44:51.623018026 CEST49748443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:51.623023033 CEST4434974813.107.246.60192.168.2.6
                Oct 8, 2024 19:44:51.625536919 CEST49752443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:51.625586033 CEST4434975213.107.246.60192.168.2.6
                Oct 8, 2024 19:44:51.625823021 CEST49752443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:51.625950098 CEST49752443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:51.625969887 CEST4434975213.107.246.60192.168.2.6
                Oct 8, 2024 19:44:51.679897070 CEST4434974913.107.246.60192.168.2.6
                Oct 8, 2024 19:44:51.679994106 CEST4434974913.107.246.60192.168.2.6
                Oct 8, 2024 19:44:51.680170059 CEST49749443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:51.680201054 CEST49749443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:51.680222034 CEST4434974913.107.246.60192.168.2.6
                Oct 8, 2024 19:44:51.680248022 CEST49749443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:51.680257082 CEST4434974913.107.246.60192.168.2.6
                Oct 8, 2024 19:44:51.683274984 CEST49753443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:51.683322906 CEST4434975313.107.246.60192.168.2.6
                Oct 8, 2024 19:44:51.683382034 CEST49753443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:51.683552027 CEST49753443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:51.683558941 CEST4434975313.107.246.60192.168.2.6
                Oct 8, 2024 19:44:51.773730040 CEST4434974713.107.246.60192.168.2.6
                Oct 8, 2024 19:44:51.773809910 CEST4434974713.107.246.60192.168.2.6
                Oct 8, 2024 19:44:51.773859978 CEST49747443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:51.774099112 CEST49747443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:51.774122000 CEST4434974713.107.246.60192.168.2.6
                Oct 8, 2024 19:44:51.774135113 CEST49747443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:51.774141073 CEST4434974713.107.246.60192.168.2.6
                Oct 8, 2024 19:44:51.777080059 CEST49754443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:51.777118921 CEST4434975413.107.246.60192.168.2.6
                Oct 8, 2024 19:44:51.777184010 CEST49754443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:51.777384043 CEST49754443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:51.777395010 CEST4434975413.107.246.60192.168.2.6
                Oct 8, 2024 19:44:52.261140108 CEST4434975213.107.246.60192.168.2.6
                Oct 8, 2024 19:44:52.261964083 CEST49752443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:52.262018919 CEST4434975213.107.246.60192.168.2.6
                Oct 8, 2024 19:44:52.262577057 CEST49752443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:52.262589931 CEST4434975213.107.246.60192.168.2.6
                Oct 8, 2024 19:44:52.282264948 CEST4434975013.107.246.60192.168.2.6
                Oct 8, 2024 19:44:52.282728910 CEST49750443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:52.282751083 CEST4434975013.107.246.60192.168.2.6
                Oct 8, 2024 19:44:52.282864094 CEST4434975113.107.246.60192.168.2.6
                Oct 8, 2024 19:44:52.283184052 CEST49751443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:52.283215046 CEST4434975113.107.246.60192.168.2.6
                Oct 8, 2024 19:44:52.283303976 CEST49750443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:52.283313036 CEST4434975013.107.246.60192.168.2.6
                Oct 8, 2024 19:44:52.283653975 CEST49751443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:52.283662081 CEST4434975113.107.246.60192.168.2.6
                Oct 8, 2024 19:44:52.333892107 CEST4434975313.107.246.60192.168.2.6
                Oct 8, 2024 19:44:52.334387064 CEST49753443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:52.334419012 CEST4434975313.107.246.60192.168.2.6
                Oct 8, 2024 19:44:52.334829092 CEST49753443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:52.334840059 CEST4434975313.107.246.60192.168.2.6
                Oct 8, 2024 19:44:52.362334967 CEST4434975213.107.246.60192.168.2.6
                Oct 8, 2024 19:44:52.362485886 CEST4434975213.107.246.60192.168.2.6
                Oct 8, 2024 19:44:52.362552881 CEST49752443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:52.362651110 CEST49752443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:52.362684965 CEST4434975213.107.246.60192.168.2.6
                Oct 8, 2024 19:44:52.362704992 CEST49752443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:52.362714052 CEST4434975213.107.246.60192.168.2.6
                Oct 8, 2024 19:44:52.365402937 CEST49755443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:52.365453005 CEST4434975513.107.246.60192.168.2.6
                Oct 8, 2024 19:44:52.365525007 CEST49755443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:52.365715027 CEST49755443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:52.365736961 CEST4434975513.107.246.60192.168.2.6
                Oct 8, 2024 19:44:52.386399984 CEST4434975013.107.246.60192.168.2.6
                Oct 8, 2024 19:44:52.386466026 CEST4434975013.107.246.60192.168.2.6
                Oct 8, 2024 19:44:52.386847973 CEST49750443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:52.386950016 CEST49750443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:52.386977911 CEST4434975013.107.246.60192.168.2.6
                Oct 8, 2024 19:44:52.386991024 CEST49750443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:52.386996984 CEST4434975013.107.246.60192.168.2.6
                Oct 8, 2024 19:44:52.388668060 CEST4434975113.107.246.60192.168.2.6
                Oct 8, 2024 19:44:52.388725042 CEST4434975113.107.246.60192.168.2.6
                Oct 8, 2024 19:44:52.388781071 CEST49751443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:52.388895988 CEST49751443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:52.388916969 CEST4434975113.107.246.60192.168.2.6
                Oct 8, 2024 19:44:52.388926029 CEST49751443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:52.388933897 CEST4434975113.107.246.60192.168.2.6
                Oct 8, 2024 19:44:52.390249014 CEST49756443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:52.390319109 CEST4434975613.107.246.60192.168.2.6
                Oct 8, 2024 19:44:52.390427113 CEST49756443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:52.390536070 CEST49756443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:52.390564919 CEST4434975613.107.246.60192.168.2.6
                Oct 8, 2024 19:44:52.390768051 CEST49757443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:52.390814066 CEST4434975713.107.246.60192.168.2.6
                Oct 8, 2024 19:44:52.391026020 CEST49757443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:52.391026020 CEST49757443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:52.391067982 CEST4434975713.107.246.60192.168.2.6
                Oct 8, 2024 19:44:52.435369015 CEST4434975313.107.246.60192.168.2.6
                Oct 8, 2024 19:44:52.435575962 CEST4434975313.107.246.60192.168.2.6
                Oct 8, 2024 19:44:52.435646057 CEST49753443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:52.435693979 CEST49753443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:52.435693979 CEST49753443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:52.435715914 CEST4434975313.107.246.60192.168.2.6
                Oct 8, 2024 19:44:52.435726881 CEST4434975313.107.246.60192.168.2.6
                Oct 8, 2024 19:44:52.438546896 CEST49758443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:52.438584089 CEST4434975813.107.246.60192.168.2.6
                Oct 8, 2024 19:44:52.438896894 CEST49758443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:52.438896894 CEST49758443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:52.438951015 CEST4434975813.107.246.60192.168.2.6
                Oct 8, 2024 19:44:52.443097115 CEST4434975413.107.246.60192.168.2.6
                Oct 8, 2024 19:44:52.443563938 CEST49754443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:52.443586111 CEST4434975413.107.246.60192.168.2.6
                Oct 8, 2024 19:44:52.444034100 CEST49754443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:52.444041014 CEST4434975413.107.246.60192.168.2.6
                Oct 8, 2024 19:44:52.569500923 CEST4434975413.107.246.60192.168.2.6
                Oct 8, 2024 19:44:52.569569111 CEST4434975413.107.246.60192.168.2.6
                Oct 8, 2024 19:44:52.569629908 CEST49754443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:52.569837093 CEST49754443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:52.569858074 CEST4434975413.107.246.60192.168.2.6
                Oct 8, 2024 19:44:52.569868088 CEST49754443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:52.569873095 CEST4434975413.107.246.60192.168.2.6
                Oct 8, 2024 19:44:52.572455883 CEST49759443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:52.572506905 CEST4434975913.107.246.60192.168.2.6
                Oct 8, 2024 19:44:52.572577000 CEST49759443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:52.572729111 CEST49759443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:52.572738886 CEST4434975913.107.246.60192.168.2.6
                Oct 8, 2024 19:44:52.946777105 CEST4434975513.107.246.60192.168.2.6
                Oct 8, 2024 19:44:52.947263956 CEST49755443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:52.947314978 CEST4434975513.107.246.60192.168.2.6
                Oct 8, 2024 19:44:52.947719097 CEST49755443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:52.947731018 CEST4434975513.107.246.60192.168.2.6
                Oct 8, 2024 19:44:53.030309916 CEST4434975613.107.246.60192.168.2.6
                Oct 8, 2024 19:44:53.032520056 CEST49756443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:53.032553911 CEST4434975613.107.246.60192.168.2.6
                Oct 8, 2024 19:44:53.033425093 CEST49756443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:53.033432007 CEST4434975613.107.246.60192.168.2.6
                Oct 8, 2024 19:44:53.042805910 CEST4434975713.107.246.60192.168.2.6
                Oct 8, 2024 19:44:53.043219090 CEST49757443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:53.043237925 CEST4434975713.107.246.60192.168.2.6
                Oct 8, 2024 19:44:53.043669939 CEST49757443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:53.043673992 CEST4434975713.107.246.60192.168.2.6
                Oct 8, 2024 19:44:53.053354979 CEST4434975513.107.246.60192.168.2.6
                Oct 8, 2024 19:44:53.053512096 CEST4434975513.107.246.60192.168.2.6
                Oct 8, 2024 19:44:53.053603888 CEST49755443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:53.053643942 CEST49755443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:53.053668976 CEST4434975513.107.246.60192.168.2.6
                Oct 8, 2024 19:44:53.053690910 CEST49755443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:53.053702116 CEST4434975513.107.246.60192.168.2.6
                Oct 8, 2024 19:44:53.056287050 CEST49760443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:53.056334019 CEST4434976013.107.246.60192.168.2.6
                Oct 8, 2024 19:44:53.056428909 CEST49760443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:53.056586981 CEST49760443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:53.056597948 CEST4434976013.107.246.60192.168.2.6
                Oct 8, 2024 19:44:53.113923073 CEST4434975813.107.246.60192.168.2.6
                Oct 8, 2024 19:44:53.114600897 CEST49758443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:53.114629030 CEST4434975813.107.246.60192.168.2.6
                Oct 8, 2024 19:44:53.115602016 CEST49758443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:53.115612984 CEST4434975813.107.246.60192.168.2.6
                Oct 8, 2024 19:44:53.130635023 CEST4434975613.107.246.60192.168.2.6
                Oct 8, 2024 19:44:53.130707026 CEST4434975613.107.246.60192.168.2.6
                Oct 8, 2024 19:44:53.130867958 CEST49756443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:53.131517887 CEST49756443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:53.131545067 CEST4434975613.107.246.60192.168.2.6
                Oct 8, 2024 19:44:53.131556988 CEST49756443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:53.131563902 CEST4434975613.107.246.60192.168.2.6
                Oct 8, 2024 19:44:53.140017033 CEST49761443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:53.140050888 CEST4434976113.107.246.60192.168.2.6
                Oct 8, 2024 19:44:53.140124083 CEST49761443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:53.142739058 CEST4434975713.107.246.60192.168.2.6
                Oct 8, 2024 19:44:53.142798901 CEST4434975713.107.246.60192.168.2.6
                Oct 8, 2024 19:44:53.142858028 CEST49757443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:53.143060923 CEST49757443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:53.143070936 CEST4434975713.107.246.60192.168.2.6
                Oct 8, 2024 19:44:53.144720078 CEST49761443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:53.144727945 CEST4434976113.107.246.60192.168.2.6
                Oct 8, 2024 19:44:53.157974958 CEST49762443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:53.157993078 CEST4434976213.107.246.60192.168.2.6
                Oct 8, 2024 19:44:53.158153057 CEST49762443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:53.159389973 CEST49762443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:53.159398079 CEST4434976213.107.246.60192.168.2.6
                Oct 8, 2024 19:44:53.217031956 CEST4434975813.107.246.60192.168.2.6
                Oct 8, 2024 19:44:53.217120886 CEST4434975813.107.246.60192.168.2.6
                Oct 8, 2024 19:44:53.217330933 CEST49758443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:53.227000952 CEST4434975913.107.246.60192.168.2.6
                Oct 8, 2024 19:44:53.245488882 CEST49758443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:53.245521069 CEST4434975813.107.246.60192.168.2.6
                Oct 8, 2024 19:44:53.252835035 CEST49759443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:53.252887964 CEST4434975913.107.246.60192.168.2.6
                Oct 8, 2024 19:44:53.254389048 CEST49759443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:53.254406929 CEST4434975913.107.246.60192.168.2.6
                Oct 8, 2024 19:44:53.269046068 CEST49763443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:53.269098997 CEST4434976313.107.246.60192.168.2.6
                Oct 8, 2024 19:44:53.269174099 CEST49763443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:53.282736063 CEST49763443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:53.282772064 CEST4434976313.107.246.60192.168.2.6
                Oct 8, 2024 19:44:53.371764898 CEST4434975913.107.246.60192.168.2.6
                Oct 8, 2024 19:44:53.371843100 CEST4434975913.107.246.60192.168.2.6
                Oct 8, 2024 19:44:53.371917009 CEST49759443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:53.372148991 CEST49759443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:53.372178078 CEST4434975913.107.246.60192.168.2.6
                Oct 8, 2024 19:44:53.372193098 CEST49759443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:53.372199059 CEST4434975913.107.246.60192.168.2.6
                Oct 8, 2024 19:44:53.382180929 CEST49764443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:53.382237911 CEST4434976413.107.246.60192.168.2.6
                Oct 8, 2024 19:44:53.382312059 CEST49764443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:53.382487059 CEST49764443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:53.382498980 CEST4434976413.107.246.60192.168.2.6
                Oct 8, 2024 19:44:53.698909998 CEST4434976013.107.246.60192.168.2.6
                Oct 8, 2024 19:44:53.699917078 CEST49760443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:53.699948072 CEST4434976013.107.246.60192.168.2.6
                Oct 8, 2024 19:44:53.701112986 CEST49760443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:53.701119900 CEST4434976013.107.246.60192.168.2.6
                Oct 8, 2024 19:44:53.785418987 CEST4434976113.107.246.60192.168.2.6
                Oct 8, 2024 19:44:53.795531034 CEST4434976213.107.246.60192.168.2.6
                Oct 8, 2024 19:44:53.797478914 CEST4434976013.107.246.60192.168.2.6
                Oct 8, 2024 19:44:53.797632933 CEST4434976013.107.246.60192.168.2.6
                Oct 8, 2024 19:44:53.797852993 CEST49760443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:53.831820011 CEST49761443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:53.844053030 CEST49762443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:53.910866022 CEST49761443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:53.910886049 CEST4434976113.107.246.60192.168.2.6
                Oct 8, 2024 19:44:53.912273884 CEST49761443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:53.912278891 CEST4434976113.107.246.60192.168.2.6
                Oct 8, 2024 19:44:53.914836884 CEST49762443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:53.914844990 CEST4434976213.107.246.60192.168.2.6
                Oct 8, 2024 19:44:53.915447950 CEST49762443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:53.915452957 CEST4434976213.107.246.60192.168.2.6
                Oct 8, 2024 19:44:53.915657997 CEST49760443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:53.915694952 CEST4434976013.107.246.60192.168.2.6
                Oct 8, 2024 19:44:53.915713072 CEST49760443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:53.915719986 CEST4434976013.107.246.60192.168.2.6
                Oct 8, 2024 19:44:53.925348997 CEST49766443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:53.925401926 CEST4434976613.107.246.60192.168.2.6
                Oct 8, 2024 19:44:53.925590992 CEST49766443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:53.925770998 CEST49766443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:53.925784111 CEST4434976613.107.246.60192.168.2.6
                Oct 8, 2024 19:44:53.962552071 CEST4434976313.107.246.60192.168.2.6
                Oct 8, 2024 19:44:53.983277082 CEST49763443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:53.983306885 CEST4434976313.107.246.60192.168.2.6
                Oct 8, 2024 19:44:53.984219074 CEST49763443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:53.984224081 CEST4434976313.107.246.60192.168.2.6
                Oct 8, 2024 19:44:54.010972023 CEST4434976113.107.246.60192.168.2.6
                Oct 8, 2024 19:44:54.011039019 CEST4434976113.107.246.60192.168.2.6
                Oct 8, 2024 19:44:54.011097908 CEST49761443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:54.011446953 CEST49761443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:54.011467934 CEST4434976113.107.246.60192.168.2.6
                Oct 8, 2024 19:44:54.012578964 CEST4434976213.107.246.60192.168.2.6
                Oct 8, 2024 19:44:54.012646914 CEST4434976213.107.246.60192.168.2.6
                Oct 8, 2024 19:44:54.012737036 CEST49762443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:54.016988039 CEST49762443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:54.016995907 CEST4434976213.107.246.60192.168.2.6
                Oct 8, 2024 19:44:54.017005920 CEST49762443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:54.017011881 CEST4434976213.107.246.60192.168.2.6
                Oct 8, 2024 19:44:54.022131920 CEST49767443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:54.022195101 CEST4434976713.107.246.60192.168.2.6
                Oct 8, 2024 19:44:54.022267103 CEST49767443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:54.024976969 CEST49768443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:54.025032997 CEST4434976813.107.246.60192.168.2.6
                Oct 8, 2024 19:44:54.025088072 CEST49768443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:54.025190115 CEST49767443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:54.025209904 CEST4434976713.107.246.60192.168.2.6
                Oct 8, 2024 19:44:54.025507927 CEST49768443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:54.025526047 CEST4434976813.107.246.60192.168.2.6
                Oct 8, 2024 19:44:54.028189898 CEST4434976413.107.246.60192.168.2.6
                Oct 8, 2024 19:44:54.031368017 CEST49764443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:54.031397104 CEST4434976413.107.246.60192.168.2.6
                Oct 8, 2024 19:44:54.032617092 CEST49764443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:54.032624006 CEST4434976413.107.246.60192.168.2.6
                Oct 8, 2024 19:44:54.088126898 CEST4434976313.107.246.60192.168.2.6
                Oct 8, 2024 19:44:54.088279963 CEST4434976313.107.246.60192.168.2.6
                Oct 8, 2024 19:44:54.088434935 CEST49763443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:54.088804007 CEST49763443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:54.088823080 CEST4434976313.107.246.60192.168.2.6
                Oct 8, 2024 19:44:54.092406034 CEST49769443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:54.092433929 CEST4434976913.107.246.60192.168.2.6
                Oct 8, 2024 19:44:54.092533112 CEST49769443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:54.093008041 CEST49769443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:54.093022108 CEST4434976913.107.246.60192.168.2.6
                Oct 8, 2024 19:44:54.130108118 CEST4434976413.107.246.60192.168.2.6
                Oct 8, 2024 19:44:54.130181074 CEST4434976413.107.246.60192.168.2.6
                Oct 8, 2024 19:44:54.130295992 CEST49764443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:54.130601883 CEST49764443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:54.130624056 CEST4434976413.107.246.60192.168.2.6
                Oct 8, 2024 19:44:54.130637884 CEST49764443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:54.130645037 CEST4434976413.107.246.60192.168.2.6
                Oct 8, 2024 19:44:54.133296013 CEST49770443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:54.133328915 CEST4434977013.107.246.60192.168.2.6
                Oct 8, 2024 19:44:54.133377075 CEST49770443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:54.133778095 CEST49770443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:54.133800030 CEST4434977013.107.246.60192.168.2.6
                Oct 8, 2024 19:44:54.572315931 CEST4434976613.107.246.60192.168.2.6
                Oct 8, 2024 19:44:54.573771954 CEST49766443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:54.573801041 CEST4434976613.107.246.60192.168.2.6
                Oct 8, 2024 19:44:54.574882984 CEST49766443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:54.574898958 CEST4434976613.107.246.60192.168.2.6
                Oct 8, 2024 19:44:54.617841005 CEST4434976813.107.246.60192.168.2.6
                Oct 8, 2024 19:44:54.618369102 CEST49768443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:54.618402958 CEST4434976813.107.246.60192.168.2.6
                Oct 8, 2024 19:44:54.619128942 CEST49768443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:54.619133949 CEST4434976813.107.246.60192.168.2.6
                Oct 8, 2024 19:44:54.672410965 CEST4434976613.107.246.60192.168.2.6
                Oct 8, 2024 19:44:54.672467947 CEST4434976613.107.246.60192.168.2.6
                Oct 8, 2024 19:44:54.672538042 CEST49766443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:54.673250914 CEST49766443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:54.673274040 CEST4434976613.107.246.60192.168.2.6
                Oct 8, 2024 19:44:54.673285007 CEST49766443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:54.673290968 CEST4434976613.107.246.60192.168.2.6
                Oct 8, 2024 19:44:54.677881002 CEST49771443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:54.677927017 CEST4434977113.107.246.60192.168.2.6
                Oct 8, 2024 19:44:54.678050995 CEST49771443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:54.678566933 CEST49771443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:54.678586006 CEST4434977113.107.246.60192.168.2.6
                Oct 8, 2024 19:44:54.700866938 CEST4434976713.107.246.60192.168.2.6
                Oct 8, 2024 19:44:54.701474905 CEST49767443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:54.701504946 CEST4434976713.107.246.60192.168.2.6
                Oct 8, 2024 19:44:54.702564001 CEST49767443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:54.702574968 CEST4434976713.107.246.60192.168.2.6
                Oct 8, 2024 19:44:54.760279894 CEST4434976913.107.246.60192.168.2.6
                Oct 8, 2024 19:44:54.770246983 CEST49769443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:54.770281076 CEST4434976913.107.246.60192.168.2.6
                Oct 8, 2024 19:44:54.771117926 CEST49769443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:54.771132946 CEST4434976913.107.246.60192.168.2.6
                Oct 8, 2024 19:44:54.771871090 CEST4434976813.107.246.60192.168.2.6
                Oct 8, 2024 19:44:54.771928072 CEST4434976813.107.246.60192.168.2.6
                Oct 8, 2024 19:44:54.772015095 CEST49768443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:54.772162914 CEST49768443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:54.772185087 CEST4434976813.107.246.60192.168.2.6
                Oct 8, 2024 19:44:54.772196054 CEST49768443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:54.772202015 CEST4434976813.107.246.60192.168.2.6
                Oct 8, 2024 19:44:54.772260904 CEST4434977013.107.246.60192.168.2.6
                Oct 8, 2024 19:44:54.772624016 CEST49770443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:54.772650957 CEST4434977013.107.246.60192.168.2.6
                Oct 8, 2024 19:44:54.773736000 CEST49770443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:54.773760080 CEST4434977013.107.246.60192.168.2.6
                Oct 8, 2024 19:44:54.799751043 CEST49772443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:54.799813986 CEST4434977213.107.246.60192.168.2.6
                Oct 8, 2024 19:44:54.799889088 CEST49772443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:54.807182074 CEST4434976713.107.246.60192.168.2.6
                Oct 8, 2024 19:44:54.807250977 CEST4434976713.107.246.60192.168.2.6
                Oct 8, 2024 19:44:54.807555914 CEST49767443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:54.820724010 CEST49772443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:54.820760965 CEST4434977213.107.246.60192.168.2.6
                Oct 8, 2024 19:44:54.867741108 CEST49767443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:54.867779970 CEST4434976713.107.246.60192.168.2.6
                Oct 8, 2024 19:44:54.867801905 CEST49767443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:54.867810965 CEST4434976713.107.246.60192.168.2.6
                Oct 8, 2024 19:44:54.871712923 CEST4434976913.107.246.60192.168.2.6
                Oct 8, 2024 19:44:54.871790886 CEST4434976913.107.246.60192.168.2.6
                Oct 8, 2024 19:44:54.871895075 CEST49769443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:54.873254061 CEST4434977013.107.246.60192.168.2.6
                Oct 8, 2024 19:44:54.873325109 CEST4434977013.107.246.60192.168.2.6
                Oct 8, 2024 19:44:54.873421907 CEST49770443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:54.879762888 CEST49769443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:54.879795074 CEST4434976913.107.246.60192.168.2.6
                Oct 8, 2024 19:44:54.879815102 CEST49769443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:54.879822016 CEST4434976913.107.246.60192.168.2.6
                Oct 8, 2024 19:44:54.881692886 CEST49770443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:54.881701946 CEST4434977013.107.246.60192.168.2.6
                Oct 8, 2024 19:44:54.911101103 CEST49773443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:54.911160946 CEST4434977313.107.246.60192.168.2.6
                Oct 8, 2024 19:44:54.911266088 CEST49773443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:54.920563936 CEST49773443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:54.920599937 CEST4434977313.107.246.60192.168.2.6
                Oct 8, 2024 19:44:54.941674948 CEST49774443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:54.941746950 CEST4434977413.107.246.60192.168.2.6
                Oct 8, 2024 19:44:54.941873074 CEST49774443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:54.961391926 CEST49775443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:54.961452007 CEST4434977513.107.246.60192.168.2.6
                Oct 8, 2024 19:44:54.961510897 CEST49775443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:54.961711884 CEST49774443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:54.961739063 CEST4434977413.107.246.60192.168.2.6
                Oct 8, 2024 19:44:54.989011049 CEST49775443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:54.989044905 CEST4434977513.107.246.60192.168.2.6
                Oct 8, 2024 19:44:55.262931108 CEST4434977113.107.246.60192.168.2.6
                Oct 8, 2024 19:44:55.273660898 CEST49771443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:55.273699045 CEST4434977113.107.246.60192.168.2.6
                Oct 8, 2024 19:44:55.274772882 CEST49771443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:55.274785042 CEST4434977113.107.246.60192.168.2.6
                Oct 8, 2024 19:44:55.375910044 CEST4434977113.107.246.60192.168.2.6
                Oct 8, 2024 19:44:55.375972986 CEST4434977113.107.246.60192.168.2.6
                Oct 8, 2024 19:44:55.376023054 CEST49771443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:55.473623037 CEST4434977213.107.246.60192.168.2.6
                Oct 8, 2024 19:44:55.493622065 CEST49771443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:55.493622065 CEST49771443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:55.493662119 CEST4434977113.107.246.60192.168.2.6
                Oct 8, 2024 19:44:55.493675947 CEST4434977113.107.246.60192.168.2.6
                Oct 8, 2024 19:44:55.514884949 CEST49772443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:55.517772913 CEST49772443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:55.517784119 CEST4434977213.107.246.60192.168.2.6
                Oct 8, 2024 19:44:55.519480944 CEST49772443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:55.519490004 CEST4434977213.107.246.60192.168.2.6
                Oct 8, 2024 19:44:55.528961897 CEST49777443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:55.529025078 CEST4434977713.107.246.60192.168.2.6
                Oct 8, 2024 19:44:55.529206038 CEST49777443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:55.529691935 CEST49777443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:55.529712915 CEST4434977713.107.246.60192.168.2.6
                Oct 8, 2024 19:44:55.568627119 CEST4434977313.107.246.60192.168.2.6
                Oct 8, 2024 19:44:55.597023010 CEST4434977413.107.246.60192.168.2.6
                Oct 8, 2024 19:44:55.610321999 CEST49773443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:55.616070032 CEST4434977213.107.246.60192.168.2.6
                Oct 8, 2024 19:44:55.616142988 CEST4434977213.107.246.60192.168.2.6
                Oct 8, 2024 19:44:55.616187096 CEST49772443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:55.623341084 CEST49773443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:55.623368025 CEST4434977313.107.246.60192.168.2.6
                Oct 8, 2024 19:44:55.623949051 CEST49773443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:55.623964071 CEST4434977313.107.246.60192.168.2.6
                Oct 8, 2024 19:44:55.627405882 CEST49774443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:55.627429962 CEST4434977413.107.246.60192.168.2.6
                Oct 8, 2024 19:44:55.628758907 CEST49774443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:55.628766060 CEST4434977413.107.246.60192.168.2.6
                Oct 8, 2024 19:44:55.631887913 CEST49772443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:55.631912947 CEST4434977213.107.246.60192.168.2.6
                Oct 8, 2024 19:44:55.631925106 CEST49772443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:55.631932020 CEST4434977213.107.246.60192.168.2.6
                Oct 8, 2024 19:44:55.636384010 CEST49778443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:55.636423111 CEST4434977813.107.246.60192.168.2.6
                Oct 8, 2024 19:44:55.636471987 CEST49778443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:55.639691114 CEST49778443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:55.639702082 CEST4434977813.107.246.60192.168.2.6
                Oct 8, 2024 19:44:55.663700104 CEST4434977513.107.246.60192.168.2.6
                Oct 8, 2024 19:44:55.667728901 CEST49775443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:55.667745113 CEST4434977513.107.246.60192.168.2.6
                Oct 8, 2024 19:44:55.668662071 CEST49775443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:55.668665886 CEST4434977513.107.246.60192.168.2.6
                Oct 8, 2024 19:44:55.722913027 CEST4434977313.107.246.60192.168.2.6
                Oct 8, 2024 19:44:55.722992897 CEST4434977313.107.246.60192.168.2.6
                Oct 8, 2024 19:44:55.723062038 CEST49773443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:55.723392963 CEST49773443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:55.723416090 CEST4434977313.107.246.60192.168.2.6
                Oct 8, 2024 19:44:55.723431110 CEST49773443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:55.723438025 CEST4434977313.107.246.60192.168.2.6
                Oct 8, 2024 19:44:55.724292040 CEST4434977413.107.246.60192.168.2.6
                Oct 8, 2024 19:44:55.724370003 CEST4434977413.107.246.60192.168.2.6
                Oct 8, 2024 19:44:55.724428892 CEST49774443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:55.724637985 CEST49774443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:55.724651098 CEST4434977413.107.246.60192.168.2.6
                Oct 8, 2024 19:44:55.724663019 CEST49774443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:55.724667072 CEST4434977413.107.246.60192.168.2.6
                Oct 8, 2024 19:44:55.726947069 CEST49779443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:55.726993084 CEST4434977913.107.246.60192.168.2.6
                Oct 8, 2024 19:44:55.727097988 CEST49780443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:55.727127075 CEST4434978013.107.246.60192.168.2.6
                Oct 8, 2024 19:44:55.727155924 CEST49779443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:55.727181911 CEST49780443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:55.727320910 CEST49779443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:55.727332115 CEST4434977913.107.246.60192.168.2.6
                Oct 8, 2024 19:44:55.727415085 CEST49780443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:55.727423906 CEST4434978013.107.246.60192.168.2.6
                Oct 8, 2024 19:44:55.772061110 CEST4434977513.107.246.60192.168.2.6
                Oct 8, 2024 19:44:55.772136927 CEST4434977513.107.246.60192.168.2.6
                Oct 8, 2024 19:44:55.772192955 CEST49775443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:55.772500038 CEST49775443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:55.772516966 CEST4434977513.107.246.60192.168.2.6
                Oct 8, 2024 19:44:55.772531986 CEST49775443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:55.772536993 CEST4434977513.107.246.60192.168.2.6
                Oct 8, 2024 19:44:55.775609970 CEST49781443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:55.775655031 CEST4434978113.107.246.60192.168.2.6
                Oct 8, 2024 19:44:55.775723934 CEST49781443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:55.775902033 CEST49781443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:55.775913954 CEST4434978113.107.246.60192.168.2.6
                Oct 8, 2024 19:44:56.219892979 CEST4434977713.107.246.60192.168.2.6
                Oct 8, 2024 19:44:56.221126080 CEST49777443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:56.221172094 CEST4434977713.107.246.60192.168.2.6
                Oct 8, 2024 19:44:56.222233057 CEST49777443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:56.222245932 CEST4434977713.107.246.60192.168.2.6
                Oct 8, 2024 19:44:56.274992943 CEST44349720142.250.185.100192.168.2.6
                Oct 8, 2024 19:44:56.275058031 CEST44349720142.250.185.100192.168.2.6
                Oct 8, 2024 19:44:56.275183916 CEST49720443192.168.2.6142.250.185.100
                Oct 8, 2024 19:44:56.308299065 CEST4434977813.107.246.60192.168.2.6
                Oct 8, 2024 19:44:56.331855059 CEST4434977713.107.246.60192.168.2.6
                Oct 8, 2024 19:44:56.331943989 CEST4434977713.107.246.60192.168.2.6
                Oct 8, 2024 19:44:56.332012892 CEST49777443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:56.337219000 CEST49778443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:56.337260008 CEST4434977813.107.246.60192.168.2.6
                Oct 8, 2024 19:44:56.338382006 CEST49778443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:56.338387966 CEST4434977813.107.246.60192.168.2.6
                Oct 8, 2024 19:44:56.339303017 CEST49777443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:56.339323997 CEST4434977713.107.246.60192.168.2.6
                Oct 8, 2024 19:44:56.339334965 CEST49777443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:56.339340925 CEST4434977713.107.246.60192.168.2.6
                Oct 8, 2024 19:44:56.348053932 CEST49783443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:56.348099947 CEST4434978313.107.246.60192.168.2.6
                Oct 8, 2024 19:44:56.348335028 CEST49783443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:56.348896027 CEST49783443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:56.348907948 CEST4434978313.107.246.60192.168.2.6
                Oct 8, 2024 19:44:56.376146078 CEST4434977913.107.246.60192.168.2.6
                Oct 8, 2024 19:44:56.377350092 CEST49779443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:56.377386093 CEST4434977913.107.246.60192.168.2.6
                Oct 8, 2024 19:44:56.377912998 CEST49779443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:56.377923965 CEST4434977913.107.246.60192.168.2.6
                Oct 8, 2024 19:44:56.407942057 CEST4434978013.107.246.60192.168.2.6
                Oct 8, 2024 19:44:56.409501076 CEST49780443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:56.409529924 CEST4434978013.107.246.60192.168.2.6
                Oct 8, 2024 19:44:56.411022902 CEST49780443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:56.411030054 CEST4434978013.107.246.60192.168.2.6
                Oct 8, 2024 19:44:56.421545029 CEST4434978113.107.246.60192.168.2.6
                Oct 8, 2024 19:44:56.423605919 CEST49781443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:56.423645973 CEST4434978113.107.246.60192.168.2.6
                Oct 8, 2024 19:44:56.424760103 CEST49781443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:56.424772024 CEST4434978113.107.246.60192.168.2.6
                Oct 8, 2024 19:44:56.651580095 CEST4434977813.107.246.60192.168.2.6
                Oct 8, 2024 19:44:56.651649952 CEST4434977813.107.246.60192.168.2.6
                Oct 8, 2024 19:44:56.651715040 CEST49778443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:56.651982069 CEST4434978013.107.246.60192.168.2.6
                Oct 8, 2024 19:44:56.652041912 CEST4434978013.107.246.60192.168.2.6
                Oct 8, 2024 19:44:56.652102947 CEST49780443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:56.652107954 CEST4434977913.107.246.60192.168.2.6
                Oct 8, 2024 19:44:56.652304888 CEST4434977913.107.246.60192.168.2.6
                Oct 8, 2024 19:44:56.652534008 CEST49779443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:56.657274961 CEST49778443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:56.657298088 CEST4434977813.107.246.60192.168.2.6
                Oct 8, 2024 19:44:56.660048008 CEST49780443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:56.660090923 CEST4434978013.107.246.60192.168.2.6
                Oct 8, 2024 19:44:56.660108089 CEST49780443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:56.660115004 CEST4434978013.107.246.60192.168.2.6
                Oct 8, 2024 19:44:56.661973000 CEST49779443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:56.661998987 CEST4434977913.107.246.60192.168.2.6
                Oct 8, 2024 19:44:56.662012100 CEST49779443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:56.662019014 CEST4434977913.107.246.60192.168.2.6
                Oct 8, 2024 19:44:56.680558920 CEST49784443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:56.680622101 CEST4434978413.107.246.60192.168.2.6
                Oct 8, 2024 19:44:56.680828094 CEST49784443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:56.683754921 CEST49785443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:56.683809042 CEST4434978513.107.246.60192.168.2.6
                Oct 8, 2024 19:44:56.684043884 CEST49785443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:56.684801102 CEST49786443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:56.684828997 CEST4434978613.107.246.60192.168.2.6
                Oct 8, 2024 19:44:56.684927940 CEST49786443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:56.687000990 CEST49784443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:56.687037945 CEST4434978413.107.246.60192.168.2.6
                Oct 8, 2024 19:44:56.687561989 CEST49785443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:56.687587976 CEST4434978513.107.246.60192.168.2.6
                Oct 8, 2024 19:44:56.689291954 CEST49786443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:56.689304113 CEST4434978613.107.246.60192.168.2.6
                Oct 8, 2024 19:44:56.745359898 CEST4434978113.107.246.60192.168.2.6
                Oct 8, 2024 19:44:56.745425940 CEST4434978113.107.246.60192.168.2.6
                Oct 8, 2024 19:44:56.745527029 CEST49781443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:56.776216030 CEST49781443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:56.776266098 CEST4434978113.107.246.60192.168.2.6
                Oct 8, 2024 19:44:56.798770905 CEST49787443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:56.798820972 CEST4434978713.107.246.60192.168.2.6
                Oct 8, 2024 19:44:56.798942089 CEST49787443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:56.814543009 CEST49787443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:56.814580917 CEST4434978713.107.246.60192.168.2.6
                Oct 8, 2024 19:44:56.995851040 CEST4434978313.107.246.60192.168.2.6
                Oct 8, 2024 19:44:56.999444008 CEST49783443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:56.999464989 CEST4434978313.107.246.60192.168.2.6
                Oct 8, 2024 19:44:57.002440929 CEST49783443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:57.002446890 CEST4434978313.107.246.60192.168.2.6
                Oct 8, 2024 19:44:57.100539923 CEST4434978313.107.246.60192.168.2.6
                Oct 8, 2024 19:44:57.100636959 CEST4434978313.107.246.60192.168.2.6
                Oct 8, 2024 19:44:57.100691080 CEST49783443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:57.128629923 CEST49783443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:57.128664970 CEST4434978313.107.246.60192.168.2.6
                Oct 8, 2024 19:44:57.128690004 CEST49783443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:57.128695965 CEST4434978313.107.246.60192.168.2.6
                Oct 8, 2024 19:44:57.137768984 CEST49788443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:57.137837887 CEST4434978813.107.246.60192.168.2.6
                Oct 8, 2024 19:44:57.137922049 CEST49788443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:57.138340950 CEST49788443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:57.138355017 CEST4434978813.107.246.60192.168.2.6
                Oct 8, 2024 19:44:57.322045088 CEST4434978513.107.246.60192.168.2.6
                Oct 8, 2024 19:44:57.322551012 CEST49785443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:57.322583914 CEST4434978513.107.246.60192.168.2.6
                Oct 8, 2024 19:44:57.324044943 CEST49785443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:57.324049950 CEST4434978513.107.246.60192.168.2.6
                Oct 8, 2024 19:44:57.328216076 CEST4434978613.107.246.60192.168.2.6
                Oct 8, 2024 19:44:57.328593016 CEST49786443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:57.328605890 CEST4434978613.107.246.60192.168.2.6
                Oct 8, 2024 19:44:57.329008102 CEST49786443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:57.329011917 CEST4434978613.107.246.60192.168.2.6
                Oct 8, 2024 19:44:57.360426903 CEST4434978413.107.246.60192.168.2.6
                Oct 8, 2024 19:44:57.360996008 CEST49784443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:57.361023903 CEST4434978413.107.246.60192.168.2.6
                Oct 8, 2024 19:44:57.361483097 CEST49784443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:57.361490011 CEST4434978413.107.246.60192.168.2.6
                Oct 8, 2024 19:44:57.421152115 CEST4434978513.107.246.60192.168.2.6
                Oct 8, 2024 19:44:57.421226025 CEST4434978513.107.246.60192.168.2.6
                Oct 8, 2024 19:44:57.421329021 CEST49785443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:57.421523094 CEST49785443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:57.421544075 CEST4434978513.107.246.60192.168.2.6
                Oct 8, 2024 19:44:57.421572924 CEST49785443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:57.421578884 CEST4434978513.107.246.60192.168.2.6
                Oct 8, 2024 19:44:57.424273968 CEST49789443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:57.424319983 CEST4434978913.107.246.60192.168.2.6
                Oct 8, 2024 19:44:57.424381971 CEST49789443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:57.424577951 CEST49789443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:57.424592972 CEST4434978913.107.246.60192.168.2.6
                Oct 8, 2024 19:44:57.428556919 CEST4434978613.107.246.60192.168.2.6
                Oct 8, 2024 19:44:57.428627014 CEST4434978613.107.246.60192.168.2.6
                Oct 8, 2024 19:44:57.428663969 CEST49786443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:57.428833008 CEST49786443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:57.428839922 CEST4434978613.107.246.60192.168.2.6
                Oct 8, 2024 19:44:57.428848982 CEST49786443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:57.428853035 CEST4434978613.107.246.60192.168.2.6
                Oct 8, 2024 19:44:57.431273937 CEST49790443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:57.431309938 CEST4434979013.107.246.60192.168.2.6
                Oct 8, 2024 19:44:57.431370974 CEST49790443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:57.431502104 CEST49790443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:57.431515932 CEST4434979013.107.246.60192.168.2.6
                Oct 8, 2024 19:44:57.473692894 CEST4434978413.107.246.60192.168.2.6
                Oct 8, 2024 19:44:57.473762989 CEST4434978413.107.246.60192.168.2.6
                Oct 8, 2024 19:44:57.473830938 CEST49784443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:57.474006891 CEST49784443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:57.474026918 CEST4434978413.107.246.60192.168.2.6
                Oct 8, 2024 19:44:57.474037886 CEST49784443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:57.474044085 CEST4434978413.107.246.60192.168.2.6
                Oct 8, 2024 19:44:57.475444078 CEST4434978713.107.246.60192.168.2.6
                Oct 8, 2024 19:44:57.475985050 CEST49787443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:57.476001978 CEST4434978713.107.246.60192.168.2.6
                Oct 8, 2024 19:44:57.476311922 CEST49787443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:57.476315975 CEST4434978713.107.246.60192.168.2.6
                Oct 8, 2024 19:44:57.477246046 CEST49791443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:57.477283955 CEST4434979113.107.246.60192.168.2.6
                Oct 8, 2024 19:44:57.477433920 CEST49791443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:57.477586031 CEST49791443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:57.477596998 CEST4434979113.107.246.60192.168.2.6
                Oct 8, 2024 19:44:57.559581041 CEST49720443192.168.2.6142.250.185.100
                Oct 8, 2024 19:44:57.559617043 CEST44349720142.250.185.100192.168.2.6
                Oct 8, 2024 19:44:57.577203035 CEST4434978713.107.246.60192.168.2.6
                Oct 8, 2024 19:44:57.577270031 CEST4434978713.107.246.60192.168.2.6
                Oct 8, 2024 19:44:57.577415943 CEST49787443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:57.577771902 CEST49787443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:57.577780008 CEST4434978713.107.246.60192.168.2.6
                Oct 8, 2024 19:44:57.588434935 CEST49792443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:57.588474035 CEST4434979213.107.246.60192.168.2.6
                Oct 8, 2024 19:44:57.588629961 CEST49792443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:57.589572906 CEST49792443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:57.589586973 CEST4434979213.107.246.60192.168.2.6
                Oct 8, 2024 19:44:57.775903940 CEST4434978813.107.246.60192.168.2.6
                Oct 8, 2024 19:44:57.813129902 CEST49788443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:57.813154936 CEST4434978813.107.246.60192.168.2.6
                Oct 8, 2024 19:44:57.813966036 CEST49788443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:57.813971043 CEST4434978813.107.246.60192.168.2.6
                Oct 8, 2024 19:44:57.914093018 CEST4434978813.107.246.60192.168.2.6
                Oct 8, 2024 19:44:57.914167881 CEST4434978813.107.246.60192.168.2.6
                Oct 8, 2024 19:44:57.914428949 CEST49788443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:57.914532900 CEST49788443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:57.914556980 CEST4434978813.107.246.60192.168.2.6
                Oct 8, 2024 19:44:57.914567947 CEST49788443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:57.914573908 CEST4434978813.107.246.60192.168.2.6
                Oct 8, 2024 19:44:57.952053070 CEST49793443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:57.952095985 CEST4434979313.107.246.60192.168.2.6
                Oct 8, 2024 19:44:57.952172995 CEST49793443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:57.952323914 CEST49793443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:57.952334881 CEST4434979313.107.246.60192.168.2.6
                Oct 8, 2024 19:44:58.069077969 CEST4434978913.107.246.60192.168.2.6
                Oct 8, 2024 19:44:58.081581116 CEST49789443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:58.081614017 CEST4434978913.107.246.60192.168.2.6
                Oct 8, 2024 19:44:58.082139969 CEST49789443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:58.082146883 CEST4434978913.107.246.60192.168.2.6
                Oct 8, 2024 19:44:58.092152119 CEST4434979013.107.246.60192.168.2.6
                Oct 8, 2024 19:44:58.092726946 CEST49790443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:58.092741013 CEST4434979013.107.246.60192.168.2.6
                Oct 8, 2024 19:44:58.093445063 CEST49790443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:58.093450069 CEST4434979013.107.246.60192.168.2.6
                Oct 8, 2024 19:44:58.136643887 CEST4434979113.107.246.60192.168.2.6
                Oct 8, 2024 19:44:58.137321949 CEST49791443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:58.137341976 CEST4434979113.107.246.60192.168.2.6
                Oct 8, 2024 19:44:58.140350103 CEST49791443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:58.140360117 CEST4434979113.107.246.60192.168.2.6
                Oct 8, 2024 19:44:58.192872047 CEST4434979013.107.246.60192.168.2.6
                Oct 8, 2024 19:44:58.192936897 CEST4434979013.107.246.60192.168.2.6
                Oct 8, 2024 19:44:58.193084955 CEST49790443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:58.193289995 CEST49790443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:58.193311930 CEST4434979013.107.246.60192.168.2.6
                Oct 8, 2024 19:44:58.193325043 CEST49790443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:58.193332911 CEST4434979013.107.246.60192.168.2.6
                Oct 8, 2024 19:44:58.196028948 CEST49794443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:58.196065903 CEST4434979413.107.246.60192.168.2.6
                Oct 8, 2024 19:44:58.196321964 CEST49794443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:58.196485996 CEST49794443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:58.196497917 CEST4434979413.107.246.60192.168.2.6
                Oct 8, 2024 19:44:58.201842070 CEST4434978913.107.246.60192.168.2.6
                Oct 8, 2024 19:44:58.201905966 CEST4434978913.107.246.60192.168.2.6
                Oct 8, 2024 19:44:58.201986074 CEST49789443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:58.202274084 CEST49789443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:58.202274084 CEST49789443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:58.202279091 CEST4434978913.107.246.60192.168.2.6
                Oct 8, 2024 19:44:58.202286959 CEST4434978913.107.246.60192.168.2.6
                Oct 8, 2024 19:44:58.204262972 CEST49795443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:58.204304934 CEST4434979513.107.246.60192.168.2.6
                Oct 8, 2024 19:44:58.204540968 CEST49795443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:58.204689980 CEST49795443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:58.204699993 CEST4434979513.107.246.60192.168.2.6
                Oct 8, 2024 19:44:58.228593111 CEST4434979213.107.246.60192.168.2.6
                Oct 8, 2024 19:44:58.229149103 CEST49792443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:58.229162931 CEST4434979213.107.246.60192.168.2.6
                Oct 8, 2024 19:44:58.232184887 CEST49792443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:58.232189894 CEST4434979213.107.246.60192.168.2.6
                Oct 8, 2024 19:44:58.241053104 CEST4434979113.107.246.60192.168.2.6
                Oct 8, 2024 19:44:58.241127014 CEST4434979113.107.246.60192.168.2.6
                Oct 8, 2024 19:44:58.241194010 CEST49791443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:58.241463900 CEST49791443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:58.241482973 CEST4434979113.107.246.60192.168.2.6
                Oct 8, 2024 19:44:58.281774044 CEST49796443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:58.281816006 CEST4434979613.107.246.60192.168.2.6
                Oct 8, 2024 19:44:58.281876087 CEST49796443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:58.282876968 CEST49796443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:58.282888889 CEST4434979613.107.246.60192.168.2.6
                Oct 8, 2024 19:44:58.331345081 CEST4434979213.107.246.60192.168.2.6
                Oct 8, 2024 19:44:58.331443071 CEST4434979213.107.246.60192.168.2.6
                Oct 8, 2024 19:44:58.331501961 CEST49792443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:58.331860065 CEST49792443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:58.331888914 CEST4434979213.107.246.60192.168.2.6
                Oct 8, 2024 19:44:58.331902027 CEST49792443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:58.331911087 CEST4434979213.107.246.60192.168.2.6
                Oct 8, 2024 19:44:58.338442087 CEST49797443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:58.338504076 CEST4434979713.107.246.60192.168.2.6
                Oct 8, 2024 19:44:58.338607073 CEST49797443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:58.339574099 CEST49797443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:58.339591980 CEST4434979713.107.246.60192.168.2.6
                Oct 8, 2024 19:44:58.605319023 CEST4434979313.107.246.60192.168.2.6
                Oct 8, 2024 19:44:58.606271982 CEST49793443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:58.606293917 CEST4434979313.107.246.60192.168.2.6
                Oct 8, 2024 19:44:58.607445955 CEST49793443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:58.607459068 CEST4434979313.107.246.60192.168.2.6
                Oct 8, 2024 19:44:58.707865000 CEST4434979313.107.246.60192.168.2.6
                Oct 8, 2024 19:44:58.707925081 CEST4434979313.107.246.60192.168.2.6
                Oct 8, 2024 19:44:58.708142042 CEST49793443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:58.708178043 CEST49793443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:58.708197117 CEST4434979313.107.246.60192.168.2.6
                Oct 8, 2024 19:44:58.708206892 CEST49793443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:58.708211899 CEST4434979313.107.246.60192.168.2.6
                Oct 8, 2024 19:44:58.711014032 CEST49798443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:58.711050987 CEST4434979813.107.246.60192.168.2.6
                Oct 8, 2024 19:44:58.711146116 CEST49798443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:58.711344957 CEST49798443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:58.711357117 CEST4434979813.107.246.60192.168.2.6
                Oct 8, 2024 19:44:58.857235909 CEST4434979513.107.246.60192.168.2.6
                Oct 8, 2024 19:44:58.857851028 CEST49795443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:58.857889891 CEST4434979513.107.246.60192.168.2.6
                Oct 8, 2024 19:44:58.858289003 CEST49795443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:58.858294964 CEST4434979513.107.246.60192.168.2.6
                Oct 8, 2024 19:44:58.885895014 CEST4434979413.107.246.60192.168.2.6
                Oct 8, 2024 19:44:58.886265039 CEST49794443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:58.886293888 CEST4434979413.107.246.60192.168.2.6
                Oct 8, 2024 19:44:58.887465000 CEST49794443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:58.887470961 CEST4434979413.107.246.60192.168.2.6
                Oct 8, 2024 19:44:58.932502031 CEST4434979613.107.246.60192.168.2.6
                Oct 8, 2024 19:44:58.933271885 CEST49796443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:58.933296919 CEST4434979613.107.246.60192.168.2.6
                Oct 8, 2024 19:44:58.933732033 CEST49796443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:58.933737040 CEST4434979613.107.246.60192.168.2.6
                Oct 8, 2024 19:44:58.963893890 CEST4434979513.107.246.60192.168.2.6
                Oct 8, 2024 19:44:58.963977098 CEST4434979513.107.246.60192.168.2.6
                Oct 8, 2024 19:44:58.964243889 CEST49795443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:58.964314938 CEST49795443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:58.964342117 CEST4434979513.107.246.60192.168.2.6
                Oct 8, 2024 19:44:58.964358091 CEST49795443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:58.964366913 CEST4434979513.107.246.60192.168.2.6
                Oct 8, 2024 19:44:58.968861103 CEST49799443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:58.968895912 CEST4434979913.107.246.60192.168.2.6
                Oct 8, 2024 19:44:58.969007015 CEST49799443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:58.969372034 CEST49799443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:58.969392061 CEST4434979913.107.246.60192.168.2.6
                Oct 8, 2024 19:44:58.981988907 CEST4434979713.107.246.60192.168.2.6
                Oct 8, 2024 19:44:58.982453108 CEST49797443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:58.982501984 CEST4434979713.107.246.60192.168.2.6
                Oct 8, 2024 19:44:58.983032942 CEST49797443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:58.983046055 CEST4434979713.107.246.60192.168.2.6
                Oct 8, 2024 19:44:58.999445915 CEST4434979413.107.246.60192.168.2.6
                Oct 8, 2024 19:44:58.999614954 CEST4434979413.107.246.60192.168.2.6
                Oct 8, 2024 19:44:58.999794006 CEST49794443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:58.999962091 CEST49794443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:58.999962091 CEST49794443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:58.999980927 CEST4434979413.107.246.60192.168.2.6
                Oct 8, 2024 19:44:58.999989033 CEST4434979413.107.246.60192.168.2.6
                Oct 8, 2024 19:44:59.003690958 CEST49800443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:59.003727913 CEST4434980013.107.246.60192.168.2.6
                Oct 8, 2024 19:44:59.003897905 CEST49800443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:59.004101992 CEST49800443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:59.004112959 CEST4434980013.107.246.60192.168.2.6
                Oct 8, 2024 19:44:59.032958984 CEST4434979613.107.246.60192.168.2.6
                Oct 8, 2024 19:44:59.033123016 CEST4434979613.107.246.60192.168.2.6
                Oct 8, 2024 19:44:59.033185959 CEST49796443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:59.033252001 CEST49796443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:59.033269882 CEST4434979613.107.246.60192.168.2.6
                Oct 8, 2024 19:44:59.033293009 CEST49796443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:59.033299923 CEST4434979613.107.246.60192.168.2.6
                Oct 8, 2024 19:44:59.035929918 CEST49801443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:59.035962105 CEST4434980113.107.246.60192.168.2.6
                Oct 8, 2024 19:44:59.036026955 CEST49801443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:59.036205053 CEST49801443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:59.036220074 CEST4434980113.107.246.60192.168.2.6
                Oct 8, 2024 19:44:59.088501930 CEST4434979713.107.246.60192.168.2.6
                Oct 8, 2024 19:44:59.088573933 CEST4434979713.107.246.60192.168.2.6
                Oct 8, 2024 19:44:59.088690042 CEST49797443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:59.088843107 CEST49797443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:59.088862896 CEST4434979713.107.246.60192.168.2.6
                Oct 8, 2024 19:44:59.088900089 CEST49797443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:59.088905096 CEST4434979713.107.246.60192.168.2.6
                Oct 8, 2024 19:44:59.094434023 CEST49802443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:59.094477892 CEST4434980213.107.246.60192.168.2.6
                Oct 8, 2024 19:44:59.094624996 CEST49802443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:59.094856977 CEST49802443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:59.094872952 CEST4434980213.107.246.60192.168.2.6
                Oct 8, 2024 19:44:59.400422096 CEST4434979813.107.246.60192.168.2.6
                Oct 8, 2024 19:44:59.400963068 CEST49798443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:59.401006937 CEST4434979813.107.246.60192.168.2.6
                Oct 8, 2024 19:44:59.401422024 CEST49798443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:59.401428938 CEST4434979813.107.246.60192.168.2.6
                Oct 8, 2024 19:44:59.502563953 CEST4434979813.107.246.60192.168.2.6
                Oct 8, 2024 19:44:59.502640009 CEST4434979813.107.246.60192.168.2.6
                Oct 8, 2024 19:44:59.502701044 CEST49798443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:59.502911091 CEST49798443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:59.502931118 CEST4434979813.107.246.60192.168.2.6
                Oct 8, 2024 19:44:59.502943039 CEST49798443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:59.502948999 CEST4434979813.107.246.60192.168.2.6
                Oct 8, 2024 19:44:59.505697012 CEST49803443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:59.505743027 CEST4434980313.107.246.60192.168.2.6
                Oct 8, 2024 19:44:59.505835056 CEST49803443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:59.505985975 CEST49803443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:59.505995989 CEST4434980313.107.246.60192.168.2.6
                Oct 8, 2024 19:44:59.695760965 CEST4434979913.107.246.60192.168.2.6
                Oct 8, 2024 19:44:59.696471930 CEST49799443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:59.696508884 CEST4434979913.107.246.60192.168.2.6
                Oct 8, 2024 19:44:59.696918011 CEST49799443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:59.696923018 CEST4434979913.107.246.60192.168.2.6
                Oct 8, 2024 19:44:59.697696924 CEST4434980113.107.246.60192.168.2.6
                Oct 8, 2024 19:44:59.697995901 CEST49801443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:59.698016882 CEST4434980113.107.246.60192.168.2.6
                Oct 8, 2024 19:44:59.698369026 CEST49801443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:59.698374033 CEST4434980113.107.246.60192.168.2.6
                Oct 8, 2024 19:44:59.700444937 CEST4434980013.107.246.60192.168.2.6
                Oct 8, 2024 19:44:59.700861931 CEST49800443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:59.700898886 CEST4434980013.107.246.60192.168.2.6
                Oct 8, 2024 19:44:59.701374054 CEST49800443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:59.701380014 CEST4434980013.107.246.60192.168.2.6
                Oct 8, 2024 19:44:59.773076057 CEST4434980213.107.246.60192.168.2.6
                Oct 8, 2024 19:44:59.773693085 CEST49802443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:59.773713112 CEST4434980213.107.246.60192.168.2.6
                Oct 8, 2024 19:44:59.774139881 CEST49802443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:59.774146080 CEST4434980213.107.246.60192.168.2.6
                Oct 8, 2024 19:44:59.800041914 CEST4434980113.107.246.60192.168.2.6
                Oct 8, 2024 19:44:59.800129890 CEST4434980113.107.246.60192.168.2.6
                Oct 8, 2024 19:44:59.800193071 CEST49801443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:59.800368071 CEST49801443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:59.800390959 CEST4434980113.107.246.60192.168.2.6
                Oct 8, 2024 19:44:59.800401926 CEST49801443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:59.800407887 CEST4434980113.107.246.60192.168.2.6
                Oct 8, 2024 19:44:59.803302050 CEST49804443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:59.803359032 CEST4434980413.107.246.60192.168.2.6
                Oct 8, 2024 19:44:59.803430080 CEST49804443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:59.803595066 CEST49804443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:59.803608894 CEST4434980413.107.246.60192.168.2.6
                Oct 8, 2024 19:44:59.803662062 CEST4434979913.107.246.60192.168.2.6
                Oct 8, 2024 19:44:59.803731918 CEST4434979913.107.246.60192.168.2.6
                Oct 8, 2024 19:44:59.803796053 CEST49799443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:59.803946018 CEST49799443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:59.803968906 CEST4434979913.107.246.60192.168.2.6
                Oct 8, 2024 19:44:59.803982973 CEST49799443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:59.803987980 CEST4434979913.107.246.60192.168.2.6
                Oct 8, 2024 19:44:59.805342913 CEST4434980013.107.246.60192.168.2.6
                Oct 8, 2024 19:44:59.805408955 CEST4434980013.107.246.60192.168.2.6
                Oct 8, 2024 19:44:59.805514097 CEST49800443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:59.805603981 CEST49800443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:59.805604935 CEST49800443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:59.805624008 CEST4434980013.107.246.60192.168.2.6
                Oct 8, 2024 19:44:59.805633068 CEST4434980013.107.246.60192.168.2.6
                Oct 8, 2024 19:44:59.807172060 CEST49805443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:59.807212114 CEST4434980513.107.246.60192.168.2.6
                Oct 8, 2024 19:44:59.807379961 CEST49805443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:59.807540894 CEST49805443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:59.807555914 CEST4434980513.107.246.60192.168.2.6
                Oct 8, 2024 19:44:59.808248997 CEST49806443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:59.808259010 CEST4434980613.107.246.60192.168.2.6
                Oct 8, 2024 19:44:59.808350086 CEST49806443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:59.808676004 CEST49806443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:59.808686018 CEST4434980613.107.246.60192.168.2.6
                Oct 8, 2024 19:44:59.875053883 CEST4434980213.107.246.60192.168.2.6
                Oct 8, 2024 19:44:59.875128984 CEST4434980213.107.246.60192.168.2.6
                Oct 8, 2024 19:44:59.875174999 CEST49802443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:59.875340939 CEST49802443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:59.875360012 CEST4434980213.107.246.60192.168.2.6
                Oct 8, 2024 19:44:59.875380039 CEST49802443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:59.875391006 CEST4434980213.107.246.60192.168.2.6
                Oct 8, 2024 19:44:59.878175974 CEST49807443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:59.878223896 CEST4434980713.107.246.60192.168.2.6
                Oct 8, 2024 19:44:59.878288984 CEST49807443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:59.878482103 CEST49807443192.168.2.613.107.246.60
                Oct 8, 2024 19:44:59.878494978 CEST4434980713.107.246.60192.168.2.6
                Oct 8, 2024 19:45:00.161127090 CEST4434980313.107.246.60192.168.2.6
                Oct 8, 2024 19:45:00.161598921 CEST49803443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:00.161633968 CEST4434980313.107.246.60192.168.2.6
                Oct 8, 2024 19:45:00.162142038 CEST49803443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:00.162147999 CEST4434980313.107.246.60192.168.2.6
                Oct 8, 2024 19:45:00.265204906 CEST4434980313.107.246.60192.168.2.6
                Oct 8, 2024 19:45:00.265247107 CEST4434980313.107.246.60192.168.2.6
                Oct 8, 2024 19:45:00.265304089 CEST49803443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:00.265331984 CEST4434980313.107.246.60192.168.2.6
                Oct 8, 2024 19:45:00.265348911 CEST4434980313.107.246.60192.168.2.6
                Oct 8, 2024 19:45:00.265393972 CEST49803443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:00.265602112 CEST49803443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:00.265619040 CEST4434980313.107.246.60192.168.2.6
                Oct 8, 2024 19:45:00.265644073 CEST49803443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:00.265649080 CEST4434980313.107.246.60192.168.2.6
                Oct 8, 2024 19:45:00.268512011 CEST49808443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:00.268553019 CEST4434980813.107.246.60192.168.2.6
                Oct 8, 2024 19:45:00.268620968 CEST49808443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:00.268810987 CEST49808443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:00.268826008 CEST4434980813.107.246.60192.168.2.6
                Oct 8, 2024 19:45:00.483742952 CEST4434980513.107.246.60192.168.2.6
                Oct 8, 2024 19:45:00.484229088 CEST49805443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:00.484257936 CEST4434980513.107.246.60192.168.2.6
                Oct 8, 2024 19:45:00.484695911 CEST49805443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:00.484703064 CEST4434980513.107.246.60192.168.2.6
                Oct 8, 2024 19:45:00.488495111 CEST4434980613.107.246.60192.168.2.6
                Oct 8, 2024 19:45:00.488848925 CEST49806443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:00.488858938 CEST4434980613.107.246.60192.168.2.6
                Oct 8, 2024 19:45:00.489331007 CEST49806443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:00.489334106 CEST4434980613.107.246.60192.168.2.6
                Oct 8, 2024 19:45:00.494055033 CEST4434980413.107.246.60192.168.2.6
                Oct 8, 2024 19:45:00.494482040 CEST49804443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:00.494512081 CEST4434980413.107.246.60192.168.2.6
                Oct 8, 2024 19:45:00.494879961 CEST49804443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:00.494884968 CEST4434980413.107.246.60192.168.2.6
                Oct 8, 2024 19:45:00.539287090 CEST4434980713.107.246.60192.168.2.6
                Oct 8, 2024 19:45:00.539760113 CEST49807443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:00.539782047 CEST4434980713.107.246.60192.168.2.6
                Oct 8, 2024 19:45:00.540216923 CEST49807443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:00.540220976 CEST4434980713.107.246.60192.168.2.6
                Oct 8, 2024 19:45:00.589409113 CEST4434980513.107.246.60192.168.2.6
                Oct 8, 2024 19:45:00.589483976 CEST4434980513.107.246.60192.168.2.6
                Oct 8, 2024 19:45:00.589596987 CEST49805443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:00.590097904 CEST49805443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:00.590121031 CEST4434980513.107.246.60192.168.2.6
                Oct 8, 2024 19:45:00.590132952 CEST49805443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:00.590138912 CEST4434980513.107.246.60192.168.2.6
                Oct 8, 2024 19:45:00.593509912 CEST49809443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:00.593561888 CEST4434980913.107.246.60192.168.2.6
                Oct 8, 2024 19:45:00.593619108 CEST49809443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:00.593791008 CEST49809443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:00.593806982 CEST4434980913.107.246.60192.168.2.6
                Oct 8, 2024 19:45:00.603039026 CEST4434980413.107.246.60192.168.2.6
                Oct 8, 2024 19:45:00.603110075 CEST4434980413.107.246.60192.168.2.6
                Oct 8, 2024 19:45:00.603238106 CEST49804443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:00.603261948 CEST49804443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:00.603280067 CEST4434980413.107.246.60192.168.2.6
                Oct 8, 2024 19:45:00.603291035 CEST49804443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:00.603296041 CEST4434980413.107.246.60192.168.2.6
                Oct 8, 2024 19:45:00.606002092 CEST49810443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:00.606033087 CEST4434981013.107.246.60192.168.2.6
                Oct 8, 2024 19:45:00.606101990 CEST49810443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:00.606239080 CEST49810443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:00.606252909 CEST4434981013.107.246.60192.168.2.6
                Oct 8, 2024 19:45:00.620996952 CEST4434980613.107.246.60192.168.2.6
                Oct 8, 2024 19:45:00.621054888 CEST4434980613.107.246.60192.168.2.6
                Oct 8, 2024 19:45:00.621103048 CEST49806443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:00.621120930 CEST4434980613.107.246.60192.168.2.6
                Oct 8, 2024 19:45:00.621202946 CEST4434980613.107.246.60192.168.2.6
                Oct 8, 2024 19:45:00.621373892 CEST49806443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:00.621490955 CEST49806443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:00.621501923 CEST4434980613.107.246.60192.168.2.6
                Oct 8, 2024 19:45:00.621511936 CEST49806443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:00.621515989 CEST4434980613.107.246.60192.168.2.6
                Oct 8, 2024 19:45:00.626198053 CEST49811443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:00.626245022 CEST4434981113.107.246.60192.168.2.6
                Oct 8, 2024 19:45:00.626308918 CEST49811443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:00.626466990 CEST49811443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:00.626477003 CEST4434981113.107.246.60192.168.2.6
                Oct 8, 2024 19:45:00.695764065 CEST4434980713.107.246.60192.168.2.6
                Oct 8, 2024 19:45:00.695791960 CEST4434980713.107.246.60192.168.2.6
                Oct 8, 2024 19:45:00.695849895 CEST4434980713.107.246.60192.168.2.6
                Oct 8, 2024 19:45:00.695847034 CEST49807443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:00.695897102 CEST49807443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:00.696135044 CEST49807443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:00.696155071 CEST4434980713.107.246.60192.168.2.6
                Oct 8, 2024 19:45:00.696180105 CEST49807443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:00.696186066 CEST4434980713.107.246.60192.168.2.6
                Oct 8, 2024 19:45:00.699232101 CEST49812443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:00.699273109 CEST4434981213.107.246.60192.168.2.6
                Oct 8, 2024 19:45:00.699331045 CEST49812443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:00.699459076 CEST49812443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:00.699465990 CEST4434981213.107.246.60192.168.2.6
                Oct 8, 2024 19:45:00.952323914 CEST4434980813.107.246.60192.168.2.6
                Oct 8, 2024 19:45:00.952857971 CEST49808443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:00.952894926 CEST4434980813.107.246.60192.168.2.6
                Oct 8, 2024 19:45:00.953298092 CEST49808443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:00.953304052 CEST4434980813.107.246.60192.168.2.6
                Oct 8, 2024 19:45:01.057421923 CEST4434980813.107.246.60192.168.2.6
                Oct 8, 2024 19:45:01.057451010 CEST4434980813.107.246.60192.168.2.6
                Oct 8, 2024 19:45:01.057512045 CEST4434980813.107.246.60192.168.2.6
                Oct 8, 2024 19:45:01.057543039 CEST49808443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:01.057570934 CEST49808443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:01.058293104 CEST49808443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:01.058310986 CEST4434980813.107.246.60192.168.2.6
                Oct 8, 2024 19:45:01.058342934 CEST49808443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:01.058348894 CEST4434980813.107.246.60192.168.2.6
                Oct 8, 2024 19:45:01.061209917 CEST49813443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:01.061259985 CEST4434981313.107.246.60192.168.2.6
                Oct 8, 2024 19:45:01.061445951 CEST49813443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:01.061542988 CEST49813443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:01.061551094 CEST4434981313.107.246.60192.168.2.6
                Oct 8, 2024 19:45:01.257622004 CEST4434980913.107.246.60192.168.2.6
                Oct 8, 2024 19:45:01.258184910 CEST49809443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:01.258224010 CEST4434980913.107.246.60192.168.2.6
                Oct 8, 2024 19:45:01.258692980 CEST49809443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:01.258697987 CEST4434980913.107.246.60192.168.2.6
                Oct 8, 2024 19:45:01.264451981 CEST4434981013.107.246.60192.168.2.6
                Oct 8, 2024 19:45:01.265218973 CEST49810443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:01.265218973 CEST49810443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:01.265234947 CEST4434981013.107.246.60192.168.2.6
                Oct 8, 2024 19:45:01.265243053 CEST4434981013.107.246.60192.168.2.6
                Oct 8, 2024 19:45:01.300578117 CEST4434981113.107.246.60192.168.2.6
                Oct 8, 2024 19:45:01.301034927 CEST49811443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:01.301064968 CEST4434981113.107.246.60192.168.2.6
                Oct 8, 2024 19:45:01.301810980 CEST49811443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:01.301820993 CEST4434981113.107.246.60192.168.2.6
                Oct 8, 2024 19:45:01.354017019 CEST4434981213.107.246.60192.168.2.6
                Oct 8, 2024 19:45:01.354623079 CEST49812443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:01.354654074 CEST4434981213.107.246.60192.168.2.6
                Oct 8, 2024 19:45:01.355436087 CEST49812443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:01.355448961 CEST4434981213.107.246.60192.168.2.6
                Oct 8, 2024 19:45:01.361409903 CEST4434980913.107.246.60192.168.2.6
                Oct 8, 2024 19:45:01.361485958 CEST4434980913.107.246.60192.168.2.6
                Oct 8, 2024 19:45:01.361635923 CEST49809443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:01.365194082 CEST49809443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:01.365217924 CEST4434980913.107.246.60192.168.2.6
                Oct 8, 2024 19:45:01.365248919 CEST49809443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:01.365253925 CEST4434980913.107.246.60192.168.2.6
                Oct 8, 2024 19:45:01.369045973 CEST49814443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:01.369100094 CEST4434981413.107.246.60192.168.2.6
                Oct 8, 2024 19:45:01.369179964 CEST49814443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:01.369370937 CEST49814443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:01.369385958 CEST4434981413.107.246.60192.168.2.6
                Oct 8, 2024 19:45:01.369705915 CEST4434981013.107.246.60192.168.2.6
                Oct 8, 2024 19:45:01.369786024 CEST4434981013.107.246.60192.168.2.6
                Oct 8, 2024 19:45:01.369894028 CEST49810443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:01.369955063 CEST49810443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:01.369955063 CEST49810443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:01.369966030 CEST4434981013.107.246.60192.168.2.6
                Oct 8, 2024 19:45:01.369973898 CEST4434981013.107.246.60192.168.2.6
                Oct 8, 2024 19:45:01.372596025 CEST49815443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:01.372637987 CEST4434981513.107.246.60192.168.2.6
                Oct 8, 2024 19:45:01.372831106 CEST49815443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:01.372926950 CEST49815443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:01.372937918 CEST4434981513.107.246.60192.168.2.6
                Oct 8, 2024 19:45:01.405961037 CEST4434981113.107.246.60192.168.2.6
                Oct 8, 2024 19:45:01.406034946 CEST4434981113.107.246.60192.168.2.6
                Oct 8, 2024 19:45:01.406363964 CEST49811443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:01.406363964 CEST49811443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:01.407423019 CEST49811443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:01.407447100 CEST4434981113.107.246.60192.168.2.6
                Oct 8, 2024 19:45:01.409200907 CEST49816443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:01.409248114 CEST4434981613.107.246.60192.168.2.6
                Oct 8, 2024 19:45:01.409516096 CEST49816443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:01.409516096 CEST49816443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:01.409548998 CEST4434981613.107.246.60192.168.2.6
                Oct 8, 2024 19:45:01.479785919 CEST4434981213.107.246.60192.168.2.6
                Oct 8, 2024 19:45:01.479859114 CEST4434981213.107.246.60192.168.2.6
                Oct 8, 2024 19:45:01.479964018 CEST49812443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:01.480185032 CEST49812443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:01.480185032 CEST49812443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:01.480206013 CEST4434981213.107.246.60192.168.2.6
                Oct 8, 2024 19:45:01.480216026 CEST4434981213.107.246.60192.168.2.6
                Oct 8, 2024 19:45:01.484646082 CEST49817443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:01.484690905 CEST4434981713.107.246.60192.168.2.6
                Oct 8, 2024 19:45:01.485018015 CEST49817443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:01.485018015 CEST49817443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:01.485054016 CEST4434981713.107.246.60192.168.2.6
                Oct 8, 2024 19:45:01.735112906 CEST4434981313.107.246.60192.168.2.6
                Oct 8, 2024 19:45:01.735758066 CEST49813443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:01.735791922 CEST4434981313.107.246.60192.168.2.6
                Oct 8, 2024 19:45:01.737799883 CEST49813443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:01.737807035 CEST4434981313.107.246.60192.168.2.6
                Oct 8, 2024 19:45:01.840609074 CEST4434981313.107.246.60192.168.2.6
                Oct 8, 2024 19:45:01.840713024 CEST4434981313.107.246.60192.168.2.6
                Oct 8, 2024 19:45:01.841901064 CEST49813443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:01.841965914 CEST49813443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:01.841965914 CEST49813443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:01.842009068 CEST4434981313.107.246.60192.168.2.6
                Oct 8, 2024 19:45:01.842020035 CEST4434981313.107.246.60192.168.2.6
                Oct 8, 2024 19:45:01.848133087 CEST49818443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:01.848176003 CEST4434981813.107.246.60192.168.2.6
                Oct 8, 2024 19:45:01.848448992 CEST49818443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:01.848448992 CEST49818443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:01.848495960 CEST4434981813.107.246.60192.168.2.6
                Oct 8, 2024 19:45:02.035604000 CEST4434981513.107.246.60192.168.2.6
                Oct 8, 2024 19:45:02.051789045 CEST4434981413.107.246.60192.168.2.6
                Oct 8, 2024 19:45:02.077717066 CEST49815443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:02.077754974 CEST4434981513.107.246.60192.168.2.6
                Oct 8, 2024 19:45:02.078819036 CEST49815443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:02.078826904 CEST4434981513.107.246.60192.168.2.6
                Oct 8, 2024 19:45:02.088762045 CEST49814443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:02.088783979 CEST4434981413.107.246.60192.168.2.6
                Oct 8, 2024 19:45:02.093211889 CEST49814443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:02.093215942 CEST4434981413.107.246.60192.168.2.6
                Oct 8, 2024 19:45:02.121397972 CEST4434981613.107.246.60192.168.2.6
                Oct 8, 2024 19:45:02.125189066 CEST49816443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:02.125222921 CEST4434981613.107.246.60192.168.2.6
                Oct 8, 2024 19:45:02.126461983 CEST49816443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:02.126477957 CEST4434981613.107.246.60192.168.2.6
                Oct 8, 2024 19:45:02.151599884 CEST4434981713.107.246.60192.168.2.6
                Oct 8, 2024 19:45:02.152376890 CEST49817443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:02.152401924 CEST4434981713.107.246.60192.168.2.6
                Oct 8, 2024 19:45:02.155560970 CEST49817443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:02.155565977 CEST4434981713.107.246.60192.168.2.6
                Oct 8, 2024 19:45:02.177090883 CEST4434981513.107.246.60192.168.2.6
                Oct 8, 2024 19:45:02.178589106 CEST4434981513.107.246.60192.168.2.6
                Oct 8, 2024 19:45:02.178657055 CEST49815443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:02.178693056 CEST49815443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:02.178694010 CEST49815443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:02.178711891 CEST4434981513.107.246.60192.168.2.6
                Oct 8, 2024 19:45:02.178720951 CEST4434981513.107.246.60192.168.2.6
                Oct 8, 2024 19:45:02.186561108 CEST49819443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:02.186609983 CEST4434981913.107.246.60192.168.2.6
                Oct 8, 2024 19:45:02.186691999 CEST49819443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:02.187235117 CEST49819443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:02.187253952 CEST4434981913.107.246.60192.168.2.6
                Oct 8, 2024 19:45:02.197472095 CEST4434981413.107.246.60192.168.2.6
                Oct 8, 2024 19:45:02.197554111 CEST4434981413.107.246.60192.168.2.6
                Oct 8, 2024 19:45:02.197607994 CEST49814443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:02.198214054 CEST49814443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:02.198240995 CEST4434981413.107.246.60192.168.2.6
                Oct 8, 2024 19:45:02.198252916 CEST49814443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:02.198259115 CEST4434981413.107.246.60192.168.2.6
                Oct 8, 2024 19:45:02.205447912 CEST49820443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:02.205483913 CEST4434982013.107.246.60192.168.2.6
                Oct 8, 2024 19:45:02.205558062 CEST49820443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:02.208017111 CEST49820443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:02.208029985 CEST4434982013.107.246.60192.168.2.6
                Oct 8, 2024 19:45:02.228343010 CEST4434981613.107.246.60192.168.2.6
                Oct 8, 2024 19:45:02.228415966 CEST4434981613.107.246.60192.168.2.6
                Oct 8, 2024 19:45:02.228470087 CEST49816443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:02.228724003 CEST49816443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:02.228745937 CEST4434981613.107.246.60192.168.2.6
                Oct 8, 2024 19:45:02.228759050 CEST49816443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:02.228765011 CEST4434981613.107.246.60192.168.2.6
                Oct 8, 2024 19:45:02.236512899 CEST49821443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:02.236557007 CEST4434982113.107.246.60192.168.2.6
                Oct 8, 2024 19:45:02.236633062 CEST49821443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:02.236752987 CEST49821443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:02.236769915 CEST4434982113.107.246.60192.168.2.6
                Oct 8, 2024 19:45:02.252610922 CEST4434981713.107.246.60192.168.2.6
                Oct 8, 2024 19:45:02.253902912 CEST4434981713.107.246.60192.168.2.6
                Oct 8, 2024 19:45:02.253967047 CEST49817443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:02.254003048 CEST49817443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:02.254030943 CEST4434981713.107.246.60192.168.2.6
                Oct 8, 2024 19:45:02.259578943 CEST49822443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:02.259622097 CEST4434982213.107.246.60192.168.2.6
                Oct 8, 2024 19:45:02.259677887 CEST49822443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:02.259891987 CEST49822443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:02.259908915 CEST4434982213.107.246.60192.168.2.6
                Oct 8, 2024 19:45:02.499094009 CEST4434981813.107.246.60192.168.2.6
                Oct 8, 2024 19:45:02.499937057 CEST49818443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:02.499963999 CEST4434981813.107.246.60192.168.2.6
                Oct 8, 2024 19:45:02.500880957 CEST49818443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:02.500885963 CEST4434981813.107.246.60192.168.2.6
                Oct 8, 2024 19:45:02.604526997 CEST4434981813.107.246.60192.168.2.6
                Oct 8, 2024 19:45:02.604625940 CEST4434981813.107.246.60192.168.2.6
                Oct 8, 2024 19:45:02.604680061 CEST49818443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:02.615516901 CEST49818443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:02.615516901 CEST49818443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:02.615557909 CEST4434981813.107.246.60192.168.2.6
                Oct 8, 2024 19:45:02.615570068 CEST4434981813.107.246.60192.168.2.6
                Oct 8, 2024 19:45:02.621505022 CEST49823443192.168.2.640.115.3.253
                Oct 8, 2024 19:45:02.621556044 CEST4434982340.115.3.253192.168.2.6
                Oct 8, 2024 19:45:02.621716022 CEST49823443192.168.2.640.115.3.253
                Oct 8, 2024 19:45:02.623634100 CEST49823443192.168.2.640.115.3.253
                Oct 8, 2024 19:45:02.623656988 CEST4434982340.115.3.253192.168.2.6
                Oct 8, 2024 19:45:02.626902103 CEST49824443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:02.626916885 CEST4434982413.107.246.60192.168.2.6
                Oct 8, 2024 19:45:02.627089024 CEST49824443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:02.627336025 CEST49824443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:02.627353907 CEST4434982413.107.246.60192.168.2.6
                Oct 8, 2024 19:45:02.860517025 CEST4434982013.107.246.60192.168.2.6
                Oct 8, 2024 19:45:02.861520052 CEST49820443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:02.861550093 CEST4434982013.107.246.60192.168.2.6
                Oct 8, 2024 19:45:02.862049103 CEST49820443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:02.862065077 CEST4434982013.107.246.60192.168.2.6
                Oct 8, 2024 19:45:02.870301962 CEST4434981913.107.246.60192.168.2.6
                Oct 8, 2024 19:45:02.871406078 CEST49819443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:02.871454000 CEST4434981913.107.246.60192.168.2.6
                Oct 8, 2024 19:45:02.871890068 CEST49819443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:02.871896029 CEST4434981913.107.246.60192.168.2.6
                Oct 8, 2024 19:45:02.938023090 CEST4434982113.107.246.60192.168.2.6
                Oct 8, 2024 19:45:02.938544989 CEST49821443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:02.938577890 CEST4434982113.107.246.60192.168.2.6
                Oct 8, 2024 19:45:02.938986063 CEST49821443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:02.938994884 CEST4434982113.107.246.60192.168.2.6
                Oct 8, 2024 19:45:02.959830999 CEST4434982013.107.246.60192.168.2.6
                Oct 8, 2024 19:45:02.960536003 CEST4434982013.107.246.60192.168.2.6
                Oct 8, 2024 19:45:02.960652113 CEST49820443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:02.960683107 CEST49820443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:02.960683107 CEST49820443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:02.960714102 CEST4434982013.107.246.60192.168.2.6
                Oct 8, 2024 19:45:02.960726023 CEST4434982013.107.246.60192.168.2.6
                Oct 8, 2024 19:45:02.962615013 CEST4434982213.107.246.60192.168.2.6
                Oct 8, 2024 19:45:02.963108063 CEST49822443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:02.963135004 CEST4434982213.107.246.60192.168.2.6
                Oct 8, 2024 19:45:02.963551044 CEST49822443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:02.963562012 CEST4434982213.107.246.60192.168.2.6
                Oct 8, 2024 19:45:02.964188099 CEST49825443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:02.964226007 CEST4434982513.107.246.60192.168.2.6
                Oct 8, 2024 19:45:02.964292049 CEST49825443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:02.964591980 CEST49825443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:02.964607000 CEST4434982513.107.246.60192.168.2.6
                Oct 8, 2024 19:45:02.973738909 CEST4434981913.107.246.60192.168.2.6
                Oct 8, 2024 19:45:02.974384069 CEST4434981913.107.246.60192.168.2.6
                Oct 8, 2024 19:45:02.974436998 CEST4434981913.107.246.60192.168.2.6
                Oct 8, 2024 19:45:02.974456072 CEST49819443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:02.974515915 CEST49819443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:02.974570036 CEST49819443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:02.974591970 CEST4434981913.107.246.60192.168.2.6
                Oct 8, 2024 19:45:02.974602938 CEST49819443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:02.974608898 CEST4434981913.107.246.60192.168.2.6
                Oct 8, 2024 19:45:02.977658987 CEST49826443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:02.977701902 CEST4434982613.107.246.60192.168.2.6
                Oct 8, 2024 19:45:02.977827072 CEST49826443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:02.978019953 CEST49826443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:02.978029013 CEST4434982613.107.246.60192.168.2.6
                Oct 8, 2024 19:45:03.043481112 CEST4434982113.107.246.60192.168.2.6
                Oct 8, 2024 19:45:03.043582916 CEST4434982113.107.246.60192.168.2.6
                Oct 8, 2024 19:45:03.043638945 CEST4434982113.107.246.60192.168.2.6
                Oct 8, 2024 19:45:03.043646097 CEST49821443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:03.043767929 CEST49821443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:03.043836117 CEST49821443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:03.043859005 CEST4434982113.107.246.60192.168.2.6
                Oct 8, 2024 19:45:03.043869019 CEST49821443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:03.043874979 CEST4434982113.107.246.60192.168.2.6
                Oct 8, 2024 19:45:03.047133923 CEST49827443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:03.047188997 CEST4434982713.107.246.60192.168.2.6
                Oct 8, 2024 19:45:03.047343969 CEST49827443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:03.047522068 CEST49827443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:03.047538042 CEST4434982713.107.246.60192.168.2.6
                Oct 8, 2024 19:45:03.068098068 CEST4434982213.107.246.60192.168.2.6
                Oct 8, 2024 19:45:03.068881035 CEST4434982213.107.246.60192.168.2.6
                Oct 8, 2024 19:45:03.068941116 CEST49822443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:03.068973064 CEST49822443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:03.068979979 CEST4434982213.107.246.60192.168.2.6
                Oct 8, 2024 19:45:03.069001913 CEST49822443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:03.069005966 CEST4434982213.107.246.60192.168.2.6
                Oct 8, 2024 19:45:03.071412086 CEST49828443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:03.071476936 CEST4434982813.107.246.60192.168.2.6
                Oct 8, 2024 19:45:03.071552992 CEST49828443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:03.071687937 CEST49828443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:03.071702003 CEST4434982813.107.246.60192.168.2.6
                Oct 8, 2024 19:45:03.313452959 CEST4434982413.107.246.60192.168.2.6
                Oct 8, 2024 19:45:03.314928055 CEST49824443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:03.314953089 CEST4434982413.107.246.60192.168.2.6
                Oct 8, 2024 19:45:03.316488028 CEST49824443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:03.316493034 CEST4434982413.107.246.60192.168.2.6
                Oct 8, 2024 19:45:03.419835091 CEST4434982413.107.246.60192.168.2.6
                Oct 8, 2024 19:45:03.420830965 CEST4434982413.107.246.60192.168.2.6
                Oct 8, 2024 19:45:03.420901060 CEST49824443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:03.440990925 CEST4434982340.115.3.253192.168.2.6
                Oct 8, 2024 19:45:03.441085100 CEST49823443192.168.2.640.115.3.253
                Oct 8, 2024 19:45:03.462791920 CEST49823443192.168.2.640.115.3.253
                Oct 8, 2024 19:45:03.462811947 CEST4434982340.115.3.253192.168.2.6
                Oct 8, 2024 19:45:03.463212967 CEST4434982340.115.3.253192.168.2.6
                Oct 8, 2024 19:45:03.486247063 CEST49824443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:03.486269951 CEST4434982413.107.246.60192.168.2.6
                Oct 8, 2024 19:45:03.486289024 CEST49824443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:03.486295938 CEST4434982413.107.246.60192.168.2.6
                Oct 8, 2024 19:45:03.515007019 CEST49823443192.168.2.640.115.3.253
                Oct 8, 2024 19:45:03.592200994 CEST49823443192.168.2.640.115.3.253
                Oct 8, 2024 19:45:03.592248917 CEST49823443192.168.2.640.115.3.253
                Oct 8, 2024 19:45:03.592262983 CEST4434982340.115.3.253192.168.2.6
                Oct 8, 2024 19:45:03.592390060 CEST49823443192.168.2.640.115.3.253
                Oct 8, 2024 19:45:03.639413118 CEST4434982340.115.3.253192.168.2.6
                Oct 8, 2024 19:45:03.832878113 CEST4434982513.107.246.60192.168.2.6
                Oct 8, 2024 19:45:03.834707022 CEST4434982613.107.246.60192.168.2.6
                Oct 8, 2024 19:45:03.838721037 CEST4434982713.107.246.60192.168.2.6
                Oct 8, 2024 19:45:03.876115084 CEST49825443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:03.892406940 CEST49827443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:03.892406940 CEST49826443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:03.900533915 CEST49825443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:03.900556087 CEST4434982513.107.246.60192.168.2.6
                Oct 8, 2024 19:45:03.900736094 CEST49826443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:03.900742054 CEST4434982613.107.246.60192.168.2.6
                Oct 8, 2024 19:45:03.901040077 CEST49825443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:03.901045084 CEST4434982513.107.246.60192.168.2.6
                Oct 8, 2024 19:45:03.901571035 CEST49826443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:03.901575089 CEST4434982613.107.246.60192.168.2.6
                Oct 8, 2024 19:45:03.902245998 CEST49827443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:03.902257919 CEST4434982713.107.246.60192.168.2.6
                Oct 8, 2024 19:45:03.902662039 CEST49827443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:03.902666092 CEST4434982713.107.246.60192.168.2.6
                Oct 8, 2024 19:45:03.916146040 CEST49829443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:03.916188955 CEST4434982913.107.246.60192.168.2.6
                Oct 8, 2024 19:45:03.916420937 CEST49829443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:03.916655064 CEST49829443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:03.916667938 CEST4434982913.107.246.60192.168.2.6
                Oct 8, 2024 19:45:03.998007059 CEST4434982513.107.246.60192.168.2.6
                Oct 8, 2024 19:45:03.998091936 CEST4434982513.107.246.60192.168.2.6
                Oct 8, 2024 19:45:03.998143911 CEST49825443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:04.000027895 CEST4434982613.107.246.60192.168.2.6
                Oct 8, 2024 19:45:04.000086069 CEST4434982713.107.246.60192.168.2.6
                Oct 8, 2024 19:45:04.000150919 CEST4434982713.107.246.60192.168.2.6
                Oct 8, 2024 19:45:04.000195026 CEST49827443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:04.000380993 CEST4434982613.107.246.60192.168.2.6
                Oct 8, 2024 19:45:04.000438929 CEST4434982613.107.246.60192.168.2.6
                Oct 8, 2024 19:45:04.000439882 CEST49826443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:04.000473022 CEST49826443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:04.001276016 CEST4434982340.115.3.253192.168.2.6
                Oct 8, 2024 19:45:04.001413107 CEST4434982340.115.3.253192.168.2.6
                Oct 8, 2024 19:45:04.001461029 CEST49823443192.168.2.640.115.3.253
                Oct 8, 2024 19:45:04.001991987 CEST49823443192.168.2.640.115.3.253
                Oct 8, 2024 19:45:04.002010107 CEST4434982340.115.3.253192.168.2.6
                Oct 8, 2024 19:45:04.003757000 CEST49825443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:04.003784895 CEST4434982513.107.246.60192.168.2.6
                Oct 8, 2024 19:45:04.003799915 CEST49825443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:04.003808022 CEST4434982513.107.246.60192.168.2.6
                Oct 8, 2024 19:45:04.007057905 CEST49826443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:04.007081032 CEST4434982613.107.246.60192.168.2.6
                Oct 8, 2024 19:45:04.007092953 CEST49826443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:04.007100105 CEST4434982613.107.246.60192.168.2.6
                Oct 8, 2024 19:45:04.009392977 CEST49827443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:04.009404898 CEST4434982713.107.246.60192.168.2.6
                Oct 8, 2024 19:45:04.022463083 CEST4434982813.107.246.60192.168.2.6
                Oct 8, 2024 19:45:04.024872065 CEST49828443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:04.024903059 CEST4434982813.107.246.60192.168.2.6
                Oct 8, 2024 19:45:04.026730061 CEST49828443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:04.026736021 CEST4434982813.107.246.60192.168.2.6
                Oct 8, 2024 19:45:04.037229061 CEST49830443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:04.037273884 CEST4434983013.107.246.60192.168.2.6
                Oct 8, 2024 19:45:04.037345886 CEST49830443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:04.037488937 CEST49830443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:04.037497044 CEST4434983013.107.246.60192.168.2.6
                Oct 8, 2024 19:45:04.039469957 CEST49831443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:04.039494991 CEST4434983113.107.246.60192.168.2.6
                Oct 8, 2024 19:45:04.039560080 CEST49831443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:04.042586088 CEST49832443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:04.042619944 CEST4434983213.107.246.60192.168.2.6
                Oct 8, 2024 19:45:04.042675972 CEST49832443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:04.043353081 CEST49831443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:04.043371916 CEST4434983113.107.246.60192.168.2.6
                Oct 8, 2024 19:45:04.045974016 CEST49832443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:04.045998096 CEST4434983213.107.246.60192.168.2.6
                Oct 8, 2024 19:45:04.130333900 CEST4434982813.107.246.60192.168.2.6
                Oct 8, 2024 19:45:04.130501032 CEST4434982813.107.246.60192.168.2.6
                Oct 8, 2024 19:45:04.130559921 CEST49828443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:04.130840063 CEST49828443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:04.130858898 CEST4434982813.107.246.60192.168.2.6
                Oct 8, 2024 19:45:04.130868912 CEST49828443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:04.130873919 CEST4434982813.107.246.60192.168.2.6
                Oct 8, 2024 19:45:04.136590004 CEST49833443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:04.136629105 CEST4434983313.107.246.60192.168.2.6
                Oct 8, 2024 19:45:04.136689901 CEST49833443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:04.136879921 CEST49833443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:04.136898041 CEST4434983313.107.246.60192.168.2.6
                Oct 8, 2024 19:45:04.580104113 CEST4434982913.107.246.60192.168.2.6
                Oct 8, 2024 19:45:04.580868006 CEST49829443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:04.580903053 CEST4434982913.107.246.60192.168.2.6
                Oct 8, 2024 19:45:04.582334042 CEST49829443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:04.582341909 CEST4434982913.107.246.60192.168.2.6
                Oct 8, 2024 19:45:04.651921034 CEST30049717148.243.63.27192.168.2.6
                Oct 8, 2024 19:45:04.651982069 CEST49717300192.168.2.6148.243.63.27
                Oct 8, 2024 19:45:04.669548035 CEST30049716148.243.63.27192.168.2.6
                Oct 8, 2024 19:45:04.669616938 CEST49716300192.168.2.6148.243.63.27
                Oct 8, 2024 19:45:04.671705961 CEST49716300192.168.2.6148.243.63.27
                Oct 8, 2024 19:45:04.677086115 CEST30049716148.243.63.27192.168.2.6
                Oct 8, 2024 19:45:04.677803040 CEST4434983113.107.246.60192.168.2.6
                Oct 8, 2024 19:45:04.683070898 CEST4434982913.107.246.60192.168.2.6
                Oct 8, 2024 19:45:04.683295012 CEST4434982913.107.246.60192.168.2.6
                Oct 8, 2024 19:45:04.683350086 CEST49829443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:04.689790010 CEST4434983013.107.246.60192.168.2.6
                Oct 8, 2024 19:45:04.720952034 CEST4434983213.107.246.60192.168.2.6
                Oct 8, 2024 19:45:04.733028889 CEST49830443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:04.733035088 CEST49831443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:04.762777090 CEST49832443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:04.779170036 CEST4434983313.107.246.60192.168.2.6
                Oct 8, 2024 19:45:04.818736076 CEST49833443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:04.928173065 CEST49833443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:04.928193092 CEST4434983313.107.246.60192.168.2.6
                Oct 8, 2024 19:45:04.929399014 CEST49833443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:04.929404020 CEST4434983313.107.246.60192.168.2.6
                Oct 8, 2024 19:45:04.930282116 CEST49831443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:04.930315018 CEST4434983113.107.246.60192.168.2.6
                Oct 8, 2024 19:45:04.931520939 CEST49831443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:04.931535006 CEST4434983113.107.246.60192.168.2.6
                Oct 8, 2024 19:45:04.937848091 CEST49829443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:04.937886953 CEST4434982913.107.246.60192.168.2.6
                Oct 8, 2024 19:45:04.937905073 CEST49829443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:04.937915087 CEST4434982913.107.246.60192.168.2.6
                Oct 8, 2024 19:45:04.942141056 CEST49830443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:04.942173958 CEST4434983013.107.246.60192.168.2.6
                Oct 8, 2024 19:45:04.950711012 CEST49830443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:04.950731993 CEST4434983013.107.246.60192.168.2.6
                Oct 8, 2024 19:45:04.953506947 CEST49832443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:04.953524113 CEST4434983213.107.246.60192.168.2.6
                Oct 8, 2024 19:45:04.955023050 CEST49832443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:04.955028057 CEST4434983213.107.246.60192.168.2.6
                Oct 8, 2024 19:45:04.959005117 CEST49834443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:04.959039927 CEST4434983413.107.246.60192.168.2.6
                Oct 8, 2024 19:45:04.959106922 CEST49834443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:04.959234953 CEST49834443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:04.959239006 CEST4434983413.107.246.60192.168.2.6
                Oct 8, 2024 19:45:05.028107882 CEST4434983113.107.246.60192.168.2.6
                Oct 8, 2024 19:45:05.028147936 CEST4434983113.107.246.60192.168.2.6
                Oct 8, 2024 19:45:05.028162003 CEST4434983313.107.246.60192.168.2.6
                Oct 8, 2024 19:45:05.028214931 CEST4434983113.107.246.60192.168.2.6
                Oct 8, 2024 19:45:05.028301001 CEST49831443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:05.028301001 CEST49831443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:05.028383017 CEST4434983313.107.246.60192.168.2.6
                Oct 8, 2024 19:45:05.028496981 CEST49833443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:05.028549910 CEST49831443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:05.028549910 CEST49831443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:05.028569937 CEST4434983113.107.246.60192.168.2.6
                Oct 8, 2024 19:45:05.028578997 CEST4434983113.107.246.60192.168.2.6
                Oct 8, 2024 19:45:05.028670073 CEST49833443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:05.028692961 CEST4434983313.107.246.60192.168.2.6
                Oct 8, 2024 19:45:05.028728962 CEST49833443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:05.028734922 CEST4434983313.107.246.60192.168.2.6
                Oct 8, 2024 19:45:05.031449080 CEST49835443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:05.031452894 CEST49836443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:05.031482935 CEST4434983513.107.246.60192.168.2.6
                Oct 8, 2024 19:45:05.031506062 CEST4434983613.107.246.60192.168.2.6
                Oct 8, 2024 19:45:05.031625032 CEST49835443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:05.031625986 CEST49836443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:05.031761885 CEST49835443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:05.031764984 CEST49836443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:05.031771898 CEST4434983513.107.246.60192.168.2.6
                Oct 8, 2024 19:45:05.031786919 CEST4434983613.107.246.60192.168.2.6
                Oct 8, 2024 19:45:05.048321009 CEST4434983013.107.246.60192.168.2.6
                Oct 8, 2024 19:45:05.048475981 CEST4434983013.107.246.60192.168.2.6
                Oct 8, 2024 19:45:05.048578978 CEST49830443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:05.048640013 CEST49830443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:05.048657894 CEST4434983013.107.246.60192.168.2.6
                Oct 8, 2024 19:45:05.051230907 CEST49837443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:05.051275969 CEST4434983713.107.246.60192.168.2.6
                Oct 8, 2024 19:45:05.051697016 CEST49837443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:05.051697016 CEST49837443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:05.051733017 CEST4434983713.107.246.60192.168.2.6
                Oct 8, 2024 19:45:05.056947947 CEST4434983213.107.246.60192.168.2.6
                Oct 8, 2024 19:45:05.057389021 CEST4434983213.107.246.60192.168.2.6
                Oct 8, 2024 19:45:05.057435989 CEST4434983213.107.246.60192.168.2.6
                Oct 8, 2024 19:45:05.057461977 CEST49832443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:05.057542086 CEST49832443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:05.057542086 CEST49832443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:05.057588100 CEST49832443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:05.057605982 CEST4434983213.107.246.60192.168.2.6
                Oct 8, 2024 19:45:05.059979916 CEST49838443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:05.060005903 CEST4434983813.107.246.60192.168.2.6
                Oct 8, 2024 19:45:05.060105085 CEST49838443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:05.060228109 CEST49838443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:05.060241938 CEST4434983813.107.246.60192.168.2.6
                Oct 8, 2024 19:45:05.380446911 CEST49717300192.168.2.6148.243.63.27
                Oct 8, 2024 19:45:05.385545015 CEST30049717148.243.63.27192.168.2.6
                Oct 8, 2024 19:45:05.598439932 CEST4434983413.107.246.60192.168.2.6
                Oct 8, 2024 19:45:05.608355045 CEST49834443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:05.608382940 CEST4434983413.107.246.60192.168.2.6
                Oct 8, 2024 19:45:05.611824989 CEST49834443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:05.611840010 CEST4434983413.107.246.60192.168.2.6
                Oct 8, 2024 19:45:05.685743093 CEST4434983613.107.246.60192.168.2.6
                Oct 8, 2024 19:45:05.686342955 CEST49836443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:05.686373949 CEST4434983613.107.246.60192.168.2.6
                Oct 8, 2024 19:45:05.689785004 CEST49836443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:05.689791918 CEST4434983613.107.246.60192.168.2.6
                Oct 8, 2024 19:45:05.692095995 CEST4434983713.107.246.60192.168.2.6
                Oct 8, 2024 19:45:05.699414015 CEST49837443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:05.699445963 CEST4434983713.107.246.60192.168.2.6
                Oct 8, 2024 19:45:05.701144934 CEST49837443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:05.701163054 CEST4434983713.107.246.60192.168.2.6
                Oct 8, 2024 19:45:05.712049961 CEST4434983413.107.246.60192.168.2.6
                Oct 8, 2024 19:45:05.712492943 CEST4434983413.107.246.60192.168.2.6
                Oct 8, 2024 19:45:05.712600946 CEST49834443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:05.712663889 CEST49834443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:05.712663889 CEST49834443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:05.712682009 CEST4434983413.107.246.60192.168.2.6
                Oct 8, 2024 19:45:05.712693930 CEST4434983413.107.246.60192.168.2.6
                Oct 8, 2024 19:45:05.729542971 CEST49839443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:05.729592085 CEST4434983913.107.246.60192.168.2.6
                Oct 8, 2024 19:45:05.730043888 CEST49839443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:05.730043888 CEST49839443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:05.730077982 CEST4434983913.107.246.60192.168.2.6
                Oct 8, 2024 19:45:05.787288904 CEST4434983613.107.246.60192.168.2.6
                Oct 8, 2024 19:45:05.787559986 CEST4434983613.107.246.60192.168.2.6
                Oct 8, 2024 19:45:05.787615061 CEST4434983613.107.246.60192.168.2.6
                Oct 8, 2024 19:45:05.787796974 CEST49836443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:05.790878057 CEST49836443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:05.790908098 CEST4434983613.107.246.60192.168.2.6
                Oct 8, 2024 19:45:05.796367884 CEST49840300192.168.2.6148.243.63.27
                Oct 8, 2024 19:45:05.796596050 CEST49841300192.168.2.6148.243.63.27
                Oct 8, 2024 19:45:05.799036980 CEST4434983713.107.246.60192.168.2.6
                Oct 8, 2024 19:45:05.799310923 CEST4434983713.107.246.60192.168.2.6
                Oct 8, 2024 19:45:05.799485922 CEST49837443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:05.801251888 CEST30049840148.243.63.27192.168.2.6
                Oct 8, 2024 19:45:05.801554918 CEST30049841148.243.63.27192.168.2.6
                Oct 8, 2024 19:45:05.801650047 CEST49841300192.168.2.6148.243.63.27
                Oct 8, 2024 19:45:05.801768064 CEST49840300192.168.2.6148.243.63.27
                Oct 8, 2024 19:45:05.827856064 CEST49841300192.168.2.6148.243.63.27
                Oct 8, 2024 19:45:05.828130960 CEST49837443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:05.828130960 CEST49837443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:05.828166962 CEST4434983713.107.246.60192.168.2.6
                Oct 8, 2024 19:45:05.828185081 CEST4434983713.107.246.60192.168.2.6
                Oct 8, 2024 19:45:05.832905054 CEST30049841148.243.63.27192.168.2.6
                Oct 8, 2024 19:45:05.832948923 CEST49842443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:05.832998991 CEST4434984213.107.246.60192.168.2.6
                Oct 8, 2024 19:45:05.833163977 CEST49843443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:05.833213091 CEST4434984313.107.246.60192.168.2.6
                Oct 8, 2024 19:45:05.833260059 CEST49842443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:05.833534002 CEST49842443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:05.833539963 CEST49843443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:05.833549023 CEST4434984213.107.246.60192.168.2.6
                Oct 8, 2024 19:45:05.833944082 CEST49843443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:05.833956003 CEST4434984313.107.246.60192.168.2.6
                Oct 8, 2024 19:45:06.044316053 CEST4434983813.107.246.60192.168.2.6
                Oct 8, 2024 19:45:06.092300892 CEST49838443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:06.097810984 CEST4434983513.107.246.60192.168.2.6
                Oct 8, 2024 19:45:06.138637066 CEST49835443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:06.410612106 CEST49838443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:06.410653114 CEST4434983813.107.246.60192.168.2.6
                Oct 8, 2024 19:45:06.412281036 CEST49838443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:06.412286043 CEST4434983813.107.246.60192.168.2.6
                Oct 8, 2024 19:45:06.412410975 CEST49835443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:06.412445068 CEST4434983513.107.246.60192.168.2.6
                Oct 8, 2024 19:45:06.413578033 CEST49835443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:06.413584948 CEST4434983513.107.246.60192.168.2.6
                Oct 8, 2024 19:45:06.776494026 CEST4434983913.107.246.60192.168.2.6
                Oct 8, 2024 19:45:06.777179003 CEST49839443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:06.777224064 CEST4434983913.107.246.60192.168.2.6
                Oct 8, 2024 19:45:06.777630091 CEST49839443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:06.777638912 CEST4434983913.107.246.60192.168.2.6
                Oct 8, 2024 19:45:06.777784109 CEST4434984213.107.246.60192.168.2.6
                Oct 8, 2024 19:45:06.777817011 CEST4434984313.107.246.60192.168.2.6
                Oct 8, 2024 19:45:06.778273106 CEST49843443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:06.778307915 CEST4434984313.107.246.60192.168.2.6
                Oct 8, 2024 19:45:06.778316021 CEST49842443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:06.778342009 CEST4434984213.107.246.60192.168.2.6
                Oct 8, 2024 19:45:06.778767109 CEST49842443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:06.778773069 CEST4434984213.107.246.60192.168.2.6
                Oct 8, 2024 19:45:06.779350996 CEST49843443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:06.779357910 CEST4434984313.107.246.60192.168.2.6
                Oct 8, 2024 19:45:06.869642019 CEST4434983513.107.246.60192.168.2.6
                Oct 8, 2024 19:45:06.869914055 CEST4434983513.107.246.60192.168.2.6
                Oct 8, 2024 19:45:06.869957924 CEST49835443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:06.870165110 CEST49835443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:06.870189905 CEST4434983513.107.246.60192.168.2.6
                Oct 8, 2024 19:45:06.870199919 CEST49835443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:06.870207071 CEST4434983513.107.246.60192.168.2.6
                Oct 8, 2024 19:45:06.872276068 CEST4434983813.107.246.60192.168.2.6
                Oct 8, 2024 19:45:06.873297930 CEST4434983813.107.246.60192.168.2.6
                Oct 8, 2024 19:45:06.873373985 CEST49838443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:06.873441935 CEST49838443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:06.873465061 CEST4434983813.107.246.60192.168.2.6
                Oct 8, 2024 19:45:06.873480082 CEST49838443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:06.873485088 CEST4434983813.107.246.60192.168.2.6
                Oct 8, 2024 19:45:06.873992920 CEST49844443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:06.874043941 CEST4434984413.107.246.60192.168.2.6
                Oct 8, 2024 19:45:06.874118090 CEST49844443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:06.874296904 CEST49844443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:06.874313116 CEST4434984413.107.246.60192.168.2.6
                Oct 8, 2024 19:45:06.876478910 CEST49845443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:06.876512051 CEST4434984513.107.246.60192.168.2.6
                Oct 8, 2024 19:45:06.876570940 CEST49845443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:06.876769066 CEST49845443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:06.876780033 CEST4434984513.107.246.60192.168.2.6
                Oct 8, 2024 19:45:06.877505064 CEST4434983913.107.246.60192.168.2.6
                Oct 8, 2024 19:45:06.877558947 CEST4434984313.107.246.60192.168.2.6
                Oct 8, 2024 19:45:06.877621889 CEST4434984313.107.246.60192.168.2.6
                Oct 8, 2024 19:45:06.877659082 CEST49843443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:06.877757072 CEST49843443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:06.877774954 CEST4434984313.107.246.60192.168.2.6
                Oct 8, 2024 19:45:06.877788067 CEST49843443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:06.877798080 CEST4434984313.107.246.60192.168.2.6
                Oct 8, 2024 19:45:06.878640890 CEST4434983913.107.246.60192.168.2.6
                Oct 8, 2024 19:45:06.878695965 CEST49839443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:06.878774881 CEST49839443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:06.878788948 CEST4434983913.107.246.60192.168.2.6
                Oct 8, 2024 19:45:06.880212069 CEST49846443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:06.880237103 CEST4434984613.107.246.60192.168.2.6
                Oct 8, 2024 19:45:06.880319118 CEST49846443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:06.880450964 CEST49846443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:06.880459070 CEST4434984613.107.246.60192.168.2.6
                Oct 8, 2024 19:45:06.881242037 CEST4434984213.107.246.60192.168.2.6
                Oct 8, 2024 19:45:06.881475925 CEST49847443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:06.881517887 CEST4434984713.107.246.60192.168.2.6
                Oct 8, 2024 19:45:06.881572008 CEST49847443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:06.881578922 CEST4434984213.107.246.60192.168.2.6
                Oct 8, 2024 19:45:06.881622076 CEST49842443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:06.881623983 CEST4434984213.107.246.60192.168.2.6
                Oct 8, 2024 19:45:06.881668091 CEST49842443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:06.881709099 CEST49847443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:06.881721973 CEST4434984713.107.246.60192.168.2.6
                Oct 8, 2024 19:45:06.881745100 CEST49842443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:06.881762028 CEST4434984213.107.246.60192.168.2.6
                Oct 8, 2024 19:45:06.881776094 CEST49842443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:06.881782055 CEST4434984213.107.246.60192.168.2.6
                Oct 8, 2024 19:45:06.883943081 CEST49848443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:06.883980989 CEST4434984813.107.246.60192.168.2.6
                Oct 8, 2024 19:45:06.884042978 CEST49848443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:06.884257078 CEST49848443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:06.884268045 CEST4434984813.107.246.60192.168.2.6
                Oct 8, 2024 19:45:07.511658907 CEST4434984413.107.246.60192.168.2.6
                Oct 8, 2024 19:45:07.517628908 CEST4434984513.107.246.60192.168.2.6
                Oct 8, 2024 19:45:07.534157991 CEST4434984713.107.246.60192.168.2.6
                Oct 8, 2024 19:45:07.534400940 CEST4434984813.107.246.60192.168.2.6
                Oct 8, 2024 19:45:07.546968937 CEST49844443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:07.547023058 CEST4434984413.107.246.60192.168.2.6
                Oct 8, 2024 19:45:07.547928095 CEST49844443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:07.547944069 CEST4434984413.107.246.60192.168.2.6
                Oct 8, 2024 19:45:07.548414946 CEST49845443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:07.548439980 CEST4434984513.107.246.60192.168.2.6
                Oct 8, 2024 19:45:07.548829079 CEST49845443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:07.548837900 CEST4434984513.107.246.60192.168.2.6
                Oct 8, 2024 19:45:07.549118996 CEST49847443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:07.549140930 CEST4434984713.107.246.60192.168.2.6
                Oct 8, 2024 19:45:07.549706936 CEST49847443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:07.549717903 CEST4434984713.107.246.60192.168.2.6
                Oct 8, 2024 19:45:07.550245047 CEST49848443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:07.550267935 CEST4434984813.107.246.60192.168.2.6
                Oct 8, 2024 19:45:07.550992966 CEST49848443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:07.550997019 CEST4434984813.107.246.60192.168.2.6
                Oct 8, 2024 19:45:07.565582991 CEST4434984613.107.246.60192.168.2.6
                Oct 8, 2024 19:45:07.620850086 CEST49846443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:07.644287109 CEST4434984413.107.246.60192.168.2.6
                Oct 8, 2024 19:45:07.644371986 CEST4434984413.107.246.60192.168.2.6
                Oct 8, 2024 19:45:07.644378901 CEST49846443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:07.644393921 CEST4434984613.107.246.60192.168.2.6
                Oct 8, 2024 19:45:07.644423962 CEST49844443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:07.645087004 CEST49846443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:07.645097017 CEST4434984613.107.246.60192.168.2.6
                Oct 8, 2024 19:45:07.645656109 CEST4434984513.107.246.60192.168.2.6
                Oct 8, 2024 19:45:07.645713091 CEST4434984513.107.246.60192.168.2.6
                Oct 8, 2024 19:45:07.646029949 CEST49845443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:07.646169901 CEST49845443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:07.646189928 CEST4434984513.107.246.60192.168.2.6
                Oct 8, 2024 19:45:07.646204948 CEST49845443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:07.646210909 CEST4434984513.107.246.60192.168.2.6
                Oct 8, 2024 19:45:07.646265030 CEST4434984813.107.246.60192.168.2.6
                Oct 8, 2024 19:45:07.646440983 CEST4434984813.107.246.60192.168.2.6
                Oct 8, 2024 19:45:07.646496058 CEST49848443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:07.646919012 CEST4434984713.107.246.60192.168.2.6
                Oct 8, 2024 19:45:07.647321939 CEST4434984713.107.246.60192.168.2.6
                Oct 8, 2024 19:45:07.647454977 CEST49847443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:07.647608042 CEST49847443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:07.647629023 CEST4434984713.107.246.60192.168.2.6
                Oct 8, 2024 19:45:07.647643089 CEST49847443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:07.647650003 CEST4434984713.107.246.60192.168.2.6
                Oct 8, 2024 19:45:07.653383017 CEST49844443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:07.653408051 CEST4434984413.107.246.60192.168.2.6
                Oct 8, 2024 19:45:07.653419018 CEST49844443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:07.653424978 CEST4434984413.107.246.60192.168.2.6
                Oct 8, 2024 19:45:07.654963970 CEST49848443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:07.654964924 CEST49848443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:07.654979944 CEST4434984813.107.246.60192.168.2.6
                Oct 8, 2024 19:45:07.654988050 CEST4434984813.107.246.60192.168.2.6
                Oct 8, 2024 19:45:07.657773972 CEST49849443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:07.657830954 CEST4434984913.107.246.60192.168.2.6
                Oct 8, 2024 19:45:07.657893896 CEST49849443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:07.663870096 CEST49849443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:07.663892984 CEST4434984913.107.246.60192.168.2.6
                Oct 8, 2024 19:45:07.665270090 CEST49850443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:07.665286064 CEST4434985013.107.246.60192.168.2.6
                Oct 8, 2024 19:45:07.665400982 CEST49850443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:07.665523052 CEST49850443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:07.665530920 CEST4434985013.107.246.60192.168.2.6
                Oct 8, 2024 19:45:07.666745901 CEST49851443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:07.666769028 CEST4434985113.107.246.60192.168.2.6
                Oct 8, 2024 19:45:07.666949987 CEST49851443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:07.667917013 CEST49851443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:07.667928934 CEST4434985113.107.246.60192.168.2.6
                Oct 8, 2024 19:45:07.668586969 CEST49852443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:07.668622971 CEST4434985213.107.246.60192.168.2.6
                Oct 8, 2024 19:45:07.668734074 CEST49852443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:07.668901920 CEST49852443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:07.668919086 CEST4434985213.107.246.60192.168.2.6
                Oct 8, 2024 19:45:07.745202065 CEST4434984613.107.246.60192.168.2.6
                Oct 8, 2024 19:45:07.745256901 CEST4434984613.107.246.60192.168.2.6
                Oct 8, 2024 19:45:07.745311975 CEST4434984613.107.246.60192.168.2.6
                Oct 8, 2024 19:45:07.745342016 CEST49846443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:07.745402098 CEST49846443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:07.758217096 CEST49846443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:07.758241892 CEST4434984613.107.246.60192.168.2.6
                Oct 8, 2024 19:45:07.758253098 CEST49846443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:07.758259058 CEST4434984613.107.246.60192.168.2.6
                Oct 8, 2024 19:45:07.762842894 CEST49853443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:07.762893915 CEST4434985313.107.246.60192.168.2.6
                Oct 8, 2024 19:45:07.762959003 CEST49853443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:07.763147116 CEST49853443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:07.763158083 CEST4434985313.107.246.60192.168.2.6
                Oct 8, 2024 19:45:08.308653116 CEST4434985113.107.246.60192.168.2.6
                Oct 8, 2024 19:45:08.309365988 CEST49851443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:08.309391022 CEST4434985113.107.246.60192.168.2.6
                Oct 8, 2024 19:45:08.309880972 CEST49851443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:08.309886932 CEST4434985113.107.246.60192.168.2.6
                Oct 8, 2024 19:45:08.312252045 CEST4434985213.107.246.60192.168.2.6
                Oct 8, 2024 19:45:08.312602043 CEST49852443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:08.312625885 CEST4434985213.107.246.60192.168.2.6
                Oct 8, 2024 19:45:08.312998056 CEST49852443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:08.313003063 CEST4434985213.107.246.60192.168.2.6
                Oct 8, 2024 19:45:08.320417881 CEST4434985013.107.246.60192.168.2.6
                Oct 8, 2024 19:45:08.320808887 CEST49850443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:08.320841074 CEST4434985013.107.246.60192.168.2.6
                Oct 8, 2024 19:45:08.321208954 CEST49850443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:08.321213961 CEST4434985013.107.246.60192.168.2.6
                Oct 8, 2024 19:45:08.329765081 CEST4434984913.107.246.60192.168.2.6
                Oct 8, 2024 19:45:08.330107927 CEST49849443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:08.330136061 CEST4434984913.107.246.60192.168.2.6
                Oct 8, 2024 19:45:08.330492973 CEST49849443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:08.330498934 CEST4434984913.107.246.60192.168.2.6
                Oct 8, 2024 19:45:08.403023958 CEST4434985313.107.246.60192.168.2.6
                Oct 8, 2024 19:45:08.403749943 CEST49853443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:08.403776884 CEST4434985313.107.246.60192.168.2.6
                Oct 8, 2024 19:45:08.404400110 CEST49853443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:08.404406071 CEST4434985313.107.246.60192.168.2.6
                Oct 8, 2024 19:45:08.407934904 CEST4434985113.107.246.60192.168.2.6
                Oct 8, 2024 19:45:08.407963991 CEST4434985113.107.246.60192.168.2.6
                Oct 8, 2024 19:45:08.408014059 CEST4434985113.107.246.60192.168.2.6
                Oct 8, 2024 19:45:08.408014059 CEST49851443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:08.408063889 CEST49851443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:08.408315897 CEST49851443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:08.408333063 CEST4434985113.107.246.60192.168.2.6
                Oct 8, 2024 19:45:08.408340931 CEST49851443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:08.408346891 CEST4434985113.107.246.60192.168.2.6
                Oct 8, 2024 19:45:08.411149979 CEST49854443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:08.411185026 CEST4434985413.107.246.60192.168.2.6
                Oct 8, 2024 19:45:08.411464930 CEST49854443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:08.411668062 CEST49854443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:08.411675930 CEST4434985413.107.246.60192.168.2.6
                Oct 8, 2024 19:45:08.411823988 CEST4434985213.107.246.60192.168.2.6
                Oct 8, 2024 19:45:08.411995888 CEST4434985213.107.246.60192.168.2.6
                Oct 8, 2024 19:45:08.412072897 CEST49852443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:08.412208080 CEST49852443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:08.412208080 CEST49852443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:08.412224054 CEST4434985213.107.246.60192.168.2.6
                Oct 8, 2024 19:45:08.412231922 CEST4434985213.107.246.60192.168.2.6
                Oct 8, 2024 19:45:08.414515972 CEST49855443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:08.414536953 CEST4434985513.107.246.60192.168.2.6
                Oct 8, 2024 19:45:08.414597034 CEST49855443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:08.414742947 CEST49855443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:08.414757013 CEST4434985513.107.246.60192.168.2.6
                Oct 8, 2024 19:45:08.419121981 CEST4434985013.107.246.60192.168.2.6
                Oct 8, 2024 19:45:08.419156075 CEST4434985013.107.246.60192.168.2.6
                Oct 8, 2024 19:45:08.419208050 CEST4434985013.107.246.60192.168.2.6
                Oct 8, 2024 19:45:08.419255018 CEST49850443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:08.419471025 CEST49850443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:08.419492960 CEST4434985013.107.246.60192.168.2.6
                Oct 8, 2024 19:45:08.419507980 CEST49850443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:08.419513941 CEST4434985013.107.246.60192.168.2.6
                Oct 8, 2024 19:45:08.422146082 CEST49856443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:08.422161102 CEST4434985613.107.246.60192.168.2.6
                Oct 8, 2024 19:45:08.422238111 CEST49856443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:08.422415018 CEST49856443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:08.422420979 CEST4434985613.107.246.60192.168.2.6
                Oct 8, 2024 19:45:08.433979034 CEST4434984913.107.246.60192.168.2.6
                Oct 8, 2024 19:45:08.434041977 CEST4434984913.107.246.60192.168.2.6
                Oct 8, 2024 19:45:08.434146881 CEST49849443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:08.434314013 CEST49849443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:08.434335947 CEST4434984913.107.246.60192.168.2.6
                Oct 8, 2024 19:45:08.434346914 CEST49849443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:08.434351921 CEST4434984913.107.246.60192.168.2.6
                Oct 8, 2024 19:45:08.437644958 CEST49857443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:08.437669039 CEST4434985713.107.246.60192.168.2.6
                Oct 8, 2024 19:45:08.437896967 CEST49857443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:08.438045979 CEST49857443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:08.438064098 CEST4434985713.107.246.60192.168.2.6
                Oct 8, 2024 19:45:08.503530979 CEST4434985313.107.246.60192.168.2.6
                Oct 8, 2024 19:45:08.503705978 CEST4434985313.107.246.60192.168.2.6
                Oct 8, 2024 19:45:08.503824949 CEST49853443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:08.503824949 CEST49853443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:08.503856897 CEST49853443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:08.503875971 CEST4434985313.107.246.60192.168.2.6
                Oct 8, 2024 19:45:08.506459951 CEST49858443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:08.506510019 CEST4434985813.107.246.60192.168.2.6
                Oct 8, 2024 19:45:08.506669998 CEST49858443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:08.506910086 CEST49858443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:08.506922960 CEST4434985813.107.246.60192.168.2.6
                Oct 8, 2024 19:45:09.048095942 CEST4434985413.107.246.60192.168.2.6
                Oct 8, 2024 19:45:09.048578978 CEST49854443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:09.048609972 CEST4434985413.107.246.60192.168.2.6
                Oct 8, 2024 19:45:09.049141884 CEST49854443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:09.049153090 CEST4434985413.107.246.60192.168.2.6
                Oct 8, 2024 19:45:09.051172018 CEST4434985513.107.246.60192.168.2.6
                Oct 8, 2024 19:45:09.051493883 CEST49855443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:09.051531076 CEST4434985513.107.246.60192.168.2.6
                Oct 8, 2024 19:45:09.051898003 CEST49855443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:09.051908016 CEST4434985513.107.246.60192.168.2.6
                Oct 8, 2024 19:45:09.083816051 CEST4434985613.107.246.60192.168.2.6
                Oct 8, 2024 19:45:09.084280968 CEST49856443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:09.084307909 CEST4434985613.107.246.60192.168.2.6
                Oct 8, 2024 19:45:09.084832907 CEST49856443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:09.084837914 CEST4434985613.107.246.60192.168.2.6
                Oct 8, 2024 19:45:09.085433006 CEST4434985713.107.246.60192.168.2.6
                Oct 8, 2024 19:45:09.085829973 CEST49857443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:09.085865021 CEST4434985713.107.246.60192.168.2.6
                Oct 8, 2024 19:45:09.086292982 CEST49857443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:09.086297989 CEST4434985713.107.246.60192.168.2.6
                Oct 8, 2024 19:45:09.149586916 CEST4434985513.107.246.60192.168.2.6
                Oct 8, 2024 19:45:09.149642944 CEST4434985513.107.246.60192.168.2.6
                Oct 8, 2024 19:45:09.149844885 CEST49855443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:09.149918079 CEST49855443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:09.149935961 CEST4434985513.107.246.60192.168.2.6
                Oct 8, 2024 19:45:09.149945974 CEST49855443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:09.149950981 CEST4434985513.107.246.60192.168.2.6
                Oct 8, 2024 19:45:09.152834892 CEST49859443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:09.152869940 CEST4434985913.107.246.60192.168.2.6
                Oct 8, 2024 19:45:09.153090000 CEST49859443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:09.153187990 CEST49859443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:09.153208971 CEST4434985913.107.246.60192.168.2.6
                Oct 8, 2024 19:45:09.155450106 CEST4434985813.107.246.60192.168.2.6
                Oct 8, 2024 19:45:09.155879021 CEST49858443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:09.155915022 CEST4434985813.107.246.60192.168.2.6
                Oct 8, 2024 19:45:09.155972958 CEST4434985413.107.246.60192.168.2.6
                Oct 8, 2024 19:45:09.156039000 CEST4434985413.107.246.60192.168.2.6
                Oct 8, 2024 19:45:09.156084061 CEST4434985413.107.246.60192.168.2.6
                Oct 8, 2024 19:45:09.156111002 CEST49854443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:09.156161070 CEST49854443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:09.156225920 CEST49854443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:09.156225920 CEST49854443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:09.156243086 CEST4434985413.107.246.60192.168.2.6
                Oct 8, 2024 19:45:09.156250954 CEST4434985413.107.246.60192.168.2.6
                Oct 8, 2024 19:45:09.156552076 CEST49858443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:09.156558037 CEST4434985813.107.246.60192.168.2.6
                Oct 8, 2024 19:45:09.159034014 CEST49860443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:09.159058094 CEST4434986013.107.246.60192.168.2.6
                Oct 8, 2024 19:45:09.159125090 CEST49860443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:09.159275055 CEST49860443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:09.159286022 CEST4434986013.107.246.60192.168.2.6
                Oct 8, 2024 19:45:09.186254025 CEST4434985713.107.246.60192.168.2.6
                Oct 8, 2024 19:45:09.186455011 CEST4434985713.107.246.60192.168.2.6
                Oct 8, 2024 19:45:09.186523914 CEST49857443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:09.186582088 CEST49857443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:09.186603069 CEST4434985713.107.246.60192.168.2.6
                Oct 8, 2024 19:45:09.186614990 CEST49857443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:09.186619043 CEST4434985713.107.246.60192.168.2.6
                Oct 8, 2024 19:45:09.188483000 CEST4434985613.107.246.60192.168.2.6
                Oct 8, 2024 19:45:09.188854933 CEST4434985613.107.246.60192.168.2.6
                Oct 8, 2024 19:45:09.188905001 CEST4434985613.107.246.60192.168.2.6
                Oct 8, 2024 19:45:09.188962936 CEST49856443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:09.188998938 CEST49856443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:09.188998938 CEST49856443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:09.189016104 CEST4434985613.107.246.60192.168.2.6
                Oct 8, 2024 19:45:09.189026117 CEST4434985613.107.246.60192.168.2.6
                Oct 8, 2024 19:45:09.190005064 CEST49861443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:09.190042973 CEST4434986113.107.246.60192.168.2.6
                Oct 8, 2024 19:45:09.190329075 CEST49861443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:09.190979004 CEST49861443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:09.190992117 CEST4434986113.107.246.60192.168.2.6
                Oct 8, 2024 19:45:09.191639900 CEST49862443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:09.191648960 CEST4434986213.107.246.60192.168.2.6
                Oct 8, 2024 19:45:09.191711903 CEST49862443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:09.191847086 CEST49862443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:09.191853046 CEST4434986213.107.246.60192.168.2.6
                Oct 8, 2024 19:45:09.268552065 CEST4434985813.107.246.60192.168.2.6
                Oct 8, 2024 19:45:09.269191980 CEST4434985813.107.246.60192.168.2.6
                Oct 8, 2024 19:45:09.269233942 CEST49858443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:09.269242048 CEST4434985813.107.246.60192.168.2.6
                Oct 8, 2024 19:45:09.269293070 CEST49858443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:09.269345045 CEST49858443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:09.269366980 CEST4434985813.107.246.60192.168.2.6
                Oct 8, 2024 19:45:09.269382000 CEST49858443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:09.269387960 CEST4434985813.107.246.60192.168.2.6
                Oct 8, 2024 19:45:09.272022963 CEST49863443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:09.272062063 CEST4434986313.107.246.60192.168.2.6
                Oct 8, 2024 19:45:09.272250891 CEST49863443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:09.272423983 CEST49863443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:09.272435904 CEST4434986313.107.246.60192.168.2.6
                Oct 8, 2024 19:45:09.822146893 CEST4434986013.107.246.60192.168.2.6
                Oct 8, 2024 19:45:09.822303057 CEST4434985913.107.246.60192.168.2.6
                Oct 8, 2024 19:45:09.822685957 CEST49860443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:09.822714090 CEST4434986013.107.246.60192.168.2.6
                Oct 8, 2024 19:45:09.823009014 CEST49859443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:09.823035955 CEST4434985913.107.246.60192.168.2.6
                Oct 8, 2024 19:45:09.823225021 CEST49860443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:09.823235035 CEST4434986013.107.246.60192.168.2.6
                Oct 8, 2024 19:45:09.823792934 CEST49859443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:09.823800087 CEST4434985913.107.246.60192.168.2.6
                Oct 8, 2024 19:45:09.879239082 CEST4434986113.107.246.60192.168.2.6
                Oct 8, 2024 19:45:09.879803896 CEST49861443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:09.879836082 CEST4434986113.107.246.60192.168.2.6
                Oct 8, 2024 19:45:09.880259991 CEST49861443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:09.880268097 CEST4434986113.107.246.60192.168.2.6
                Oct 8, 2024 19:45:09.889519930 CEST4434986213.107.246.60192.168.2.6
                Oct 8, 2024 19:45:09.889993906 CEST49862443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:09.890011072 CEST4434986213.107.246.60192.168.2.6
                Oct 8, 2024 19:45:09.890388012 CEST49862443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:09.890393972 CEST4434986213.107.246.60192.168.2.6
                Oct 8, 2024 19:45:09.925484896 CEST4434986013.107.246.60192.168.2.6
                Oct 8, 2024 19:45:09.925765038 CEST4434986013.107.246.60192.168.2.6
                Oct 8, 2024 19:45:09.925823927 CEST49860443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:09.925916910 CEST49860443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:09.925935030 CEST4434986013.107.246.60192.168.2.6
                Oct 8, 2024 19:45:09.925947905 CEST49860443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:09.925954103 CEST4434986013.107.246.60192.168.2.6
                Oct 8, 2024 19:45:09.926693916 CEST4434985913.107.246.60192.168.2.6
                Oct 8, 2024 19:45:09.926853895 CEST4434985913.107.246.60192.168.2.6
                Oct 8, 2024 19:45:09.926918983 CEST49859443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:09.927177906 CEST49859443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:09.927191019 CEST4434985913.107.246.60192.168.2.6
                Oct 8, 2024 19:45:09.927205086 CEST49859443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:09.927210093 CEST4434985913.107.246.60192.168.2.6
                Oct 8, 2024 19:45:09.930165052 CEST49864443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:09.930212975 CEST4434986413.107.246.60192.168.2.6
                Oct 8, 2024 19:45:09.930237055 CEST49865443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:09.930300951 CEST49864443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:09.930334091 CEST4434986513.107.246.60192.168.2.6
                Oct 8, 2024 19:45:09.930412054 CEST49864443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:09.930421114 CEST4434986413.107.246.60192.168.2.6
                Oct 8, 2024 19:45:09.930453062 CEST49865443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:09.930540085 CEST49865443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:09.930567980 CEST4434986513.107.246.60192.168.2.6
                Oct 8, 2024 19:45:09.975192070 CEST4434986313.107.246.60192.168.2.6
                Oct 8, 2024 19:45:09.975783110 CEST49863443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:09.975807905 CEST4434986313.107.246.60192.168.2.6
                Oct 8, 2024 19:45:09.976233959 CEST49863443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:09.976242065 CEST4434986313.107.246.60192.168.2.6
                Oct 8, 2024 19:45:09.980566025 CEST4434986113.107.246.60192.168.2.6
                Oct 8, 2024 19:45:09.980773926 CEST4434986113.107.246.60192.168.2.6
                Oct 8, 2024 19:45:09.980861902 CEST49861443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:09.981060028 CEST49861443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:09.981084108 CEST4434986113.107.246.60192.168.2.6
                Oct 8, 2024 19:45:09.981100082 CEST49861443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:09.981106997 CEST4434986113.107.246.60192.168.2.6
                Oct 8, 2024 19:45:09.984462976 CEST49866443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:09.984507084 CEST4434986613.107.246.60192.168.2.6
                Oct 8, 2024 19:45:09.984584093 CEST49866443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:09.984870911 CEST49866443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:09.984886885 CEST4434986613.107.246.60192.168.2.6
                Oct 8, 2024 19:45:09.993561029 CEST4434986213.107.246.60192.168.2.6
                Oct 8, 2024 19:45:09.993597984 CEST4434986213.107.246.60192.168.2.6
                Oct 8, 2024 19:45:09.993648052 CEST4434986213.107.246.60192.168.2.6
                Oct 8, 2024 19:45:09.993674994 CEST49862443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:09.993690014 CEST49862443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:09.993891001 CEST49862443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:09.993910074 CEST4434986213.107.246.60192.168.2.6
                Oct 8, 2024 19:45:09.993921995 CEST49862443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:09.993927002 CEST4434986213.107.246.60192.168.2.6
                Oct 8, 2024 19:45:09.997803926 CEST49867443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:09.997854948 CEST4434986713.107.246.60192.168.2.6
                Oct 8, 2024 19:45:09.997958899 CEST49867443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:09.998161077 CEST49867443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:09.998183012 CEST4434986713.107.246.60192.168.2.6
                Oct 8, 2024 19:45:10.079538107 CEST4434986313.107.246.60192.168.2.6
                Oct 8, 2024 19:45:10.079786062 CEST4434986313.107.246.60192.168.2.6
                Oct 8, 2024 19:45:10.079843044 CEST49863443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:10.079960108 CEST49863443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:10.079979897 CEST4434986313.107.246.60192.168.2.6
                Oct 8, 2024 19:45:10.079997063 CEST49863443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:10.080002069 CEST4434986313.107.246.60192.168.2.6
                Oct 8, 2024 19:45:10.083125114 CEST49868443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:10.083177090 CEST4434986813.107.246.60192.168.2.6
                Oct 8, 2024 19:45:10.083247900 CEST49868443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:10.083404064 CEST49868443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:10.083421946 CEST4434986813.107.246.60192.168.2.6
                Oct 8, 2024 19:45:10.580708981 CEST4434986513.107.246.60192.168.2.6
                Oct 8, 2024 19:45:10.581305027 CEST49865443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:10.581391096 CEST4434986513.107.246.60192.168.2.6
                Oct 8, 2024 19:45:10.581751108 CEST49865443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:10.581765890 CEST4434986513.107.246.60192.168.2.6
                Oct 8, 2024 19:45:10.632489920 CEST4434986613.107.246.60192.168.2.6
                Oct 8, 2024 19:45:10.632952929 CEST49866443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:10.633042097 CEST4434986613.107.246.60192.168.2.6
                Oct 8, 2024 19:45:10.633589029 CEST49866443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:10.633603096 CEST4434986613.107.246.60192.168.2.6
                Oct 8, 2024 19:45:10.650475979 CEST4434986713.107.246.60192.168.2.6
                Oct 8, 2024 19:45:10.651144981 CEST49867443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:10.651175976 CEST4434986713.107.246.60192.168.2.6
                Oct 8, 2024 19:45:10.652425051 CEST49867443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:10.652430058 CEST4434986713.107.246.60192.168.2.6
                Oct 8, 2024 19:45:10.679505110 CEST4434986513.107.246.60192.168.2.6
                Oct 8, 2024 19:45:10.679703951 CEST4434986513.107.246.60192.168.2.6
                Oct 8, 2024 19:45:10.679862022 CEST49865443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:10.679976940 CEST49865443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:10.680036068 CEST4434986513.107.246.60192.168.2.6
                Oct 8, 2024 19:45:10.680083036 CEST49865443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:10.680102110 CEST4434986513.107.246.60192.168.2.6
                Oct 8, 2024 19:45:10.684365034 CEST49869443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:10.684397936 CEST4434986913.107.246.60192.168.2.6
                Oct 8, 2024 19:45:10.684501886 CEST49869443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:10.684643984 CEST49869443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:10.684655905 CEST4434986913.107.246.60192.168.2.6
                Oct 8, 2024 19:45:10.738398075 CEST4434986613.107.246.60192.168.2.6
                Oct 8, 2024 19:45:10.738464117 CEST4434986613.107.246.60192.168.2.6
                Oct 8, 2024 19:45:10.738538980 CEST49866443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:10.738681078 CEST49866443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:10.738719940 CEST4434986613.107.246.60192.168.2.6
                Oct 8, 2024 19:45:10.738753080 CEST49866443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:10.738769054 CEST4434986613.107.246.60192.168.2.6
                Oct 8, 2024 19:45:10.741554976 CEST49870443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:10.741595030 CEST4434987013.107.246.60192.168.2.6
                Oct 8, 2024 19:45:10.741653919 CEST49870443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:10.741794109 CEST49870443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:10.741807938 CEST4434987013.107.246.60192.168.2.6
                Oct 8, 2024 19:45:10.751648903 CEST4434986713.107.246.60192.168.2.6
                Oct 8, 2024 19:45:10.751833916 CEST4434986713.107.246.60192.168.2.6
                Oct 8, 2024 19:45:10.751883030 CEST49867443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:10.751920938 CEST49867443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:10.751940012 CEST4434986713.107.246.60192.168.2.6
                Oct 8, 2024 19:45:10.751950979 CEST49867443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:10.751955986 CEST4434986713.107.246.60192.168.2.6
                Oct 8, 2024 19:45:10.754400969 CEST49871443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:10.754439116 CEST4434987113.107.246.60192.168.2.6
                Oct 8, 2024 19:45:10.754538059 CEST49871443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:10.754712105 CEST49871443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:10.754724979 CEST4434987113.107.246.60192.168.2.6
                Oct 8, 2024 19:45:10.758342981 CEST4434986813.107.246.60192.168.2.6
                Oct 8, 2024 19:45:10.758719921 CEST49868443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:10.758733034 CEST4434986813.107.246.60192.168.2.6
                Oct 8, 2024 19:45:10.759169102 CEST49868443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:10.759172916 CEST4434986813.107.246.60192.168.2.6
                Oct 8, 2024 19:45:10.909019947 CEST4434986813.107.246.60192.168.2.6
                Oct 8, 2024 19:45:10.909051895 CEST4434986813.107.246.60192.168.2.6
                Oct 8, 2024 19:45:10.909104109 CEST4434986813.107.246.60192.168.2.6
                Oct 8, 2024 19:45:10.909110069 CEST49868443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:10.909164906 CEST49868443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:10.909410000 CEST49868443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:10.909426928 CEST4434986813.107.246.60192.168.2.6
                Oct 8, 2024 19:45:10.909451962 CEST49868443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:10.909457922 CEST4434986813.107.246.60192.168.2.6
                Oct 8, 2024 19:45:10.912091017 CEST49872443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:10.912131071 CEST4434987213.107.246.60192.168.2.6
                Oct 8, 2024 19:45:10.912544012 CEST49872443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:10.912544012 CEST49872443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:10.912570000 CEST4434987213.107.246.60192.168.2.6
                Oct 8, 2024 19:45:11.323319912 CEST4434986913.107.246.60192.168.2.6
                Oct 8, 2024 19:45:11.323839903 CEST49869443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:11.323860884 CEST4434986913.107.246.60192.168.2.6
                Oct 8, 2024 19:45:11.324301958 CEST49869443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:11.324307919 CEST4434986913.107.246.60192.168.2.6
                Oct 8, 2024 19:45:11.383414030 CEST4434987013.107.246.60192.168.2.6
                Oct 8, 2024 19:45:11.384012938 CEST49870443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:11.384030104 CEST4434987013.107.246.60192.168.2.6
                Oct 8, 2024 19:45:11.384433031 CEST49870443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:11.384442091 CEST4434987013.107.246.60192.168.2.6
                Oct 8, 2024 19:45:11.401350021 CEST4434987113.107.246.60192.168.2.6
                Oct 8, 2024 19:45:11.402024984 CEST49871443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:11.402056932 CEST4434987113.107.246.60192.168.2.6
                Oct 8, 2024 19:45:11.402318001 CEST49871443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:11.402323008 CEST4434987113.107.246.60192.168.2.6
                Oct 8, 2024 19:45:11.425879002 CEST4434986913.107.246.60192.168.2.6
                Oct 8, 2024 19:45:11.426044941 CEST4434986913.107.246.60192.168.2.6
                Oct 8, 2024 19:45:11.426218987 CEST49869443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:11.426219940 CEST49869443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:11.426300049 CEST49869443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:11.426321983 CEST4434986913.107.246.60192.168.2.6
                Oct 8, 2024 19:45:11.428838015 CEST49873443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:11.428881884 CEST4434987313.107.246.60192.168.2.6
                Oct 8, 2024 19:45:11.429163933 CEST49873443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:11.429163933 CEST49873443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:11.429198980 CEST4434987313.107.246.60192.168.2.6
                Oct 8, 2024 19:45:11.485619068 CEST4434987013.107.246.60192.168.2.6
                Oct 8, 2024 19:45:11.485641956 CEST4434987013.107.246.60192.168.2.6
                Oct 8, 2024 19:45:11.485685110 CEST4434987013.107.246.60192.168.2.6
                Oct 8, 2024 19:45:11.485992908 CEST49870443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:11.485992908 CEST49870443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:11.485992908 CEST49870443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:11.489017010 CEST49874443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:11.489053011 CEST4434987413.107.246.60192.168.2.6
                Oct 8, 2024 19:45:11.489192009 CEST49874443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:11.489321947 CEST49874443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:11.489332914 CEST4434987413.107.246.60192.168.2.6
                Oct 8, 2024 19:45:11.501873970 CEST4434987113.107.246.60192.168.2.6
                Oct 8, 2024 19:45:11.502459049 CEST4434987113.107.246.60192.168.2.6
                Oct 8, 2024 19:45:11.502557039 CEST49871443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:11.502557039 CEST49871443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:11.502599001 CEST49871443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:11.502618074 CEST4434987113.107.246.60192.168.2.6
                Oct 8, 2024 19:45:11.505141020 CEST49875443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:11.505177021 CEST4434987513.107.246.60192.168.2.6
                Oct 8, 2024 19:45:11.505448103 CEST49875443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:11.505448103 CEST49875443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:11.505475044 CEST4434987513.107.246.60192.168.2.6
                Oct 8, 2024 19:45:11.568264008 CEST4434987213.107.246.60192.168.2.6
                Oct 8, 2024 19:45:11.570307970 CEST49872443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:11.570318937 CEST4434987213.107.246.60192.168.2.6
                Oct 8, 2024 19:45:11.572786093 CEST49872443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:11.572791100 CEST4434987213.107.246.60192.168.2.6
                Oct 8, 2024 19:45:11.667812109 CEST4434987213.107.246.60192.168.2.6
                Oct 8, 2024 19:45:11.668375969 CEST4434987213.107.246.60192.168.2.6
                Oct 8, 2024 19:45:11.668540955 CEST49872443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:11.668540955 CEST49872443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:11.668615103 CEST49872443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:11.668627977 CEST4434987213.107.246.60192.168.2.6
                Oct 8, 2024 19:45:11.671084881 CEST49876443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:11.671130896 CEST4434987613.107.246.60192.168.2.6
                Oct 8, 2024 19:45:11.671535015 CEST49876443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:11.671535015 CEST49876443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:11.671566010 CEST4434987613.107.246.60192.168.2.6
                Oct 8, 2024 19:45:11.796557903 CEST49870443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:11.796585083 CEST4434987013.107.246.60192.168.2.6
                Oct 8, 2024 19:45:12.072310925 CEST4434987313.107.246.60192.168.2.6
                Oct 8, 2024 19:45:12.072829008 CEST49873443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:12.072877884 CEST4434987313.107.246.60192.168.2.6
                Oct 8, 2024 19:45:12.073299885 CEST49873443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:12.073306084 CEST4434987313.107.246.60192.168.2.6
                Oct 8, 2024 19:45:12.141371965 CEST4434987413.107.246.60192.168.2.6
                Oct 8, 2024 19:45:12.141834021 CEST49874443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:12.141859055 CEST4434987413.107.246.60192.168.2.6
                Oct 8, 2024 19:45:12.142457008 CEST49874443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:12.142461061 CEST4434987413.107.246.60192.168.2.6
                Oct 8, 2024 19:45:12.151798010 CEST4434987513.107.246.60192.168.2.6
                Oct 8, 2024 19:45:12.152379990 CEST49875443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:12.152395964 CEST4434987513.107.246.60192.168.2.6
                Oct 8, 2024 19:45:12.152789116 CEST49875443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:12.152792931 CEST4434987513.107.246.60192.168.2.6
                Oct 8, 2024 19:45:12.178025007 CEST4434987313.107.246.60192.168.2.6
                Oct 8, 2024 19:45:12.178744078 CEST4434987313.107.246.60192.168.2.6
                Oct 8, 2024 19:45:12.178809881 CEST49873443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:12.178925037 CEST49873443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:12.178925037 CEST49873443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:12.178946018 CEST4434987313.107.246.60192.168.2.6
                Oct 8, 2024 19:45:12.178950071 CEST4434987313.107.246.60192.168.2.6
                Oct 8, 2024 19:45:12.181344032 CEST49877443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:12.181374073 CEST4434987713.107.246.60192.168.2.6
                Oct 8, 2024 19:45:12.181499004 CEST49877443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:12.181602001 CEST49877443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:12.181615114 CEST4434987713.107.246.60192.168.2.6
                Oct 8, 2024 19:45:12.242697954 CEST4434987413.107.246.60192.168.2.6
                Oct 8, 2024 19:45:12.243268013 CEST4434987413.107.246.60192.168.2.6
                Oct 8, 2024 19:45:12.243360043 CEST49874443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:12.245090961 CEST49874443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:12.245109081 CEST4434987413.107.246.60192.168.2.6
                Oct 8, 2024 19:45:12.245126009 CEST49874443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:12.245132923 CEST4434987413.107.246.60192.168.2.6
                Oct 8, 2024 19:45:12.248800039 CEST49878443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:12.248815060 CEST4434987813.107.246.60192.168.2.6
                Oct 8, 2024 19:45:12.248888016 CEST49878443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:12.249020100 CEST49878443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:12.249030113 CEST4434987813.107.246.60192.168.2.6
                Oct 8, 2024 19:45:12.255544901 CEST4434987513.107.246.60192.168.2.6
                Oct 8, 2024 19:45:12.255836010 CEST4434987513.107.246.60192.168.2.6
                Oct 8, 2024 19:45:12.255909920 CEST49875443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:12.256185055 CEST49875443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:12.256185055 CEST49875443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:12.256206989 CEST4434987513.107.246.60192.168.2.6
                Oct 8, 2024 19:45:12.256217957 CEST4434987513.107.246.60192.168.2.6
                Oct 8, 2024 19:45:12.263078928 CEST49879443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:12.263124943 CEST4434987913.107.246.60192.168.2.6
                Oct 8, 2024 19:45:12.263195992 CEST49879443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:12.263477087 CEST49879443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:12.263490915 CEST4434987913.107.246.60192.168.2.6
                Oct 8, 2024 19:45:12.338365078 CEST4434987613.107.246.60192.168.2.6
                Oct 8, 2024 19:45:12.350935936 CEST49876443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:12.350970030 CEST4434987613.107.246.60192.168.2.6
                Oct 8, 2024 19:45:12.351490974 CEST49876443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:12.351495981 CEST4434987613.107.246.60192.168.2.6
                Oct 8, 2024 19:45:12.451508999 CEST4434987613.107.246.60192.168.2.6
                Oct 8, 2024 19:45:12.451565027 CEST4434987613.107.246.60192.168.2.6
                Oct 8, 2024 19:45:12.451621056 CEST49876443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:12.451842070 CEST49876443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:12.451864004 CEST4434987613.107.246.60192.168.2.6
                Oct 8, 2024 19:45:12.451877117 CEST49876443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:12.451881886 CEST4434987613.107.246.60192.168.2.6
                Oct 8, 2024 19:45:12.455401897 CEST49880443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:12.455436945 CEST4434988013.107.246.60192.168.2.6
                Oct 8, 2024 19:45:12.455667973 CEST49880443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:12.455667973 CEST49880443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:12.455701113 CEST4434988013.107.246.60192.168.2.6
                Oct 8, 2024 19:45:12.844006062 CEST4434987713.107.246.60192.168.2.6
                Oct 8, 2024 19:45:12.844645977 CEST49877443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:12.844685078 CEST4434987713.107.246.60192.168.2.6
                Oct 8, 2024 19:45:12.845118046 CEST49877443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:12.845124006 CEST4434987713.107.246.60192.168.2.6
                Oct 8, 2024 19:45:12.884107113 CEST4434987813.107.246.60192.168.2.6
                Oct 8, 2024 19:45:12.884699106 CEST49878443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:12.884717941 CEST4434987813.107.246.60192.168.2.6
                Oct 8, 2024 19:45:12.885353088 CEST49878443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:12.885359049 CEST4434987813.107.246.60192.168.2.6
                Oct 8, 2024 19:45:12.901593924 CEST4434987913.107.246.60192.168.2.6
                Oct 8, 2024 19:45:12.902510881 CEST49879443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:12.902544975 CEST4434987913.107.246.60192.168.2.6
                Oct 8, 2024 19:45:12.903192997 CEST49879443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:12.903202057 CEST4434987913.107.246.60192.168.2.6
                Oct 8, 2024 19:45:12.943480968 CEST4434987713.107.246.60192.168.2.6
                Oct 8, 2024 19:45:12.943761110 CEST4434987713.107.246.60192.168.2.6
                Oct 8, 2024 19:45:12.943815947 CEST49877443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:12.943873882 CEST49877443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:12.943892956 CEST4434987713.107.246.60192.168.2.6
                Oct 8, 2024 19:45:12.943907976 CEST49877443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:12.943912983 CEST4434987713.107.246.60192.168.2.6
                Oct 8, 2024 19:45:12.946630955 CEST49881443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:12.946688890 CEST4434988113.107.246.60192.168.2.6
                Oct 8, 2024 19:45:12.946770906 CEST49881443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:12.946912050 CEST49881443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:12.946924925 CEST4434988113.107.246.60192.168.2.6
                Oct 8, 2024 19:45:12.962698936 CEST4434986413.107.246.60192.168.2.6
                Oct 8, 2024 19:45:12.963268995 CEST49864443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:12.963299036 CEST4434986413.107.246.60192.168.2.6
                Oct 8, 2024 19:45:12.963865042 CEST49864443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:12.963869095 CEST4434986413.107.246.60192.168.2.6
                Oct 8, 2024 19:45:12.984324932 CEST4434987813.107.246.60192.168.2.6
                Oct 8, 2024 19:45:12.984582901 CEST4434987813.107.246.60192.168.2.6
                Oct 8, 2024 19:45:12.984635115 CEST4434987813.107.246.60192.168.2.6
                Oct 8, 2024 19:45:12.984668016 CEST49878443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:12.984744072 CEST49878443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:12.984744072 CEST49878443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:12.984793901 CEST49878443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:12.984837055 CEST4434987813.107.246.60192.168.2.6
                Oct 8, 2024 19:45:12.987246037 CEST49882443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:12.987268925 CEST4434988213.107.246.60192.168.2.6
                Oct 8, 2024 19:45:12.987337112 CEST49882443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:12.987504005 CEST49882443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:12.987512112 CEST4434988213.107.246.60192.168.2.6
                Oct 8, 2024 19:45:13.002224922 CEST4434987913.107.246.60192.168.2.6
                Oct 8, 2024 19:45:13.002293110 CEST4434987913.107.246.60192.168.2.6
                Oct 8, 2024 19:45:13.002342939 CEST49879443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:13.002439022 CEST49879443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:13.002460003 CEST4434987913.107.246.60192.168.2.6
                Oct 8, 2024 19:45:13.002471924 CEST49879443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:13.002476931 CEST4434987913.107.246.60192.168.2.6
                Oct 8, 2024 19:45:13.005742073 CEST49883443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:13.005784988 CEST4434988313.107.246.60192.168.2.6
                Oct 8, 2024 19:45:13.006015062 CEST49883443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:13.006015062 CEST49883443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:13.006048918 CEST4434988313.107.246.60192.168.2.6
                Oct 8, 2024 19:45:13.066099882 CEST4434986413.107.246.60192.168.2.6
                Oct 8, 2024 19:45:13.066375971 CEST4434986413.107.246.60192.168.2.6
                Oct 8, 2024 19:45:13.066422939 CEST49864443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:13.066443920 CEST4434986413.107.246.60192.168.2.6
                Oct 8, 2024 19:45:13.066490889 CEST4434986413.107.246.60192.168.2.6
                Oct 8, 2024 19:45:13.066519022 CEST49864443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:13.066541910 CEST4434986413.107.246.60192.168.2.6
                Oct 8, 2024 19:45:13.066551924 CEST49864443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:13.066559076 CEST4434986413.107.246.60192.168.2.6
                Oct 8, 2024 19:45:13.066565990 CEST49864443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:13.066569090 CEST4434986413.107.246.60192.168.2.6
                Oct 8, 2024 19:45:13.068972111 CEST49884443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:13.069015980 CEST4434988413.107.246.60192.168.2.6
                Oct 8, 2024 19:45:13.069091082 CEST49884443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:13.069214106 CEST49884443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:13.069232941 CEST4434988413.107.246.60192.168.2.6
                Oct 8, 2024 19:45:13.116647959 CEST4434988013.107.246.60192.168.2.6
                Oct 8, 2024 19:45:13.117476940 CEST49880443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:13.117476940 CEST49880443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:13.117506981 CEST4434988013.107.246.60192.168.2.6
                Oct 8, 2024 19:45:13.117523909 CEST4434988013.107.246.60192.168.2.6
                Oct 8, 2024 19:45:13.220175028 CEST4434988013.107.246.60192.168.2.6
                Oct 8, 2024 19:45:13.220235109 CEST4434988013.107.246.60192.168.2.6
                Oct 8, 2024 19:45:13.220518112 CEST49880443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:13.220518112 CEST49880443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:13.220519066 CEST49880443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:13.223352909 CEST49885443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:13.223397970 CEST4434988513.107.246.60192.168.2.6
                Oct 8, 2024 19:45:13.223469019 CEST49885443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:13.223625898 CEST49885443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:13.223634958 CEST4434988513.107.246.60192.168.2.6
                Oct 8, 2024 19:45:13.531819105 CEST49880443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:13.531843901 CEST4434988013.107.246.60192.168.2.6
                Oct 8, 2024 19:45:13.732033014 CEST4434988213.107.246.60192.168.2.6
                Oct 8, 2024 19:45:13.732558966 CEST4434988113.107.246.60192.168.2.6
                Oct 8, 2024 19:45:13.732713938 CEST49882443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:13.732752085 CEST4434988213.107.246.60192.168.2.6
                Oct 8, 2024 19:45:13.732862949 CEST49881443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:13.732875109 CEST4434988113.107.246.60192.168.2.6
                Oct 8, 2024 19:45:13.733215094 CEST49882443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:13.733221054 CEST4434988213.107.246.60192.168.2.6
                Oct 8, 2024 19:45:13.733477116 CEST49881443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:13.733480930 CEST4434988113.107.246.60192.168.2.6
                Oct 8, 2024 19:45:13.739116907 CEST4434988313.107.246.60192.168.2.6
                Oct 8, 2024 19:45:13.739598989 CEST49883443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:13.739618063 CEST4434988313.107.246.60192.168.2.6
                Oct 8, 2024 19:45:13.740201950 CEST49883443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:13.740207911 CEST4434988313.107.246.60192.168.2.6
                Oct 8, 2024 19:45:13.746680021 CEST4434988413.107.246.60192.168.2.6
                Oct 8, 2024 19:45:13.747086048 CEST49884443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:13.747170925 CEST4434988413.107.246.60192.168.2.6
                Oct 8, 2024 19:45:13.747479916 CEST49884443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:13.747494936 CEST4434988413.107.246.60192.168.2.6
                Oct 8, 2024 19:45:13.831605911 CEST4434988213.107.246.60192.168.2.6
                Oct 8, 2024 19:45:13.831646919 CEST4434988213.107.246.60192.168.2.6
                Oct 8, 2024 19:45:13.831707954 CEST49882443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:13.831718922 CEST4434988213.107.246.60192.168.2.6
                Oct 8, 2024 19:45:13.831768036 CEST49882443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:13.831979990 CEST49882443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:13.832004070 CEST4434988213.107.246.60192.168.2.6
                Oct 8, 2024 19:45:13.832015038 CEST49882443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:13.832020998 CEST4434988213.107.246.60192.168.2.6
                Oct 8, 2024 19:45:13.834280968 CEST4434988113.107.246.60192.168.2.6
                Oct 8, 2024 19:45:13.834449053 CEST4434988113.107.246.60192.168.2.6
                Oct 8, 2024 19:45:13.834507942 CEST49881443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:13.834697962 CEST49881443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:13.834702969 CEST4434988113.107.246.60192.168.2.6
                Oct 8, 2024 19:45:13.834728003 CEST49881443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:13.834733009 CEST4434988113.107.246.60192.168.2.6
                Oct 8, 2024 19:45:13.835767031 CEST49886443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:13.835808992 CEST4434988613.107.246.60192.168.2.6
                Oct 8, 2024 19:45:13.835867882 CEST49886443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:13.836255074 CEST49886443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:13.836265087 CEST4434988613.107.246.60192.168.2.6
                Oct 8, 2024 19:45:13.837727070 CEST49887443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:13.837764025 CEST4434988713.107.246.60192.168.2.6
                Oct 8, 2024 19:45:13.837821960 CEST49887443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:13.837937117 CEST49887443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:13.837941885 CEST4434988713.107.246.60192.168.2.6
                Oct 8, 2024 19:45:13.843350887 CEST4434988313.107.246.60192.168.2.6
                Oct 8, 2024 19:45:13.843458891 CEST4434988313.107.246.60192.168.2.6
                Oct 8, 2024 19:45:13.843580008 CEST4434988313.107.246.60192.168.2.6
                Oct 8, 2024 19:45:13.843631983 CEST49883443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:13.843662977 CEST49883443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:13.843689919 CEST49883443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:13.843714952 CEST4434988313.107.246.60192.168.2.6
                Oct 8, 2024 19:45:13.843730927 CEST49883443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:13.843738079 CEST4434988313.107.246.60192.168.2.6
                Oct 8, 2024 19:45:13.846158981 CEST49888443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:13.846190929 CEST4434988813.107.246.60192.168.2.6
                Oct 8, 2024 19:45:13.846250057 CEST49888443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:13.846385002 CEST49888443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:13.846400976 CEST4434988813.107.246.60192.168.2.6
                Oct 8, 2024 19:45:13.849018097 CEST4434988413.107.246.60192.168.2.6
                Oct 8, 2024 19:45:13.849081039 CEST4434988413.107.246.60192.168.2.6
                Oct 8, 2024 19:45:13.849136114 CEST49884443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:13.849148989 CEST4434988413.107.246.60192.168.2.6
                Oct 8, 2024 19:45:13.849178076 CEST4434988413.107.246.60192.168.2.6
                Oct 8, 2024 19:45:13.849234104 CEST49884443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:13.849423885 CEST49884443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:13.849436045 CEST4434988413.107.246.60192.168.2.6
                Oct 8, 2024 19:45:13.849445105 CEST49884443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:13.849451065 CEST4434988413.107.246.60192.168.2.6
                Oct 8, 2024 19:45:13.851603031 CEST49889443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:13.851640940 CEST4434988913.107.246.60192.168.2.6
                Oct 8, 2024 19:45:13.851701021 CEST49889443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:13.851855993 CEST49889443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:13.851872921 CEST4434988913.107.246.60192.168.2.6
                Oct 8, 2024 19:45:13.868412971 CEST4434988513.107.246.60192.168.2.6
                Oct 8, 2024 19:45:13.868911028 CEST49885443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:13.868938923 CEST4434988513.107.246.60192.168.2.6
                Oct 8, 2024 19:45:13.869438887 CEST49885443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:13.869445086 CEST4434988513.107.246.60192.168.2.6
                Oct 8, 2024 19:45:13.968856096 CEST4434988513.107.246.60192.168.2.6
                Oct 8, 2024 19:45:13.969029903 CEST4434988513.107.246.60192.168.2.6
                Oct 8, 2024 19:45:13.969089985 CEST49885443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:13.969198942 CEST49885443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:13.969222069 CEST4434988513.107.246.60192.168.2.6
                Oct 8, 2024 19:45:13.969233990 CEST49885443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:13.969239950 CEST4434988513.107.246.60192.168.2.6
                Oct 8, 2024 19:45:13.972116947 CEST49890443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:13.972148895 CEST4434989013.107.246.60192.168.2.6
                Oct 8, 2024 19:45:13.972215891 CEST49890443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:13.972351074 CEST49890443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:13.972358942 CEST4434989013.107.246.60192.168.2.6
                Oct 8, 2024 19:45:14.479367018 CEST4434988713.107.246.60192.168.2.6
                Oct 8, 2024 19:45:14.479892015 CEST49887443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:14.479954004 CEST4434988713.107.246.60192.168.2.6
                Oct 8, 2024 19:45:14.480145931 CEST4434988613.107.246.60192.168.2.6
                Oct 8, 2024 19:45:14.480360031 CEST49887443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:14.480375051 CEST4434988713.107.246.60192.168.2.6
                Oct 8, 2024 19:45:14.480552912 CEST49886443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:14.480587959 CEST4434988613.107.246.60192.168.2.6
                Oct 8, 2024 19:45:14.481017113 CEST49886443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:14.481021881 CEST4434988613.107.246.60192.168.2.6
                Oct 8, 2024 19:45:14.513223886 CEST4434988813.107.246.60192.168.2.6
                Oct 8, 2024 19:45:14.513736010 CEST49888443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:14.513813972 CEST4434988813.107.246.60192.168.2.6
                Oct 8, 2024 19:45:14.514180899 CEST49888443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:14.514198065 CEST4434988813.107.246.60192.168.2.6
                Oct 8, 2024 19:45:14.517319918 CEST4434988913.107.246.60192.168.2.6
                Oct 8, 2024 19:45:14.517616987 CEST49889443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:14.517637014 CEST4434988913.107.246.60192.168.2.6
                Oct 8, 2024 19:45:14.518011093 CEST49889443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:14.518014908 CEST4434988913.107.246.60192.168.2.6
                Oct 8, 2024 19:45:14.579070091 CEST4434988713.107.246.60192.168.2.6
                Oct 8, 2024 19:45:14.579729080 CEST4434988713.107.246.60192.168.2.6
                Oct 8, 2024 19:45:14.579787016 CEST4434988613.107.246.60192.168.2.6
                Oct 8, 2024 19:45:14.579802036 CEST49887443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:14.579855919 CEST49887443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:14.579885960 CEST4434988713.107.246.60192.168.2.6
                Oct 8, 2024 19:45:14.580009937 CEST4434988613.107.246.60192.168.2.6
                Oct 8, 2024 19:45:14.580038071 CEST49887443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:14.580050945 CEST4434988713.107.246.60192.168.2.6
                Oct 8, 2024 19:45:14.580061913 CEST49886443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:14.580079079 CEST4434988613.107.246.60192.168.2.6
                Oct 8, 2024 19:45:14.580125093 CEST49886443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:14.580154896 CEST49886443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:14.580176115 CEST4434988613.107.246.60192.168.2.6
                Oct 8, 2024 19:45:14.580188036 CEST49886443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:14.580193996 CEST4434988613.107.246.60192.168.2.6
                Oct 8, 2024 19:45:14.582971096 CEST49891443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:14.583004951 CEST4434989113.107.246.60192.168.2.6
                Oct 8, 2024 19:45:14.583067894 CEST49891443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:14.583270073 CEST49892443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:14.583276987 CEST49891443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:14.583288908 CEST4434989113.107.246.60192.168.2.6
                Oct 8, 2024 19:45:14.583323956 CEST4434989213.107.246.60192.168.2.6
                Oct 8, 2024 19:45:14.583410025 CEST49892443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:14.583471060 CEST49892443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:14.583481073 CEST4434989213.107.246.60192.168.2.6
                Oct 8, 2024 19:45:14.616817951 CEST4434988813.107.246.60192.168.2.6
                Oct 8, 2024 19:45:14.616887093 CEST4434988813.107.246.60192.168.2.6
                Oct 8, 2024 19:45:14.617062092 CEST4434988813.107.246.60192.168.2.6
                Oct 8, 2024 19:45:14.617094994 CEST49888443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:14.617121935 CEST49888443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:14.617163897 CEST49888443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:14.617183924 CEST4434988813.107.246.60192.168.2.6
                Oct 8, 2024 19:45:14.617198944 CEST49888443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:14.617204905 CEST4434988813.107.246.60192.168.2.6
                Oct 8, 2024 19:45:14.619625092 CEST49893443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:14.619662046 CEST4434989313.107.246.60192.168.2.6
                Oct 8, 2024 19:45:14.619719982 CEST49893443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:14.619851112 CEST49893443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:14.619857073 CEST4434989313.107.246.60192.168.2.6
                Oct 8, 2024 19:45:14.620094061 CEST4434988913.107.246.60192.168.2.6
                Oct 8, 2024 19:45:14.620316029 CEST4434988913.107.246.60192.168.2.6
                Oct 8, 2024 19:45:14.620368004 CEST4434988913.107.246.60192.168.2.6
                Oct 8, 2024 19:45:14.620415926 CEST49889443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:14.620436907 CEST49889443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:14.620446920 CEST4434988913.107.246.60192.168.2.6
                Oct 8, 2024 19:45:14.620455980 CEST49889443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:14.620460987 CEST4434988913.107.246.60192.168.2.6
                Oct 8, 2024 19:45:14.622589111 CEST49894443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:14.622601986 CEST4434989413.107.246.60192.168.2.6
                Oct 8, 2024 19:45:14.622678995 CEST49894443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:14.622952938 CEST49894443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:14.622967958 CEST4434989413.107.246.60192.168.2.6
                Oct 8, 2024 19:45:14.660746098 CEST4434989013.107.246.60192.168.2.6
                Oct 8, 2024 19:45:14.661242962 CEST49890443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:14.661274910 CEST4434989013.107.246.60192.168.2.6
                Oct 8, 2024 19:45:14.661717892 CEST49890443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:14.661725044 CEST4434989013.107.246.60192.168.2.6
                Oct 8, 2024 19:45:14.766237020 CEST4434989013.107.246.60192.168.2.6
                Oct 8, 2024 19:45:14.766469002 CEST4434989013.107.246.60192.168.2.6
                Oct 8, 2024 19:45:14.766520023 CEST4434989013.107.246.60192.168.2.6
                Oct 8, 2024 19:45:14.766521931 CEST49890443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:14.766571999 CEST49890443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:14.766614914 CEST49890443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:14.766635895 CEST4434989013.107.246.60192.168.2.6
                Oct 8, 2024 19:45:14.766647100 CEST49890443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:14.766653061 CEST4434989013.107.246.60192.168.2.6
                Oct 8, 2024 19:45:14.769733906 CEST49895443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:14.769795895 CEST4434989513.107.246.60192.168.2.6
                Oct 8, 2024 19:45:14.771420956 CEST49895443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:14.771420956 CEST49895443192.168.2.613.107.246.60
                Oct 8, 2024 19:45:14.771478891 CEST4434989513.107.246.60192.168.2.6
                TimestampSource PortDest PortSource IPDest IP
                Oct 8, 2024 19:44:41.003418922 CEST53505471.1.1.1192.168.2.6
                Oct 8, 2024 19:44:41.003638029 CEST53518441.1.1.1192.168.2.6
                Oct 8, 2024 19:44:42.071675062 CEST53533281.1.1.1192.168.2.6
                Oct 8, 2024 19:44:43.006237984 CEST5065853192.168.2.61.1.1.1
                Oct 8, 2024 19:44:43.006550074 CEST5213553192.168.2.61.1.1.1
                Oct 8, 2024 19:44:43.151102066 CEST53521351.1.1.1192.168.2.6
                Oct 8, 2024 19:44:43.267282009 CEST53506581.1.1.1192.168.2.6
                Oct 8, 2024 19:44:45.725599051 CEST6216253192.168.2.61.1.1.1
                Oct 8, 2024 19:44:45.725764990 CEST5307753192.168.2.61.1.1.1
                Oct 8, 2024 19:44:45.734061003 CEST53621621.1.1.1192.168.2.6
                Oct 8, 2024 19:44:45.736294031 CEST53530771.1.1.1192.168.2.6
                Oct 8, 2024 19:44:59.396517038 CEST53654241.1.1.1192.168.2.6
                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                Oct 8, 2024 19:44:43.006237984 CEST192.168.2.61.1.1.10x25e6Standard query (0)sipra.owcia.comA (IP address)IN (0x0001)false
                Oct 8, 2024 19:44:43.006550074 CEST192.168.2.61.1.1.10x5958Standard query (0)_300._https.sipra.owcia.com65IN (0x0001)false
                Oct 8, 2024 19:44:45.725599051 CEST192.168.2.61.1.1.10xe536Standard query (0)www.google.comA (IP address)IN (0x0001)false
                Oct 8, 2024 19:44:45.725764990 CEST192.168.2.61.1.1.10x8d2eStandard query (0)www.google.com65IN (0x0001)false
                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                Oct 8, 2024 19:44:43.151102066 CEST1.1.1.1192.168.2.60x5958Name error (3)_300._https.sipra.owcia.comnonenone65IN (0x0001)false
                Oct 8, 2024 19:44:43.267282009 CEST1.1.1.1192.168.2.60x25e6No error (0)sipra.owcia.com148.243.63.27A (IP address)IN (0x0001)false
                Oct 8, 2024 19:44:45.734061003 CEST1.1.1.1192.168.2.60xe536No error (0)www.google.com142.250.185.100A (IP address)IN (0x0001)false
                Oct 8, 2024 19:44:45.736294031 CEST1.1.1.1192.168.2.60x8d2eNo error (0)www.google.com65IN (0x0001)false
                Oct 8, 2024 19:44:46.434921980 CEST1.1.1.1192.168.2.60xb1b2No error (0)shed.dual-low.s-part-0032.t-0009.t-msedge.nets-part-0032.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                Oct 8, 2024 19:44:46.434921980 CEST1.1.1.1192.168.2.60xb1b2No error (0)s-part-0032.t-0009.t-msedge.net13.107.246.60A (IP address)IN (0x0001)false
                Oct 8, 2024 19:44:55.061192989 CEST1.1.1.1192.168.2.60x323cNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                Oct 8, 2024 19:44:55.061192989 CEST1.1.1.1192.168.2.60x323cNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                Oct 8, 2024 19:44:56.075262070 CEST1.1.1.1192.168.2.60x6a32No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                Oct 8, 2024 19:44:56.075262070 CEST1.1.1.1192.168.2.60x6a32No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                • otelrules.azureedge.net
                • sipra.owcia.com:300
                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                0192.168.2.649716148.243.63.273007048C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                Oct 8, 2024 19:44:43.273853064 CEST458OUTGET /email_tarifa/tarifa.php? HTTP/1.1
                Host: sipra.owcia.com:300
                Connection: keep-alive
                Upgrade-Insecure-Requests: 1
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                Accept-Encoding: gzip, deflate
                Accept-Language: en-US,en;q=0.9


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                1192.168.2.649841148.243.63.273007048C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                Oct 8, 2024 19:45:05.827856064 CEST484OUTGET /email_tarifa/tarifa.php? HTTP/1.1
                Host: sipra.owcia.com:300
                Connection: keep-alive
                Cache-Control: max-age=0
                Upgrade-Insecure-Requests: 1
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                Accept-Encoding: gzip, deflate
                Accept-Language: en-US,en;q=0.9


                Session IDSource IPSource PortDestination IPDestination Port
                0192.168.2.64971540.115.3.253443
                TimestampBytes transferredDirectionData
                2024-10-08 17:44:43 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 61 6f 6f 61 49 62 63 6a 6f 45 71 57 55 50 63 43 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 33 32 38 37 62 35 65 35 62 65 32 63 36 39 33 0d 0a 0d 0a
                Data Ascii: CNT 1 CON 305MS-CV: aooaIbcjoEqWUPcC.1Context: 43287b5e5be2c693
                2024-10-08 17:44:43 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                2024-10-08 17:44:43 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 61 6f 6f 61 49 62 63 6a 6f 45 71 57 55 50 63 43 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 33 32 38 37 62 35 65 35 62 65 32 63 36 39 33 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 61 58 45 6e 39 66 4d 54 56 31 48 4f 6b 36 78 5a 54 34 63 69 4f 74 44 64 41 52 42 4d 77 35 50 31 67 42 55 46 44 32 42 72 39 67 64 6b 6b 33 4f 44 32 67 4f 59 6b 6c 36 6d 70 4d 58 6e 57 54 70 45 39 73 4d 73 4d 74 57 39 53 54 67 76 76 2b 42 39 55 4c 55 66 45 37 76 34 41 67 31 39 6d 78 6a 2b 70 4d 43 70 69 67 69 4e 45 63 67 4a 57
                Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: aooaIbcjoEqWUPcC.2Context: 43287b5e5be2c693<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAaXEn9fMTV1HOk6xZT4ciOtDdARBMw5P1gBUFD2Br9gdkk3OD2gOYkl6mpMXnWTpE9sMsMtW9STgvv+B9ULUfE7v4Ag19mxj+pMCpigiNEcgJW
                2024-10-08 17:44:43 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 61 6f 6f 61 49 62 63 6a 6f 45 71 57 55 50 63 43 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 33 32 38 37 62 35 65 35 62 65 32 63 36 39 33 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                Data Ascii: BND 3 CON\WNS 0 197MS-CV: aooaIbcjoEqWUPcC.3Context: 43287b5e5be2c693<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                2024-10-08 17:44:43 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                Data Ascii: 202 1 CON 58
                2024-10-08 17:44:43 UTC58INData Raw: 4d 53 2d 43 56 3a 20 4f 46 45 7a 59 47 37 69 70 6b 43 63 76 36 33 48 73 73 6b 49 62 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                Data Ascii: MS-CV: OFEzYG7ipkCcv63HsskIbg.0Payload parsing failed.


                Session IDSource IPSource PortDestination IPDestination Port
                1192.168.2.64972213.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-08 17:44:47 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-08 17:44:47 UTC540INHTTP/1.1 200 OK
                Date: Tue, 08 Oct 2024 17:44:47 GMT
                Content-Type: text/plain
                Content-Length: 218853
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public
                Last-Modified: Tue, 08 Oct 2024 05:32:11 GMT
                ETag: "0x8DCE75A8F43FDF4"
                x-ms-request-id: 6f3499de-501e-008f-5174-199054000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241008T174447Z-1657d5bbd48cpbzgkvtewk0wu000000005a000000000wwy1
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-08 17:44:47 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                2024-10-08 17:44:47 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
                Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
                2024-10-08 17:44:47 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
                Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
                2024-10-08 17:44:47 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
                2024-10-08 17:44:47 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
                Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
                2024-10-08 17:44:47 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
                Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
                2024-10-08 17:44:47 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
                Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
                2024-10-08 17:44:47 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
                Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
                2024-10-08 17:44:47 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
                2024-10-08 17:44:47 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
                Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


                Session IDSource IPSource PortDestination IPDestination Port
                2192.168.2.64972513.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-08 17:44:48 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-08 17:44:48 UTC470INHTTP/1.1 200 OK
                Date: Tue, 08 Oct 2024 17:44:48 GMT
                Content-Type: text/xml
                Content-Length: 450
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                ETag: "0x8DC582BD4C869AE"
                x-ms-request-id: d4448e94-101e-00a2-2703-179f2e000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241008T174448Z-1657d5bbd48762wn1qw4s5sd30000000058g000000002uk0
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-08 17:44:48 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                Session IDSource IPSource PortDestination IPDestination Port
                3192.168.2.64972613.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-08 17:44:48 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-08 17:44:48 UTC563INHTTP/1.1 200 OK
                Date: Tue, 08 Oct 2024 17:44:48 GMT
                Content-Type: text/xml
                Content-Length: 2980
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                ETag: "0x8DC582BA80D96A1"
                x-ms-request-id: 8aaf7b13-d01e-0028-46fd-167896000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241008T174448Z-1657d5bbd487nf59mzf5b3gk8n00000004ug000000011019
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-08 17:44:48 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                Session IDSource IPSource PortDestination IPDestination Port
                4192.168.2.64972413.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-08 17:44:48 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-08 17:44:48 UTC563INHTTP/1.1 200 OK
                Date: Tue, 08 Oct 2024 17:44:48 GMT
                Content-Type: text/xml
                Content-Length: 3788
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                ETag: "0x8DC582BAC2126A6"
                x-ms-request-id: 4545068c-701e-0050-0e05-176767000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241008T174448Z-1657d5bbd482krtfgrg72dfbtn000000055000000000219t
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-08 17:44:48 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                Session IDSource IPSource PortDestination IPDestination Port
                5192.168.2.64972713.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-08 17:44:48 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-08 17:44:48 UTC563INHTTP/1.1 200 OK
                Date: Tue, 08 Oct 2024 17:44:48 GMT
                Content-Type: text/xml
                Content-Length: 2160
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                ETag: "0x8DC582BA3B95D81"
                x-ms-request-id: c62b5fc1-401e-0067-3a60-1709c2000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241008T174448Z-1657d5bbd48vhs7r2p1ky7cs5w00000005qg000000003tyt
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-08 17:44:48 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                Session IDSource IPSource PortDestination IPDestination Port
                6192.168.2.64972813.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-08 17:44:48 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-08 17:44:48 UTC470INHTTP/1.1 200 OK
                Date: Tue, 08 Oct 2024 17:44:48 GMT
                Content-Type: text/xml
                Content-Length: 408
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                ETag: "0x8DC582BB56D3AFB"
                x-ms-request-id: f8a18ef2-f01e-001f-7e44-195dc8000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241008T174448Z-1657d5bbd48xjgsr3pyv9u71rc0000000160000000012guz
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-08 17:44:48 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                Session IDSource IPSource PortDestination IPDestination Port
                7192.168.2.64973113.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-08 17:44:49 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-08 17:44:49 UTC470INHTTP/1.1 200 OK
                Date: Tue, 08 Oct 2024 17:44:49 GMT
                Content-Type: text/xml
                Content-Length: 471
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                ETag: "0x8DC582BB10C598B"
                x-ms-request-id: 73fc0cc0-d01e-008e-5fee-16387a000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241008T174449Z-1657d5bbd48wd55zet5pcra0cg000000057g00000000r8r5
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-08 17:44:49 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                8192.168.2.64973013.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-08 17:44:49 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-08 17:44:49 UTC470INHTTP/1.1 200 OK
                Date: Tue, 08 Oct 2024 17:44:49 GMT
                Content-Type: text/xml
                Content-Length: 415
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                ETag: "0x8DC582B9F6F3512"
                x-ms-request-id: 1707b783-801e-00a3-53e5-167cfb000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241008T174449Z-1657d5bbd48dfrdj7px744zp8s000000053000000000cdyn
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-08 17:44:49 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                Session IDSource IPSource PortDestination IPDestination Port
                9192.168.2.64973213.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-08 17:44:49 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-08 17:44:49 UTC470INHTTP/1.1 200 OK
                Date: Tue, 08 Oct 2024 17:44:49 GMT
                Content-Type: text/xml
                Content-Length: 632
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                ETag: "0x8DC582BB6E3779E"
                x-ms-request-id: 15158de7-401e-0029-4b00-179b43000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241008T174449Z-1657d5bbd48762wn1qw4s5sd30000000055g00000000hmwp
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-08 17:44:49 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                Session IDSource IPSource PortDestination IPDestination Port
                10192.168.2.64972913.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-08 17:44:49 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-08 17:44:49 UTC470INHTTP/1.1 200 OK
                Date: Tue, 08 Oct 2024 17:44:49 GMT
                Content-Type: text/xml
                Content-Length: 474
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                ETag: "0x8DC582B9964B277"
                x-ms-request-id: 1be53f37-001e-00a2-0266-17d4d5000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241008T174449Z-1657d5bbd48gqrfwecymhhbfm80000000410000000010mh1
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-08 17:44:49 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                11192.168.2.64973313.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-08 17:44:49 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-08 17:44:49 UTC470INHTTP/1.1 200 OK
                Date: Tue, 08 Oct 2024 17:44:49 GMT
                Content-Type: text/xml
                Content-Length: 467
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                ETag: "0x8DC582BA6C038BC"
                x-ms-request-id: 87fc294c-201e-0051-40f3-167340000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241008T174449Z-1657d5bbd48xlwdx82gahegw4000000005k0000000008mc0
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-08 17:44:49 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                12192.168.2.64973813.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-08 17:44:50 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-08 17:44:50 UTC470INHTTP/1.1 200 OK
                Date: Tue, 08 Oct 2024 17:44:50 GMT
                Content-Type: text/xml
                Content-Length: 407
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                ETag: "0x8DC582B9698189B"
                x-ms-request-id: 99ffd5e0-b01e-0053-0101-17cdf8000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241008T174450Z-1657d5bbd48wd55zet5pcra0cg00000005c0000000002seu
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-08 17:44:50 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                Session IDSource IPSource PortDestination IPDestination Port
                13192.168.2.64973713.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-08 17:44:50 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-08 17:44:50 UTC470INHTTP/1.1 200 OK
                Date: Tue, 08 Oct 2024 17:44:50 GMT
                Content-Type: text/xml
                Content-Length: 486
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                ETag: "0x8DC582B9018290B"
                x-ms-request-id: bf7deccb-401e-0064-0f0e-1754af000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241008T174450Z-1657d5bbd48vlsxxpe15ac3q7n000000057g00000000s9wp
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-08 17:44:50 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                14192.168.2.64973613.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-08 17:44:50 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-08 17:44:50 UTC470INHTTP/1.1 200 OK
                Date: Tue, 08 Oct 2024 17:44:50 GMT
                Content-Type: text/xml
                Content-Length: 427
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                ETag: "0x8DC582BA310DA18"
                x-ms-request-id: 915c1ee4-001e-0079-3000-1712e8000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241008T174450Z-1657d5bbd48xlwdx82gahegw4000000005hg00000000ab1h
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-08 17:44:50 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                Session IDSource IPSource PortDestination IPDestination Port
                15192.168.2.64973513.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-08 17:44:50 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-08 17:44:50 UTC470INHTTP/1.1 200 OK
                Date: Tue, 08 Oct 2024 17:44:50 GMT
                Content-Type: text/xml
                Content-Length: 486
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                ETag: "0x8DC582BB344914B"
                x-ms-request-id: cf15b281-c01e-0066-345a-19a1ec000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241008T174450Z-1657d5bbd48xjgsr3pyv9u71rc000000017g00000000tv8t
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-08 17:44:50 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                16192.168.2.64973413.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-08 17:44:50 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-08 17:44:50 UTC470INHTTP/1.1 200 OK
                Date: Tue, 08 Oct 2024 17:44:50 GMT
                Content-Type: text/xml
                Content-Length: 407
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                ETag: "0x8DC582BBAD04B7B"
                x-ms-request-id: 789c8418-601e-0032-5905-17eebb000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241008T174450Z-1657d5bbd48sqtlf1huhzuwq70000000052g00000000b524
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-08 17:44:50 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                Session IDSource IPSource PortDestination IPDestination Port
                17192.168.2.64974113.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-08 17:44:50 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-08 17:44:50 UTC470INHTTP/1.1 200 OK
                Date: Tue, 08 Oct 2024 17:44:50 GMT
                Content-Type: text/xml
                Content-Length: 477
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                ETag: "0x8DC582BB8CEAC16"
                x-ms-request-id: c2d0a885-201e-0003-7ced-16f85a000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241008T174450Z-1657d5bbd48qjg85buwfdynm5w00000005dg00000000d16n
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-08 17:44:50 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                18192.168.2.64973913.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-08 17:44:50 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-08 17:44:50 UTC470INHTTP/1.1 200 OK
                Date: Tue, 08 Oct 2024 17:44:50 GMT
                Content-Type: text/xml
                Content-Length: 415
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                ETag: "0x8DC582BA41997E3"
                x-ms-request-id: 27ba9a72-001e-0046-2a01-17da4b000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241008T174450Z-1657d5bbd487nf59mzf5b3gk8n00000004vg00000000w2c9
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-08 17:44:50 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                Session IDSource IPSource PortDestination IPDestination Port
                19192.168.2.64974013.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-08 17:44:50 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-08 17:44:50 UTC470INHTTP/1.1 200 OK
                Date: Tue, 08 Oct 2024 17:44:50 GMT
                Content-Type: text/xml
                Content-Length: 469
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                ETag: "0x8DC582BBA701121"
                x-ms-request-id: e72ec3ca-501e-005b-2401-17d7f7000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241008T174450Z-1657d5bbd48qjg85buwfdynm5w00000005c000000000nkzw
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-08 17:44:50 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                20192.168.2.64974213.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-08 17:44:50 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-08 17:44:50 UTC470INHTTP/1.1 200 OK
                Date: Tue, 08 Oct 2024 17:44:50 GMT
                Content-Type: text/xml
                Content-Length: 464
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                ETag: "0x8DC582B97FB6C3C"
                x-ms-request-id: 5a59384b-a01e-0053-3602-178603000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241008T174450Z-1657d5bbd48vhs7r2p1ky7cs5w00000005mg00000000knss
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-08 17:44:50 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                Session IDSource IPSource PortDestination IPDestination Port
                21192.168.2.64974313.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-08 17:44:50 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-08 17:44:50 UTC470INHTTP/1.1 200 OK
                Date: Tue, 08 Oct 2024 17:44:50 GMT
                Content-Type: text/xml
                Content-Length: 494
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                ETag: "0x8DC582BB7010D66"
                x-ms-request-id: d3d0b776-b01e-003d-1803-17d32c000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241008T174450Z-1657d5bbd48762wn1qw4s5sd3000000005800000000053nw
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-08 17:44:50 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                22192.168.2.64974440.115.3.253443
                TimestampBytes transferredDirectionData
                2024-10-08 17:44:51 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 49 50 70 63 57 51 6b 67 67 6b 32 6f 4a 47 50 73 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 38 37 65 33 66 33 33 30 39 66 31 64 33 64 62 0d 0a 0d 0a
                Data Ascii: CNT 1 CON 305MS-CV: IPpcWQkggk2oJGPs.1Context: e87e3f3309f1d3db
                2024-10-08 17:44:51 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                2024-10-08 17:44:51 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 49 50 70 63 57 51 6b 67 67 6b 32 6f 4a 47 50 73 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 38 37 65 33 66 33 33 30 39 66 31 64 33 64 62 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 61 58 45 6e 39 66 4d 54 56 31 48 4f 6b 36 78 5a 54 34 63 69 4f 74 44 64 41 52 42 4d 77 35 50 31 67 42 55 46 44 32 42 72 39 67 64 6b 6b 33 4f 44 32 67 4f 59 6b 6c 36 6d 70 4d 58 6e 57 54 70 45 39 73 4d 73 4d 74 57 39 53 54 67 76 76 2b 42 39 55 4c 55 66 45 37 76 34 41 67 31 39 6d 78 6a 2b 70 4d 43 70 69 67 69 4e 45 63 67 4a 57
                Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: IPpcWQkggk2oJGPs.2Context: e87e3f3309f1d3db<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAaXEn9fMTV1HOk6xZT4ciOtDdARBMw5P1gBUFD2Br9gdkk3OD2gOYkl6mpMXnWTpE9sMsMtW9STgvv+B9ULUfE7v4Ag19mxj+pMCpigiNEcgJW
                2024-10-08 17:44:51 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 49 50 70 63 57 51 6b 67 67 6b 32 6f 4a 47 50 73 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 38 37 65 33 66 33 33 30 39 66 31 64 33 64 62 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                Data Ascii: BND 3 CON\WNS 0 197MS-CV: IPpcWQkggk2oJGPs.3Context: e87e3f3309f1d3db<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                2024-10-08 17:44:51 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                Data Ascii: 202 1 CON 58
                2024-10-08 17:44:51 UTC58INData Raw: 4d 53 2d 43 56 3a 20 47 69 4d 6f 78 2b 69 71 4a 6b 6d 62 4c 43 4d 6c 35 71 34 74 43 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                Data Ascii: MS-CV: GiMox+iqJkmbLCMl5q4tCg.0Payload parsing failed.


                Session IDSource IPSource PortDestination IPDestination Port
                23192.168.2.64974613.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-08 17:44:51 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-08 17:44:51 UTC470INHTTP/1.1 200 OK
                Date: Tue, 08 Oct 2024 17:44:51 GMT
                Content-Type: text/xml
                Content-Length: 472
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                ETag: "0x8DC582B9DACDF62"
                x-ms-request-id: 20b36261-201e-006e-7102-17bbe3000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241008T174451Z-1657d5bbd48xsz2nuzq4vfrzg8000000051g000000015cqr
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-08 17:44:51 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                24192.168.2.64974513.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-08 17:44:51 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-08 17:44:51 UTC470INHTTP/1.1 200 OK
                Date: Tue, 08 Oct 2024 17:44:51 GMT
                Content-Type: text/xml
                Content-Length: 419
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                ETag: "0x8DC582B9748630E"
                x-ms-request-id: 09392ef7-101e-0046-3f05-1791b0000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241008T174451Z-1657d5bbd48dfrdj7px744zp8s000000052000000000g928
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-08 17:44:51 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                Session IDSource IPSource PortDestination IPDestination Port
                25192.168.2.64974813.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-08 17:44:51 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-08 17:44:51 UTC470INHTTP/1.1 200 OK
                Date: Tue, 08 Oct 2024 17:44:51 GMT
                Content-Type: text/xml
                Content-Length: 468
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                ETag: "0x8DC582B9C8E04C8"
                x-ms-request-id: d112c6a6-a01e-000d-2160-17d1ea000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241008T174451Z-1657d5bbd48sdh4cyzadbb3748000000057g000000004r21
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-08 17:44:51 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                26192.168.2.64974913.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-08 17:44:51 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-08 17:44:51 UTC470INHTTP/1.1 200 OK
                Date: Tue, 08 Oct 2024 17:44:51 GMT
                Content-Type: text/xml
                Content-Length: 428
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                ETag: "0x8DC582BAC4F34CA"
                x-ms-request-id: d3644c2a-901e-008f-38e7-1867a6000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241008T174451Z-1657d5bbd48762wn1qw4s5sd300000000590000000000394
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-08 17:44:51 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                Session IDSource IPSource PortDestination IPDestination Port
                27192.168.2.64974713.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-08 17:44:51 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-08 17:44:51 UTC470INHTTP/1.1 200 OK
                Date: Tue, 08 Oct 2024 17:44:51 GMT
                Content-Type: text/xml
                Content-Length: 404
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                ETag: "0x8DC582B9E8EE0F3"
                x-ms-request-id: f57b7c9f-801e-00a0-4a13-172196000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241008T174451Z-1657d5bbd48xdq5dkwwugdpzr000000005m000000000q6x0
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-08 17:44:51 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                Session IDSource IPSource PortDestination IPDestination Port
                28192.168.2.64975213.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-08 17:44:52 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-08 17:44:52 UTC470INHTTP/1.1 200 OK
                Date: Tue, 08 Oct 2024 17:44:52 GMT
                Content-Type: text/xml
                Content-Length: 471
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                ETag: "0x8DC582BB5815C4C"
                x-ms-request-id: 7cec3a6f-e01e-0033-3414-174695000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241008T174452Z-1657d5bbd48dfrdj7px744zp8s0000000540000000006zcy
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-08 17:44:52 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                29192.168.2.64975013.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-08 17:44:52 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-08 17:44:52 UTC470INHTTP/1.1 200 OK
                Date: Tue, 08 Oct 2024 17:44:52 GMT
                Content-Type: text/xml
                Content-Length: 499
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                ETag: "0x8DC582B98CEC9F6"
                x-ms-request-id: 40323690-a01e-0002-0100-175074000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241008T174452Z-1657d5bbd48sdh4cyzadbb3748000000058000000000224u
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-08 17:44:52 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                30192.168.2.64975113.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-08 17:44:52 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-08 17:44:52 UTC470INHTTP/1.1 200 OK
                Date: Tue, 08 Oct 2024 17:44:52 GMT
                Content-Type: text/xml
                Content-Length: 415
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                ETag: "0x8DC582B988EBD12"
                x-ms-request-id: c530354f-501e-0016-5013-17181b000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241008T174452Z-1657d5bbd48sdh4cyzadbb3748000000052g00000000uq48
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-08 17:44:52 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                Session IDSource IPSource PortDestination IPDestination Port
                31192.168.2.64975313.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-08 17:44:52 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-08 17:44:52 UTC470INHTTP/1.1 200 OK
                Date: Tue, 08 Oct 2024 17:44:52 GMT
                Content-Type: text/xml
                Content-Length: 419
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                ETag: "0x8DC582BB32BB5CB"
                x-ms-request-id: d415a278-e01e-0051-6efe-1684b2000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241008T174452Z-1657d5bbd48sqtlf1huhzuwq70000000051g00000000ga08
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-08 17:44:52 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                Session IDSource IPSource PortDestination IPDestination Port
                32192.168.2.64975413.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-08 17:44:52 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-08 17:44:52 UTC470INHTTP/1.1 200 OK
                Date: Tue, 08 Oct 2024 17:44:52 GMT
                Content-Type: text/xml
                Content-Length: 494
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                ETag: "0x8DC582BB8972972"
                x-ms-request-id: 7c825ef0-601e-0001-5f02-17faeb000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241008T174452Z-1657d5bbd48xlwdx82gahegw4000000005f000000000rw1s
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-08 17:44:52 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                33192.168.2.64975513.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-08 17:44:52 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-08 17:44:53 UTC470INHTTP/1.1 200 OK
                Date: Tue, 08 Oct 2024 17:44:52 GMT
                Content-Type: text/xml
                Content-Length: 420
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                ETag: "0x8DC582B9DAE3EC0"
                x-ms-request-id: 4c0632d0-601e-0097-4413-17f33a000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241008T174452Z-1657d5bbd48brl8we3nu8cxwgn00000005ng00000000ee9w
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-08 17:44:53 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                Session IDSource IPSource PortDestination IPDestination Port
                34192.168.2.64975613.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-08 17:44:53 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-08 17:44:53 UTC470INHTTP/1.1 200 OK
                Date: Tue, 08 Oct 2024 17:44:53 GMT
                Content-Type: text/xml
                Content-Length: 472
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                ETag: "0x8DC582B9D43097E"
                x-ms-request-id: b27116a7-a01e-003d-3a00-1798d7000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241008T174453Z-1657d5bbd48wd55zet5pcra0cg000000056g00000000vw0t
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-08 17:44:53 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                35192.168.2.64975713.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-08 17:44:53 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-08 17:44:53 UTC470INHTTP/1.1 200 OK
                Date: Tue, 08 Oct 2024 17:44:53 GMT
                Content-Type: text/xml
                Content-Length: 427
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                ETag: "0x8DC582BA909FA21"
                x-ms-request-id: a62739ea-301e-005d-6402-17e448000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241008T174453Z-1657d5bbd48xdq5dkwwugdpzr000000005ng00000000egq6
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-08 17:44:53 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                Session IDSource IPSource PortDestination IPDestination Port
                36192.168.2.64975813.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-08 17:44:53 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-08 17:44:53 UTC470INHTTP/1.1 200 OK
                Date: Tue, 08 Oct 2024 17:44:53 GMT
                Content-Type: text/xml
                Content-Length: 486
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                ETag: "0x8DC582B92FCB436"
                x-ms-request-id: b8f8ddc8-601e-0001-115a-17faeb000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241008T174453Z-1657d5bbd48xsz2nuzq4vfrzg8000000052g00000000z06w
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-08 17:44:53 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                37192.168.2.64975913.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-08 17:44:53 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-08 17:44:53 UTC470INHTTP/1.1 200 OK
                Date: Tue, 08 Oct 2024 17:44:53 GMT
                Content-Type: text/xml
                Content-Length: 423
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                ETag: "0x8DC582BB7564CE8"
                x-ms-request-id: a2d01d3c-801e-0083-4800-17f0ae000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241008T174453Z-1657d5bbd48t66tjar5xuq22r8000000056g00000000ycsp
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-08 17:44:53 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                Session IDSource IPSource PortDestination IPDestination Port
                38192.168.2.64976013.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-08 17:44:53 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-08 17:44:53 UTC470INHTTP/1.1 200 OK
                Date: Tue, 08 Oct 2024 17:44:53 GMT
                Content-Type: text/xml
                Content-Length: 478
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                ETag: "0x8DC582B9B233827"
                x-ms-request-id: 4dd19665-401e-005b-7705-179c0c000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241008T174453Z-1657d5bbd48vlsxxpe15ac3q7n00000005b0000000009pup
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-08 17:44:53 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                39192.168.2.64976113.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-08 17:44:53 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-08 17:44:54 UTC470INHTTP/1.1 200 OK
                Date: Tue, 08 Oct 2024 17:44:53 GMT
                Content-Type: text/xml
                Content-Length: 404
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                ETag: "0x8DC582B95C61A3C"
                x-ms-request-id: 151ca1e1-401e-0029-2b03-179b43000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241008T174453Z-1657d5bbd48wd55zet5pcra0cg00000005ag000000008ut1
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-08 17:44:54 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                Session IDSource IPSource PortDestination IPDestination Port
                40192.168.2.64976213.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-08 17:44:53 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-08 17:44:54 UTC470INHTTP/1.1 200 OK
                Date: Tue, 08 Oct 2024 17:44:53 GMT
                Content-Type: text/xml
                Content-Length: 468
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                ETag: "0x8DC582BB046B576"
                x-ms-request-id: db28b7eb-d01e-0065-5efe-16b77a000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241008T174453Z-1657d5bbd48xdq5dkwwugdpzr000000005g00000000174ga
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-08 17:44:54 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                41192.168.2.64976313.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-08 17:44:53 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-08 17:44:54 UTC470INHTTP/1.1 200 OK
                Date: Tue, 08 Oct 2024 17:44:54 GMT
                Content-Type: text/xml
                Content-Length: 400
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                ETag: "0x8DC582BB2D62837"
                x-ms-request-id: 53f69819-801e-0048-7802-17f3fb000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241008T174454Z-1657d5bbd48sdh4cyzadbb3748000000053g00000000r2py
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-08 17:44:54 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                Session IDSource IPSource PortDestination IPDestination Port
                42192.168.2.64976413.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-08 17:44:54 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-08 17:44:54 UTC470INHTTP/1.1 200 OK
                Date: Tue, 08 Oct 2024 17:44:54 GMT
                Content-Type: text/xml
                Content-Length: 479
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                ETag: "0x8DC582BB7D702D0"
                x-ms-request-id: b2c548d6-d01e-0082-4f03-17e489000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241008T174454Z-1657d5bbd48762wn1qw4s5sd30000000056000000000fxmy
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-08 17:44:54 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                43192.168.2.64976613.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-08 17:44:54 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-08 17:44:54 UTC470INHTTP/1.1 200 OK
                Date: Tue, 08 Oct 2024 17:44:54 GMT
                Content-Type: text/xml
                Content-Length: 425
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                ETag: "0x8DC582BBA25094F"
                x-ms-request-id: 678daa67-201e-00aa-3f60-173928000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241008T174454Z-1657d5bbd48sqtlf1huhzuwq70000000053000000000964q
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-08 17:44:54 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                Session IDSource IPSource PortDestination IPDestination Port
                44192.168.2.64976813.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-08 17:44:54 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-08 17:44:54 UTC470INHTTP/1.1 200 OK
                Date: Tue, 08 Oct 2024 17:44:54 GMT
                Content-Type: text/xml
                Content-Length: 448
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                ETag: "0x8DC582BB389F49B"
                x-ms-request-id: 5a5a1e5c-a01e-001e-18f5-1649ef000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241008T174454Z-1657d5bbd48vhs7r2p1ky7cs5w00000005n000000000fsmh
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-08 17:44:54 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                Session IDSource IPSource PortDestination IPDestination Port
                45192.168.2.64976713.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-08 17:44:54 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-08 17:44:54 UTC470INHTTP/1.1 200 OK
                Date: Tue, 08 Oct 2024 17:44:54 GMT
                Content-Type: text/xml
                Content-Length: 475
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                ETag: "0x8DC582BB2BE84FD"
                x-ms-request-id: c5dbf9be-001e-0017-2cf1-160c3c000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241008T174454Z-1657d5bbd48sdh4cyzadbb37480000000570000000006puv
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-08 17:44:54 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                46192.168.2.64976913.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-08 17:44:54 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-08 17:44:54 UTC470INHTTP/1.1 200 OK
                Date: Tue, 08 Oct 2024 17:44:54 GMT
                Content-Type: text/xml
                Content-Length: 491
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                ETag: "0x8DC582B98B88612"
                x-ms-request-id: b018f21c-d01e-0065-04e6-18b77a000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241008T174454Z-1657d5bbd487nf59mzf5b3gk8n00000004z000000000damn
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-08 17:44:54 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                47192.168.2.64977013.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-08 17:44:54 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-08 17:44:54 UTC470INHTTP/1.1 200 OK
                Date: Tue, 08 Oct 2024 17:44:54 GMT
                Content-Type: text/xml
                Content-Length: 416
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                ETag: "0x8DC582BAEA4B445"
                x-ms-request-id: cb78c1b2-201e-003f-2e04-176d94000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241008T174454Z-1657d5bbd4824mj9d6vp65b6n400000005k0000000008wvp
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-08 17:44:54 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                Session IDSource IPSource PortDestination IPDestination Port
                48192.168.2.64977113.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-08 17:44:55 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-08 17:44:55 UTC470INHTTP/1.1 200 OK
                Date: Tue, 08 Oct 2024 17:44:55 GMT
                Content-Type: text/xml
                Content-Length: 479
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                ETag: "0x8DC582B989EE75B"
                x-ms-request-id: 27b6de9f-001e-0046-1e00-17da4b000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241008T174455Z-1657d5bbd48qjg85buwfdynm5w00000005dg00000000d1fk
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-08 17:44:55 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                49192.168.2.64977213.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-08 17:44:55 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-08 17:44:55 UTC470INHTTP/1.1 200 OK
                Date: Tue, 08 Oct 2024 17:44:55 GMT
                Content-Type: text/xml
                Content-Length: 415
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                ETag: "0x8DC582BA80D96A1"
                x-ms-request-id: 13a690c6-101e-008e-74ff-18cf88000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241008T174455Z-1657d5bbd48jwrqbupe3ktsx9w00000005g000000000ktbc
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-08 17:44:55 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                Session IDSource IPSource PortDestination IPDestination Port
                50192.168.2.64977313.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-08 17:44:55 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-08 17:44:55 UTC470INHTTP/1.1 200 OK
                Date: Tue, 08 Oct 2024 17:44:55 GMT
                Content-Type: text/xml
                Content-Length: 471
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                ETag: "0x8DC582B97E6FCDD"
                x-ms-request-id: 2f3972b1-401e-0035-1b02-1782d8000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241008T174455Z-1657d5bbd48q6t9vvmrkd293mg000000059g00000000dxkq
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-08 17:44:55 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                51192.168.2.64977413.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-08 17:44:55 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-08 17:44:55 UTC470INHTTP/1.1 200 OK
                Date: Tue, 08 Oct 2024 17:44:55 GMT
                Content-Type: text/xml
                Content-Length: 419
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                ETag: "0x8DC582B9C710B28"
                x-ms-request-id: 1d7d761e-d01e-005a-76ef-187fd9000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241008T174455Z-1657d5bbd48vhs7r2p1ky7cs5w00000005gg000000011a23
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-08 17:44:55 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                Session IDSource IPSource PortDestination IPDestination Port
                52192.168.2.64977513.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-08 17:44:55 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-08 17:44:55 UTC470INHTTP/1.1 200 OK
                Date: Tue, 08 Oct 2024 17:44:55 GMT
                Content-Type: text/xml
                Content-Length: 477
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                ETag: "0x8DC582BA54DCC28"
                x-ms-request-id: a04ea264-601e-0084-12f6-186b3f000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241008T174455Z-1657d5bbd48brl8we3nu8cxwgn00000005hg00000000y6c9
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-08 17:44:55 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                53192.168.2.64977713.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-08 17:44:56 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-08 17:44:56 UTC470INHTTP/1.1 200 OK
                Date: Tue, 08 Oct 2024 17:44:56 GMT
                Content-Type: text/xml
                Content-Length: 419
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                ETag: "0x8DC582BB7F164C3"
                x-ms-request-id: 3a03d6b9-d01e-0066-52e9-16ea17000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241008T174456Z-1657d5bbd48qjg85buwfdynm5w00000005ag00000000wr5t
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-08 17:44:56 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                Session IDSource IPSource PortDestination IPDestination Port
                54192.168.2.64977813.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-08 17:44:56 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-08 17:44:56 UTC470INHTTP/1.1 200 OK
                Date: Tue, 08 Oct 2024 17:44:56 GMT
                Content-Type: text/xml
                Content-Length: 477
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                ETag: "0x8DC582BA48B5BDD"
                x-ms-request-id: 678513bd-b01e-0053-4460-17cdf8000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241008T174456Z-1657d5bbd48tqvfc1ysmtbdrg00000000580000000005u5g
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-08 17:44:56 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                55192.168.2.64977913.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-08 17:44:56 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-08 17:44:56 UTC470INHTTP/1.1 200 OK
                Date: Tue, 08 Oct 2024 17:44:56 GMT
                Content-Type: text/xml
                Content-Length: 472
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                ETag: "0x8DC582BB650C2EC"
                x-ms-request-id: d803a4ff-401e-0083-3904-17075c000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241008T174456Z-1657d5bbd48sdh4cyzadbb374800000005800000000022e4
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-08 17:44:56 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                56192.168.2.64978013.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-08 17:44:56 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-08 17:44:56 UTC470INHTTP/1.1 200 OK
                Date: Tue, 08 Oct 2024 17:44:56 GMT
                Content-Type: text/xml
                Content-Length: 419
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                ETag: "0x8DC582B9FF95F80"
                x-ms-request-id: 938e68e0-901e-0029-0160-17274a000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241008T174456Z-1657d5bbd487nf59mzf5b3gk8n00000004wg00000000saev
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-08 17:44:56 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                Session IDSource IPSource PortDestination IPDestination Port
                57192.168.2.64978113.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-08 17:44:56 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-08 17:44:56 UTC470INHTTP/1.1 200 OK
                Date: Tue, 08 Oct 2024 17:44:56 GMT
                Content-Type: text/xml
                Content-Length: 468
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                ETag: "0x8DC582BB3EAF226"
                x-ms-request-id: b0fdb72d-401e-0015-37ce-160e8d000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241008T174456Z-1657d5bbd48tnj6wmberkg2xy8000000059g000000010b4n
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-08 17:44:56 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                Session IDSource IPSource PortDestination IPDestination Port
                58192.168.2.64978313.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-08 17:44:56 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-08 17:44:57 UTC470INHTTP/1.1 200 OK
                Date: Tue, 08 Oct 2024 17:44:57 GMT
                Content-Type: text/xml
                Content-Length: 485
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                ETag: "0x8DC582BB9769355"
                x-ms-request-id: 1ce8be04-c01e-000b-6350-19e255000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241008T174457Z-1657d5bbd48xjgsr3pyv9u71rc000000018g00000000pc87
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-08 17:44:57 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                59192.168.2.64978513.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-08 17:44:57 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-08 17:44:57 UTC470INHTTP/1.1 200 OK
                Date: Tue, 08 Oct 2024 17:44:57 GMT
                Content-Type: text/xml
                Content-Length: 427
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                ETag: "0x8DC582BB556A907"
                x-ms-request-id: 0377c3fc-101e-000b-65dc-165e5c000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241008T174457Z-1657d5bbd48tnj6wmberkg2xy800000005a000000000zhft
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-08 17:44:57 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                Session IDSource IPSource PortDestination IPDestination Port
                60192.168.2.64978613.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-08 17:44:57 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-08 17:44:57 UTC470INHTTP/1.1 200 OK
                Date: Tue, 08 Oct 2024 17:44:57 GMT
                Content-Type: text/xml
                Content-Length: 411
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                ETag: "0x8DC582B989AF051"
                x-ms-request-id: 8d044b15-901e-00ac-3902-17b69e000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241008T174457Z-1657d5bbd48q6t9vvmrkd293mg0000000550000000013ws2
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-08 17:44:57 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                Session IDSource IPSource PortDestination IPDestination Port
                61192.168.2.64978413.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-08 17:44:57 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-08 17:44:57 UTC470INHTTP/1.1 200 OK
                Date: Tue, 08 Oct 2024 17:44:57 GMT
                Content-Type: text/xml
                Content-Length: 470
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                ETag: "0x8DC582BBB181F65"
                x-ms-request-id: e72b6989-501e-005b-2b00-17d7f7000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241008T174457Z-1657d5bbd482tlqpvyz9e93p5400000005a000000000wzsw
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-08 17:44:57 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                62192.168.2.64978713.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-08 17:44:57 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-08 17:44:57 UTC470INHTTP/1.1 200 OK
                Date: Tue, 08 Oct 2024 17:44:57 GMT
                Content-Type: text/xml
                Content-Length: 502
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                ETag: "0x8DC582BB6A0D312"
                x-ms-request-id: a5e58c1d-b01e-00ab-5ac9-16dafd000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241008T174457Z-1657d5bbd48xsz2nuzq4vfrzg8000000057000000000a6nb
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-08 17:44:57 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                63192.168.2.64978813.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-08 17:44:57 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-08 17:44:57 UTC470INHTTP/1.1 200 OK
                Date: Tue, 08 Oct 2024 17:44:57 GMT
                Content-Type: text/xml
                Content-Length: 407
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                ETag: "0x8DC582B9D30478D"
                x-ms-request-id: 22fd21ee-001e-0065-5a28-190b73000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241008T174457Z-1657d5bbd48xjgsr3pyv9u71rc000000018000000000s7tz
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-08 17:44:57 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                Session IDSource IPSource PortDestination IPDestination Port
                64192.168.2.64978913.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-08 17:44:58 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-08 17:44:58 UTC491INHTTP/1.1 200 OK
                Date: Tue, 08 Oct 2024 17:44:58 GMT
                Content-Type: text/xml
                Content-Length: 474
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                ETag: "0x8DC582BB3F48DAE"
                x-ms-request-id: 317fe064-201e-0003-2a9b-19f85a000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241008T174458Z-1657d5bbd48gjrh9ymem1nvr1n00000000ng00000000php6
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-10-08 17:44:58 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                65192.168.2.64979013.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-08 17:44:58 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-08 17:44:58 UTC470INHTTP/1.1 200 OK
                Date: Tue, 08 Oct 2024 17:44:58 GMT
                Content-Type: text/xml
                Content-Length: 408
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                ETag: "0x8DC582BB9B6040B"
                x-ms-request-id: 2f519f63-901e-0016-75ff-16efe9000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241008T174458Z-1657d5bbd48vhs7r2p1ky7cs5w00000005q0000000006vcf
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-08 17:44:58 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                Session IDSource IPSource PortDestination IPDestination Port
                66192.168.2.64979113.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-08 17:44:58 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-08 17:44:58 UTC470INHTTP/1.1 200 OK
                Date: Tue, 08 Oct 2024 17:44:58 GMT
                Content-Type: text/xml
                Content-Length: 469
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                ETag: "0x8DC582BB3CAEBB8"
                x-ms-request-id: b67c2655-301e-0096-2300-17e71d000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241008T174458Z-1657d5bbd48wd55zet5pcra0cg000000059000000000g8zc
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-08 17:44:58 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                67192.168.2.64979213.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-08 17:44:58 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-08 17:44:58 UTC470INHTTP/1.1 200 OK
                Date: Tue, 08 Oct 2024 17:44:58 GMT
                Content-Type: text/xml
                Content-Length: 416
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                ETag: "0x8DC582BB5284CCE"
                x-ms-request-id: 821e4157-c01e-0014-3301-17a6a3000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241008T174458Z-1657d5bbd48q6t9vvmrkd293mg00000005bg000000005dyv
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-08 17:44:58 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                Session IDSource IPSource PortDestination IPDestination Port
                68192.168.2.64979313.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-08 17:44:58 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-08 17:44:58 UTC470INHTTP/1.1 200 OK
                Date: Tue, 08 Oct 2024 17:44:58 GMT
                Content-Type: text/xml
                Content-Length: 472
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                ETag: "0x8DC582B91EAD002"
                x-ms-request-id: 763e8d43-601e-000d-6912-172618000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241008T174458Z-1657d5bbd48xdq5dkwwugdpzr000000005kg00000000synn
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-08 17:44:58 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                69192.168.2.64979513.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-08 17:44:58 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-08 17:44:58 UTC470INHTTP/1.1 200 OK
                Date: Tue, 08 Oct 2024 17:44:58 GMT
                Content-Type: text/xml
                Content-Length: 475
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                ETag: "0x8DC582BBA740822"
                x-ms-request-id: 01bf113a-f01e-003c-3703-178cf0000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241008T174458Z-1657d5bbd48vlsxxpe15ac3q7n000000056g00000000y56s
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-08 17:44:58 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                70192.168.2.64979413.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-08 17:44:58 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-08 17:44:58 UTC470INHTTP/1.1 200 OK
                Date: Tue, 08 Oct 2024 17:44:58 GMT
                Content-Type: text/xml
                Content-Length: 432
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                ETag: "0x8DC582BAABA2A10"
                x-ms-request-id: bfab55ab-401e-0015-6202-170e8d000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241008T174458Z-1657d5bbd48qjg85buwfdynm5w000000059g000000010urd
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-08 17:44:58 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                Session IDSource IPSource PortDestination IPDestination Port
                71192.168.2.64979613.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-08 17:44:58 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-08 17:44:59 UTC470INHTTP/1.1 200 OK
                Date: Tue, 08 Oct 2024 17:44:58 GMT
                Content-Type: text/xml
                Content-Length: 427
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                ETag: "0x8DC582BB464F255"
                x-ms-request-id: 7875ffac-201e-000c-7f02-1779c4000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241008T174458Z-1657d5bbd482krtfgrg72dfbtn000000055g00000000006r
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-08 17:44:59 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                Session IDSource IPSource PortDestination IPDestination Port
                72192.168.2.64979713.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-08 17:44:58 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-08 17:44:59 UTC470INHTTP/1.1 200 OK
                Date: Tue, 08 Oct 2024 17:44:59 GMT
                Content-Type: text/xml
                Content-Length: 474
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                ETag: "0x8DC582BA4037B0D"
                x-ms-request-id: 9087e101-601e-0097-514d-19f33a000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241008T174459Z-1657d5bbd48xjgsr3pyv9u71rc00000001b000000000a8n3
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-08 17:44:59 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                73192.168.2.64979813.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-08 17:44:59 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-08 17:44:59 UTC470INHTTP/1.1 200 OK
                Date: Tue, 08 Oct 2024 17:44:59 GMT
                Content-Type: text/xml
                Content-Length: 419
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                ETag: "0x8DC582BA6CF78C8"
                x-ms-request-id: f196d52c-b01e-0002-1604-171b8f000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241008T174459Z-1657d5bbd48xlwdx82gahegw4000000005kg000000005qx7
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-08 17:44:59 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                Session IDSource IPSource PortDestination IPDestination Port
                74192.168.2.64979913.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-08 17:44:59 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-08 17:44:59 UTC470INHTTP/1.1 200 OK
                Date: Tue, 08 Oct 2024 17:44:59 GMT
                Content-Type: text/xml
                Content-Length: 472
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                ETag: "0x8DC582B984BF177"
                x-ms-request-id: 2f576d96-401e-0047-3902-178597000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241008T174459Z-1657d5bbd48t66tjar5xuq22r800000005bg000000005dkc
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-08 17:44:59 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                75192.168.2.64980113.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-08 17:44:59 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-08 17:44:59 UTC470INHTTP/1.1 200 OK
                Date: Tue, 08 Oct 2024 17:44:59 GMT
                Content-Type: text/xml
                Content-Length: 468
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                ETag: "0x8DC582BBA642BF4"
                x-ms-request-id: ead951e8-601e-0070-76eb-18a0c9000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241008T174459Z-1657d5bbd48xlwdx82gahegw4000000005cg00000001313z
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-08 17:44:59 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                76192.168.2.64980013.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-08 17:44:59 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-08 17:44:59 UTC470INHTTP/1.1 200 OK
                Date: Tue, 08 Oct 2024 17:44:59 GMT
                Content-Type: text/xml
                Content-Length: 405
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                ETag: "0x8DC582B942B6AFF"
                x-ms-request-id: dfb96d6a-f01e-003f-17e5-16d19d000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241008T174459Z-1657d5bbd48q6t9vvmrkd293mg00000005cg000000000w4w
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-08 17:44:59 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                Session IDSource IPSource PortDestination IPDestination Port
                77192.168.2.64980213.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-08 17:44:59 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-08 17:44:59 UTC470INHTTP/1.1 200 OK
                Date: Tue, 08 Oct 2024 17:44:59 GMT
                Content-Type: text/xml
                Content-Length: 174
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                ETag: "0x8DC582B91D80E15"
                x-ms-request-id: 0607cd43-401e-0078-1b00-174d34000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241008T174459Z-1657d5bbd48cpbzgkvtewk0wu000000005c000000000m3z2
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-08 17:44:59 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                Session IDSource IPSource PortDestination IPDestination Port
                78192.168.2.64980313.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-08 17:45:00 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-08 17:45:00 UTC563INHTTP/1.1 200 OK
                Date: Tue, 08 Oct 2024 17:45:00 GMT
                Content-Type: text/xml
                Content-Length: 1952
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                ETag: "0x8DC582B956B0F3D"
                x-ms-request-id: a5ff6bd9-301e-005d-3af2-16e448000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241008T174500Z-1657d5bbd48vhs7r2p1ky7cs5w00000005hg00000000wgzt
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-08 17:45:00 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                Session IDSource IPSource PortDestination IPDestination Port
                79192.168.2.64980513.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-08 17:45:00 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-08 17:45:00 UTC470INHTTP/1.1 200 OK
                Date: Tue, 08 Oct 2024 17:45:00 GMT
                Content-Type: text/xml
                Content-Length: 501
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                ETag: "0x8DC582BACFDAACD"
                x-ms-request-id: 52170d93-f01e-0071-534d-19431c000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241008T174500Z-1657d5bbd48gjrh9ymem1nvr1n00000000pg00000000p7pq
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-08 17:45:00 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                Session IDSource IPSource PortDestination IPDestination Port
                80192.168.2.64980613.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-08 17:45:00 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-08 17:45:00 UTC563INHTTP/1.1 200 OK
                Date: Tue, 08 Oct 2024 17:45:00 GMT
                Content-Type: text/xml
                Content-Length: 2592
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                ETag: "0x8DC582BB5B890DB"
                x-ms-request-id: 33b4d0ae-a01e-0032-35ff-161949000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241008T174500Z-1657d5bbd48q6t9vvmrkd293mg000000056000000000yuvp
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-08 17:45:00 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                Session IDSource IPSource PortDestination IPDestination Port
                81192.168.2.64980413.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-08 17:45:00 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-08 17:45:00 UTC470INHTTP/1.1 200 OK
                Date: Tue, 08 Oct 2024 17:45:00 GMT
                Content-Type: text/xml
                Content-Length: 958
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                ETag: "0x8DC582BA0A31B3B"
                x-ms-request-id: 0c165d1d-a01e-000d-7dfe-16d1ea000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241008T174500Z-1657d5bbd48sqtlf1huhzuwq70000000054g0000000023yu
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-08 17:45:00 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                Session IDSource IPSource PortDestination IPDestination Port
                82192.168.2.64980713.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-08 17:45:00 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-08 17:45:00 UTC563INHTTP/1.1 200 OK
                Date: Tue, 08 Oct 2024 17:45:00 GMT
                Content-Type: text/xml
                Content-Length: 3342
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                ETag: "0x8DC582B927E47E9"
                x-ms-request-id: 960edd56-701e-005c-4100-17bb94000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241008T174500Z-1657d5bbd48xsz2nuzq4vfrzg8000000053g00000000w8cg
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-08 17:45:00 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                Session IDSource IPSource PortDestination IPDestination Port
                83192.168.2.64980813.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-08 17:45:00 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-08 17:45:01 UTC563INHTTP/1.1 200 OK
                Date: Tue, 08 Oct 2024 17:45:00 GMT
                Content-Type: text/xml
                Content-Length: 2284
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                ETag: "0x8DC582BCD58BEEE"
                x-ms-request-id: b738acd5-401e-0067-1502-1709c2000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241008T174500Z-1657d5bbd48sqtlf1huhzuwq7000000004zg00000000uu6f
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-08 17:45:01 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                Session IDSource IPSource PortDestination IPDestination Port
                84192.168.2.64980913.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-08 17:45:01 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-08 17:45:01 UTC563INHTTP/1.1 200 OK
                Date: Tue, 08 Oct 2024 17:45:01 GMT
                Content-Type: text/xml
                Content-Length: 1393
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                ETag: "0x8DC582BE3E55B6E"
                x-ms-request-id: 8a5fd43d-c01e-0066-4506-17a1ec000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241008T174501Z-1657d5bbd48lknvp09v995n79000000004v0000000011t4c
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-08 17:45:01 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                Session IDSource IPSource PortDestination IPDestination Port
                85192.168.2.64981013.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-08 17:45:01 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-08 17:45:01 UTC563INHTTP/1.1 200 OK
                Date: Tue, 08 Oct 2024 17:45:01 GMT
                Content-Type: text/xml
                Content-Length: 1356
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                ETag: "0x8DC582BDC681E17"
                x-ms-request-id: 0480ed94-801e-00ac-5102-17fd65000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241008T174501Z-1657d5bbd48t66tjar5xuq22r800000005a000000000bzzf
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-08 17:45:01 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                86192.168.2.64981113.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-08 17:45:01 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-08 17:45:01 UTC563INHTTP/1.1 200 OK
                Date: Tue, 08 Oct 2024 17:45:01 GMT
                Content-Type: text/xml
                Content-Length: 1393
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                ETag: "0x8DC582BE39DFC9B"
                x-ms-request-id: b72ef555-401e-0067-78fe-1609c2000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241008T174501Z-1657d5bbd48lknvp09v995n79000000004xg00000000m8wd
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-08 17:45:01 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                Session IDSource IPSource PortDestination IPDestination Port
                87192.168.2.64981213.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-08 17:45:01 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-08 17:45:01 UTC563INHTTP/1.1 200 OK
                Date: Tue, 08 Oct 2024 17:45:01 GMT
                Content-Type: text/xml
                Content-Length: 1356
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                ETag: "0x8DC582BDF66E42D"
                x-ms-request-id: db28c537-d01e-0065-47fe-16b77a000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241008T174501Z-1657d5bbd482tlqpvyz9e93p5400000005f0000000005k6v
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-08 17:45:01 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                88192.168.2.64981313.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-08 17:45:01 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-08 17:45:01 UTC563INHTTP/1.1 200 OK
                Date: Tue, 08 Oct 2024 17:45:01 GMT
                Content-Type: text/xml
                Content-Length: 1395
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                ETag: "0x8DC582BE017CAD3"
                x-ms-request-id: cb759915-201e-003f-5f03-176d94000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241008T174501Z-1657d5bbd48wd55zet5pcra0cg000000056g00000000vwsa
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-08 17:45:01 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                Session IDSource IPSource PortDestination IPDestination Port
                89192.168.2.64981513.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-08 17:45:02 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-08 17:45:02 UTC563INHTTP/1.1 200 OK
                Date: Tue, 08 Oct 2024 17:45:02 GMT
                Content-Type: text/xml
                Content-Length: 1395
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                ETag: "0x8DC582BDE12A98D"
                x-ms-request-id: b6c21a8e-c01e-008e-115a-177381000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241008T174502Z-1657d5bbd48vlsxxpe15ac3q7n000000055g000000012bs2
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-08 17:45:02 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                Session IDSource IPSource PortDestination IPDestination Port
                90192.168.2.64981413.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-08 17:45:02 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-08 17:45:02 UTC563INHTTP/1.1 200 OK
                Date: Tue, 08 Oct 2024 17:45:02 GMT
                Content-Type: text/xml
                Content-Length: 1358
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                ETag: "0x8DC582BE6431446"
                x-ms-request-id: 84e7aa3f-c01e-008e-74ff-167381000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241008T174502Z-1657d5bbd487nf59mzf5b3gk8n00000004u0000000012fwa
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-08 17:45:02 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                91192.168.2.64981613.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-08 17:45:02 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-08 17:45:02 UTC563INHTTP/1.1 200 OK
                Date: Tue, 08 Oct 2024 17:45:02 GMT
                Content-Type: text/xml
                Content-Length: 1358
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                ETag: "0x8DC582BE022ECC5"
                x-ms-request-id: 76165599-601e-000d-1a02-172618000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241008T174502Z-1657d5bbd48wd55zet5pcra0cg000000057000000000uu0e
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-08 17:45:02 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                92192.168.2.64981713.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-08 17:45:02 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-08 17:45:02 UTC563INHTTP/1.1 200 OK
                Date: Tue, 08 Oct 2024 17:45:02 GMT
                Content-Type: text/xml
                Content-Length: 1389
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                ETag: "0x8DC582BE10A6BC1"
                x-ms-request-id: 29f28342-e01e-003c-5d00-17c70b000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241008T174502Z-1657d5bbd48vlsxxpe15ac3q7n00000005ag00000000b3pt
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-08 17:45:02 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                Session IDSource IPSource PortDestination IPDestination Port
                93192.168.2.64981813.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-08 17:45:02 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-08 17:45:02 UTC563INHTTP/1.1 200 OK
                Date: Tue, 08 Oct 2024 17:45:02 GMT
                Content-Type: text/xml
                Content-Length: 1352
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                ETag: "0x8DC582BE9DEEE28"
                x-ms-request-id: a9a45936-c01e-00a1-54f1-167e4a000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241008T174502Z-1657d5bbd48t66tjar5xuq22r800000005cg00000000125k
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-08 17:45:02 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                Session IDSource IPSource PortDestination IPDestination Port
                94192.168.2.64982013.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-08 17:45:02 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-08 17:45:02 UTC563INHTTP/1.1 200 OK
                Date: Tue, 08 Oct 2024 17:45:02 GMT
                Content-Type: text/xml
                Content-Length: 1368
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                ETag: "0x8DC582BDDC22447"
                x-ms-request-id: 173e0f62-801e-00a3-24fe-167cfb000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241008T174502Z-1657d5bbd48xsz2nuzq4vfrzg8000000052g00000000z10t
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-08 17:45:02 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                Session IDSource IPSource PortDestination IPDestination Port
                95192.168.2.64981913.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-08 17:45:02 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-08 17:45:02 UTC563INHTTP/1.1 200 OK
                Date: Tue, 08 Oct 2024 17:45:02 GMT
                Content-Type: text/xml
                Content-Length: 1405
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                ETag: "0x8DC582BE12B5C71"
                x-ms-request-id: 6f1c5b1d-901e-0048-485a-17b800000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241008T174502Z-1657d5bbd48dfrdj7px744zp8s000000054g0000000058kw
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-08 17:45:02 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                Session IDSource IPSource PortDestination IPDestination Port
                96192.168.2.64982113.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-08 17:45:02 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-08 17:45:03 UTC563INHTTP/1.1 200 OK
                Date: Tue, 08 Oct 2024 17:45:02 GMT
                Content-Type: text/xml
                Content-Length: 1401
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                ETag: "0x8DC582BE055B528"
                x-ms-request-id: 3a04fc40-501e-007b-3b73-175ba2000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241008T174502Z-1657d5bbd48sdh4cyzadbb3748000000052000000000xc4p
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-08 17:45:03 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                Session IDSource IPSource PortDestination IPDestination Port
                97192.168.2.64982213.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-08 17:45:02 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-08 17:45:03 UTC563INHTTP/1.1 200 OK
                Date: Tue, 08 Oct 2024 17:45:02 GMT
                Content-Type: text/xml
                Content-Length: 1364
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                ETag: "0x8DC582BE1223606"
                x-ms-request-id: 04600955-801e-00ac-55f4-16fd65000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241008T174502Z-1657d5bbd48xdq5dkwwugdpzr000000005gg0000000142fw
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-08 17:45:03 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                98192.168.2.64982413.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-08 17:45:03 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-08 17:45:03 UTC563INHTTP/1.1 200 OK
                Date: Tue, 08 Oct 2024 17:45:03 GMT
                Content-Type: text/xml
                Content-Length: 1397
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                ETag: "0x8DC582BE7262739"
                x-ms-request-id: 4035d6e2-a01e-0002-4602-175074000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241008T174503Z-1657d5bbd48brl8we3nu8cxwgn00000005ng00000000ef3m
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-08 17:45:03 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                Session IDSource IPSource PortDestination IPDestination Port
                99192.168.2.64982340.115.3.253443
                TimestampBytes transferredDirectionData
                2024-10-08 17:45:03 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 7a 72 71 35 5a 44 68 76 39 30 71 48 65 72 50 6e 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 34 37 61 38 66 38 30 30 31 62 38 38 63 31 61 0d 0a 0d 0a
                Data Ascii: CNT 1 CON 305MS-CV: zrq5ZDhv90qHerPn.1Context: 447a8f8001b88c1a
                2024-10-08 17:45:03 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                2024-10-08 17:45:03 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 7a 72 71 35 5a 44 68 76 39 30 71 48 65 72 50 6e 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 34 37 61 38 66 38 30 30 31 62 38 38 63 31 61 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 61 58 45 6e 39 66 4d 54 56 31 48 4f 6b 36 78 5a 54 34 63 69 4f 74 44 64 41 52 42 4d 77 35 50 31 67 42 55 46 44 32 42 72 39 67 64 6b 6b 33 4f 44 32 67 4f 59 6b 6c 36 6d 70 4d 58 6e 57 54 70 45 39 73 4d 73 4d 74 57 39 53 54 67 76 76 2b 42 39 55 4c 55 66 45 37 76 34 41 67 31 39 6d 78 6a 2b 70 4d 43 70 69 67 69 4e 45 63 67 4a 57
                Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: zrq5ZDhv90qHerPn.2Context: 447a8f8001b88c1a<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAaXEn9fMTV1HOk6xZT4ciOtDdARBMw5P1gBUFD2Br9gdkk3OD2gOYkl6mpMXnWTpE9sMsMtW9STgvv+B9ULUfE7v4Ag19mxj+pMCpigiNEcgJW
                2024-10-08 17:45:03 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 7a 72 71 35 5a 44 68 76 39 30 71 48 65 72 50 6e 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 34 37 61 38 66 38 30 30 31 62 38 38 63 31 61 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                Data Ascii: BND 3 CON\WNS 0 197MS-CV: zrq5ZDhv90qHerPn.3Context: 447a8f8001b88c1a<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                2024-10-08 17:45:03 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                Data Ascii: 202 1 CON 58
                2024-10-08 17:45:03 UTC58INData Raw: 4d 53 2d 43 56 3a 20 6d 6d 6f 6f 55 4f 30 46 31 6b 4b 6a 43 69 36 65 62 5a 69 51 47 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                Data Ascii: MS-CV: mmooUO0F1kKjCi6ebZiQGw.0Payload parsing failed.


                Session IDSource IPSource PortDestination IPDestination Port
                100192.168.2.64982513.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-08 17:45:03 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-08 17:45:03 UTC563INHTTP/1.1 200 OK
                Date: Tue, 08 Oct 2024 17:45:03 GMT
                Content-Type: text/xml
                Content-Length: 1360
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                ETag: "0x8DC582BDDEB5124"
                x-ms-request-id: 62f7f1ae-f01e-0096-4d0c-1710ef000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241008T174503Z-1657d5bbd482krtfgrg72dfbtn000000052000000000fftz
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-08 17:45:03 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                101192.168.2.64982613.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-08 17:45:03 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-08 17:45:03 UTC563INHTTP/1.1 200 OK
                Date: Tue, 08 Oct 2024 17:45:03 GMT
                Content-Type: text/xml
                Content-Length: 1403
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                ETag: "0x8DC582BDCB4853F"
                x-ms-request-id: 87e26173-201e-0051-15e7-167340000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241008T174503Z-1657d5bbd4824mj9d6vp65b6n400000005fg00000000p6x8
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-08 17:45:03 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                Session IDSource IPSource PortDestination IPDestination Port
                102192.168.2.64982713.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-08 17:45:03 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-08 17:45:03 UTC563INHTTP/1.1 200 OK
                Date: Tue, 08 Oct 2024 17:45:03 GMT
                Content-Type: text/xml
                Content-Length: 1366
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                ETag: "0x8DC582BDB779FC3"
                x-ms-request-id: 32afff6c-601e-0032-5ba4-19eebb000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241008T174503Z-1657d5bbd48gjrh9ymem1nvr1n00000000r000000000dr2u
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-08 17:45:03 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                Session IDSource IPSource PortDestination IPDestination Port
                103192.168.2.64982813.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-08 17:45:04 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-08 17:45:04 UTC563INHTTP/1.1 200 OK
                Date: Tue, 08 Oct 2024 17:45:04 GMT
                Content-Type: text/xml
                Content-Length: 1397
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                ETag: "0x8DC582BDFD43C07"
                x-ms-request-id: 31868579-401e-008c-0af2-1686c2000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241008T174504Z-1657d5bbd48vlsxxpe15ac3q7n000000056g00000000y5g3
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-08 17:45:04 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                Session IDSource IPSource PortDestination IPDestination Port
                104192.168.2.64982913.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-08 17:45:04 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-08 17:45:04 UTC563INHTTP/1.1 200 OK
                Date: Tue, 08 Oct 2024 17:45:04 GMT
                Content-Type: text/xml
                Content-Length: 1360
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                ETag: "0x8DC582BDD74D2EC"
                x-ms-request-id: ca7e3dbb-301e-003f-24f6-18266f000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241008T174504Z-1657d5bbd487nf59mzf5b3gk8n000000050g000000005x9c
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-08 17:45:04 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                105192.168.2.64983313.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-08 17:45:04 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-08 17:45:05 UTC563INHTTP/1.1 200 OK
                Date: Tue, 08 Oct 2024 17:45:04 GMT
                Content-Type: text/xml
                Content-Length: 1364
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                ETag: "0x8DC582BEB6AD293"
                x-ms-request-id: 6dc6331d-801e-0047-0866-177265000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241008T174504Z-1657d5bbd48sdh4cyzadbb3748000000055000000000fu2z
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-08 17:45:05 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                106192.168.2.64983113.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-08 17:45:04 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-08 17:45:05 UTC563INHTTP/1.1 200 OK
                Date: Tue, 08 Oct 2024 17:45:04 GMT
                Content-Type: text/xml
                Content-Length: 1427
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                ETag: "0x8DC582BE56F6873"
                x-ms-request-id: 08bf7a15-f01e-0020-7706-17956b000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241008T174504Z-1657d5bbd48t66tjar5xuq22r80000000560000000012tes
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-08 17:45:05 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                Session IDSource IPSource PortDestination IPDestination Port
                107192.168.2.64983013.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-08 17:45:04 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-08 17:45:05 UTC563INHTTP/1.1 200 OK
                Date: Tue, 08 Oct 2024 17:45:04 GMT
                Content-Type: text/xml
                Content-Length: 1390
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                ETag: "0x8DC582BE3002601"
                x-ms-request-id: 7d21ea5d-701e-0098-0502-17395f000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241008T174504Z-1657d5bbd48762wn1qw4s5sd30000000054000000000t7ap
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-08 17:45:05 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                Session IDSource IPSource PortDestination IPDestination Port
                108192.168.2.64983213.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-08 17:45:04 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-08 17:45:05 UTC563INHTTP/1.1 200 OK
                Date: Tue, 08 Oct 2024 17:45:04 GMT
                Content-Type: text/xml
                Content-Length: 1401
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                ETag: "0x8DC582BE2A9D541"
                x-ms-request-id: c7b20765-501e-00a0-38e3-189d9f000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241008T174504Z-1657d5bbd48wd55zet5pcra0cg000000056g00000000vx1m
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-08 17:45:05 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                Session IDSource IPSource PortDestination IPDestination Port
                109192.168.2.64983413.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-08 17:45:05 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-08 17:45:05 UTC563INHTTP/1.1 200 OK
                Date: Tue, 08 Oct 2024 17:45:05 GMT
                Content-Type: text/xml
                Content-Length: 1391
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                ETag: "0x8DC582BDF58DC7E"
                x-ms-request-id: a18d9b1d-601e-0002-1f03-17a786000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241008T174505Z-1657d5bbd48q6t9vvmrkd293mg000000058000000000ptzs
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-08 17:45:05 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                Session IDSource IPSource PortDestination IPDestination Port
                110192.168.2.64983613.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-08 17:45:05 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-08 17:45:05 UTC563INHTTP/1.1 200 OK
                Date: Tue, 08 Oct 2024 17:45:05 GMT
                Content-Type: text/xml
                Content-Length: 1403
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                ETag: "0x8DC582BDCDD6400"
                x-ms-request-id: 4d5cca78-701e-0021-6ae5-163d45000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241008T174505Z-1657d5bbd48t66tjar5xuq22r8000000058g00000000mmuk
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-08 17:45:05 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                Session IDSource IPSource PortDestination IPDestination Port
                111192.168.2.64983713.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-08 17:45:05 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-08 17:45:05 UTC563INHTTP/1.1 200 OK
                Date: Tue, 08 Oct 2024 17:45:05 GMT
                Content-Type: text/xml
                Content-Length: 1366
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                ETag: "0x8DC582BDF1E2608"
                x-ms-request-id: c9f5ea47-201e-0071-33fe-16ff15000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241008T174505Z-1657d5bbd48sqtlf1huhzuwq70000000054g0000000024mr
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-08 17:45:05 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                Session IDSource IPSource PortDestination IPDestination Port
                112192.168.2.64983813.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-08 17:45:06 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-08 17:45:06 UTC563INHTTP/1.1 200 OK
                Date: Tue, 08 Oct 2024 17:45:06 GMT
                Content-Type: text/xml
                Content-Length: 1399
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                ETag: "0x8DC582BE8C605FF"
                x-ms-request-id: 76dbcc6a-501e-0035-36ed-16c923000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241008T174506Z-1657d5bbd48tqvfc1ysmtbdrg0000000055g00000000gwcq
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-08 17:45:06 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                Session IDSource IPSource PortDestination IPDestination Port
                113192.168.2.64983513.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-08 17:45:06 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-08 17:45:06 UTC563INHTTP/1.1 200 OK
                Date: Tue, 08 Oct 2024 17:45:06 GMT
                Content-Type: text/xml
                Content-Length: 1354
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                ETag: "0x8DC582BE0662D7C"
                x-ms-request-id: d4fd285a-d01e-005a-06ed-167fd9000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241008T174506Z-1657d5bbd48tqvfc1ysmtbdrg0000000055000000000m8u9
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-08 17:45:06 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                Session IDSource IPSource PortDestination IPDestination Port
                114192.168.2.64983913.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-08 17:45:06 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-08 17:45:06 UTC563INHTTP/1.1 200 OK
                Date: Tue, 08 Oct 2024 17:45:06 GMT
                Content-Type: text/xml
                Content-Length: 1362
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                ETag: "0x8DC582BDF497570"
                x-ms-request-id: 838d785c-001e-0014-24fe-165151000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241008T174506Z-1657d5bbd4824mj9d6vp65b6n400000005d0000000011bsz
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-08 17:45:06 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                115192.168.2.64984213.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-08 17:45:06 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-08 17:45:06 UTC563INHTTP/1.1 200 OK
                Date: Tue, 08 Oct 2024 17:45:06 GMT
                Content-Type: text/xml
                Content-Length: 1403
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                ETag: "0x8DC582BDC2EEE03"
                x-ms-request-id: 4d8e5842-701e-0021-0efe-163d45000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241008T174506Z-1657d5bbd48sdh4cyzadbb3748000000055000000000fuaq
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-08 17:45:06 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                Session IDSource IPSource PortDestination IPDestination Port
                116192.168.2.64984313.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-08 17:45:06 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-08 17:45:06 UTC563INHTTP/1.1 200 OK
                Date: Tue, 08 Oct 2024 17:45:06 GMT
                Content-Type: text/xml
                Content-Length: 1366
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                ETag: "0x8DC582BEA414B16"
                x-ms-request-id: 8a56303a-c01e-0066-0f01-17a1ec000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241008T174506Z-1657d5bbd48q6t9vvmrkd293mg000000057000000000u7w6
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-08 17:45:06 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


                Session IDSource IPSource PortDestination IPDestination Port
                117192.168.2.64984413.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-08 17:45:07 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-08 17:45:07 UTC563INHTTP/1.1 200 OK
                Date: Tue, 08 Oct 2024 17:45:07 GMT
                Content-Type: text/xml
                Content-Length: 1399
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
                ETag: "0x8DC582BE1CC18CD"
                x-ms-request-id: cd0b82ba-d01e-0049-1304-17e7dc000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241008T174507Z-1657d5bbd48762wn1qw4s5sd300000000520000000013gv0
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-08 17:45:07 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


                Session IDSource IPSource PortDestination IPDestination Port
                118192.168.2.64984513.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-08 17:45:07 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-08 17:45:07 UTC563INHTTP/1.1 200 OK
                Date: Tue, 08 Oct 2024 17:45:07 GMT
                Content-Type: text/xml
                Content-Length: 1362
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                ETag: "0x8DC582BEB256F43"
                x-ms-request-id: 0c184816-a01e-000d-72ff-16d1ea000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241008T174507Z-1657d5bbd48tqvfc1ysmtbdrg0000000051g000000014xbf
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-08 17:45:07 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                119192.168.2.64984713.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-08 17:45:07 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-08 17:45:07 UTC563INHTTP/1.1 200 OK
                Date: Tue, 08 Oct 2024 17:45:07 GMT
                Content-Type: text/xml
                Content-Length: 1366
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                ETag: "0x8DC582BE5B7B174"
                x-ms-request-id: ca2bab4f-201e-0071-5e14-17ff15000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241008T174507Z-1657d5bbd48wd55zet5pcra0cg000000055g000000011r58
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-08 17:45:07 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


                Session IDSource IPSource PortDestination IPDestination Port
                120192.168.2.64984813.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-08 17:45:07 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-08 17:45:07 UTC563INHTTP/1.1 200 OK
                Date: Tue, 08 Oct 2024 17:45:07 GMT
                Content-Type: text/xml
                Content-Length: 1399
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
                ETag: "0x8DC582BE976026E"
                x-ms-request-id: 4d8e59a4-701e-0021-64fe-163d45000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241008T174507Z-1657d5bbd48brl8we3nu8cxwgn00000005k000000000wbf3
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-08 17:45:07 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


                Session IDSource IPSource PortDestination IPDestination Port
                121192.168.2.64984613.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-08 17:45:07 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-08 17:45:07 UTC563INHTTP/1.1 200 OK
                Date: Tue, 08 Oct 2024 17:45:07 GMT
                Content-Type: text/xml
                Content-Length: 1403
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                ETag: "0x8DC582BEB866CDB"
                x-ms-request-id: d3a3eb01-b01e-003d-1ef1-16d32c000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241008T174507Z-1657d5bbd48tnj6wmberkg2xy800000005fg000000002s8q
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-08 17:45:07 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                Session IDSource IPSource PortDestination IPDestination Port
                122192.168.2.64985113.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-08 17:45:08 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-08 17:45:08 UTC563INHTTP/1.1 200 OK
                Date: Tue, 08 Oct 2024 17:45:08 GMT
                Content-Type: text/xml
                Content-Length: 1425
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                ETag: "0x8DC582BE6BD89A1"
                x-ms-request-id: 90f3b6c7-701e-0053-4ce6-183a0a000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241008T174508Z-1657d5bbd48jwrqbupe3ktsx9w00000005h000000000efch
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-08 17:45:08 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


                Session IDSource IPSource PortDestination IPDestination Port
                123192.168.2.64985213.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-08 17:45:08 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-08 17:45:08 UTC563INHTTP/1.1 200 OK
                Date: Tue, 08 Oct 2024 17:45:08 GMT
                Content-Type: text/xml
                Content-Length: 1388
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                ETag: "0x8DC582BDBD9126E"
                x-ms-request-id: 75ef523f-601e-000d-02f2-162618000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241008T174508Z-1657d5bbd48xlwdx82gahegw4000000005h000000000cnxn
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-08 17:45:08 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


                Session IDSource IPSource PortDestination IPDestination Port
                124192.168.2.64985013.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-08 17:45:08 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-08 17:45:08 UTC563INHTTP/1.1 200 OK
                Date: Tue, 08 Oct 2024 17:45:08 GMT
                Content-Type: text/xml
                Content-Length: 1415
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
                ETag: "0x8DC582BE7C66E85"
                x-ms-request-id: cad35e9e-b01e-0021-3602-17cab7000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241008T174508Z-1657d5bbd48t66tjar5xuq22r8000000055g000000011wqt
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-08 17:45:08 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                Session IDSource IPSource PortDestination IPDestination Port
                125192.168.2.64984913.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-08 17:45:08 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-08 17:45:08 UTC563INHTTP/1.1 200 OK
                Date: Tue, 08 Oct 2024 17:45:08 GMT
                Content-Type: text/xml
                Content-Length: 1362
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                ETag: "0x8DC582BDC13EFEF"
                x-ms-request-id: 4ef38422-401e-000a-160c-174a7b000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241008T174508Z-1657d5bbd48tnj6wmberkg2xy800000005f000000000534z
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-08 17:45:08 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                126192.168.2.64985313.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-08 17:45:08 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-08 17:45:08 UTC563INHTTP/1.1 200 OK
                Date: Tue, 08 Oct 2024 17:45:08 GMT
                Content-Type: text/xml
                Content-Length: 1378
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                ETag: "0x8DC582BDB813B3F"
                x-ms-request-id: 87e265fd-201e-0051-4fe7-167340000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241008T174508Z-1657d5bbd48cpbzgkvtewk0wu000000005b000000000rk0f
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-08 17:45:08 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


                Session IDSource IPSource PortDestination IPDestination Port
                127192.168.2.64985413.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-08 17:45:09 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-08 17:45:09 UTC563INHTTP/1.1 200 OK
                Date: Tue, 08 Oct 2024 17:45:09 GMT
                Content-Type: text/xml
                Content-Length: 1405
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
                ETag: "0x8DC582BE89A8F82"
                x-ms-request-id: c9f5e5fc-201e-0071-5dfe-16ff15000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241008T174509Z-1657d5bbd48vhs7r2p1ky7cs5w00000005fg000000016nhb
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-08 17:45:09 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                Session IDSource IPSource PortDestination IPDestination Port
                128192.168.2.64985513.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-08 17:45:09 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-08 17:45:09 UTC563INHTTP/1.1 200 OK
                Date: Tue, 08 Oct 2024 17:45:09 GMT
                Content-Type: text/xml
                Content-Length: 1368
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                ETag: "0x8DC582BE51CE7B3"
                x-ms-request-id: 3e7839e3-701e-0053-5cff-163a0a000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241008T174509Z-1657d5bbd48762wn1qw4s5sd300000000520000000013gz5
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-08 17:45:09 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


                Session IDSource IPSource PortDestination IPDestination Port
                129192.168.2.64985613.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-08 17:45:09 UTC192OUTGET /rules/rule702551v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-08 17:45:09 UTC563INHTTP/1.1 200 OK
                Date: Tue, 08 Oct 2024 17:45:09 GMT
                Content-Type: text/xml
                Content-Length: 1415
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                ETag: "0x8DC582BDCE9703A"
                x-ms-request-id: 5976ea41-c01e-00ad-507e-19a2b9000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241008T174509Z-1657d5bbd48tnj6wmberkg2xy800000005g0000000000bky
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-08 17:45:09 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                Session IDSource IPSource PortDestination IPDestination Port
                130192.168.2.64985713.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-08 17:45:09 UTC192OUTGET /rules/rule702550v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-08 17:45:09 UTC563INHTTP/1.1 200 OK
                Date: Tue, 08 Oct 2024 17:45:09 GMT
                Content-Type: text/xml
                Content-Length: 1378
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                ETag: "0x8DC582BE584C214"
                x-ms-request-id: e63139de-801e-0047-10ef-187265000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241008T174509Z-1657d5bbd48gqrfwecymhhbfm8000000042000000000v448
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-08 17:45:09 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702550" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPersonalization" S="Medium" />


                Session IDSource IPSource PortDestination IPDestination Port
                131192.168.2.64985813.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-08 17:45:09 UTC192OUTGET /rules/rule701351v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-08 17:45:09 UTC563INHTTP/1.1 200 OK
                Date: Tue, 08 Oct 2024 17:45:09 GMT
                Content-Type: text/xml
                Content-Length: 1407
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                ETag: "0x8DC582BE687B46A"
                x-ms-request-id: 20e89b60-501e-008c-3a03-17cd39000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241008T174509Z-1657d5bbd48xsz2nuzq4vfrzg80000000520000000013366
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-08 17:45:09 UTC1407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                Session IDSource IPSource PortDestination IPDestination Port
                132192.168.2.64986013.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-08 17:45:09 UTC192OUTGET /rules/rule702151v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-08 17:45:09 UTC563INHTTP/1.1 200 OK
                Date: Tue, 08 Oct 2024 17:45:09 GMT
                Content-Type: text/xml
                Content-Length: 1397
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                ETag: "0x8DC582BE156D2EE"
                x-ms-request-id: d1085a66-f01e-0020-2a09-19956b000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241008T174509Z-1657d5bbd48xjgsr3pyv9u71rc000000019g00000000h5yc
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-08 17:45:09 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeo


                Session IDSource IPSource PortDestination IPDestination Port
                133192.168.2.64985913.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-08 17:45:09 UTC192OUTGET /rules/rule701350v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-08 17:45:09 UTC563INHTTP/1.1 200 OK
                Date: Tue, 08 Oct 2024 17:45:09 GMT
                Content-Type: text/xml
                Content-Length: 1370
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                ETag: "0x8DC582BDE62E0AB"
                x-ms-request-id: 838d7376-001e-0014-17fe-165151000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241008T174509Z-1657d5bbd482tlqpvyz9e93p5400000005g0000000000xxy
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-08 17:45:09 UTC1370INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPerformance" S="Medium" /> <F


                Session IDSource IPSource PortDestination IPDestination Port
                134192.168.2.64986113.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-08 17:45:09 UTC192OUTGET /rules/rule702150v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-08 17:45:09 UTC563INHTTP/1.1 200 OK
                Date: Tue, 08 Oct 2024 17:45:09 GMT
                Content-Type: text/xml
                Content-Length: 1360
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:28:07 GMT
                ETag: "0x8DC582BEDC8193E"
                x-ms-request-id: 259450cc-001e-00ad-2f95-19554b000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241008T174509Z-1657d5bbd48gjrh9ymem1nvr1n00000000n000000000qaz5
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-08 17:45:09 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f 70 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeople" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                135192.168.2.64986213.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-08 17:45:09 UTC192OUTGET /rules/rule703001v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-08 17:45:09 UTC563INHTTP/1.1 200 OK
                Date: Tue, 08 Oct 2024 17:45:09 GMT
                Content-Type: text/xml
                Content-Length: 1406
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                ETag: "0x8DC582BEB16F27E"
                x-ms-request-id: 90835382-f01e-0099-1674-199171000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241008T174509Z-1657d5bbd48xjgsr3pyv9u71rc000000017000000000wsbm
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-08 17:45:09 UTC1406INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703001" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                Session IDSource IPSource PortDestination IPDestination Port
                136192.168.2.64986313.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-08 17:45:09 UTC192OUTGET /rules/rule703000v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-08 17:45:10 UTC563INHTTP/1.1 200 OK
                Date: Tue, 08 Oct 2024 17:45:10 GMT
                Content-Type: text/xml
                Content-Length: 1369
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                ETag: "0x8DC582BE32FE1A2"
                x-ms-request-id: c64f4854-001e-005a-7c9e-19c3d0000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241008T174510Z-1657d5bbd48gjrh9ymem1nvr1n00000000t0000000004mz8
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-08 17:45:10 UTC1369INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 4d 61 63 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703000" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookMac" S="Medium" /> <F T


                Session IDSource IPSource PortDestination IPDestination Port
                137192.168.2.64986513.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-08 17:45:10 UTC192OUTGET /rules/rule700750v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-08 17:45:10 UTC563INHTTP/1.1 200 OK
                Date: Tue, 08 Oct 2024 17:45:10 GMT
                Content-Type: text/xml
                Content-Length: 1377
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:28:02 GMT
                ETag: "0x8DC582BEAFF0125"
                x-ms-request-id: fba86ca6-e01e-00aa-5200-17ceda000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241008T174510Z-1657d5bbd48t66tjar5xuq22r80000000560000000012tum
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-08 17:45:10 UTC1377INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 44 65 73 6b 74 6f 70 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookDesktop" S="Medium" />


                Session IDSource IPSource PortDestination IPDestination Port
                138192.168.2.64986613.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-08 17:45:10 UTC192OUTGET /rules/rule700151v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-08 17:45:10 UTC563INHTTP/1.1 200 OK
                Date: Tue, 08 Oct 2024 17:45:10 GMT
                Content-Type: text/xml
                Content-Length: 1399
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                ETag: "0x8DC582BE0A2434F"
                x-ms-request-id: 961c0255-701e-005c-1406-17bb94000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241008T174510Z-1657d5bbd48vlsxxpe15ac3q7n00000005b0000000009rnk
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-08 17:45:10 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOn


                Session IDSource IPSource PortDestination IPDestination Port
                139192.168.2.64986713.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-08 17:45:10 UTC192OUTGET /rules/rule700150v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-08 17:45:10 UTC563INHTTP/1.1 200 OK
                Date: Tue, 08 Oct 2024 17:45:10 GMT
                Content-Type: text/xml
                Content-Length: 1362
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                ETag: "0x8DC582BE54CA33F"
                x-ms-request-id: 85329464-c01e-0034-6acc-162af6000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241008T174510Z-1657d5bbd48xdq5dkwwugdpzr000000005gg000000014348
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-08 17:45:10 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e 65 4e 6f 74 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOneNote" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                140192.168.2.64986813.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-08 17:45:10 UTC192OUTGET /rules/rule703451v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-08 17:45:10 UTC563INHTTP/1.1 200 OK
                Date: Tue, 08 Oct 2024 17:45:10 GMT
                Content-Type: text/xml
                Content-Length: 1409
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                ETag: "0x8DC582BDFC438CF"
                x-ms-request-id: 7cb43a82-e01e-0033-45fe-164695000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241008T174510Z-1657d5bbd48qjg85buwfdynm5w00000005b000000000u9kw
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-08 17:45:10 UTC1409INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703451" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTo


                Session IDSource IPSource PortDestination IPDestination Port
                141192.168.2.64986913.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-08 17:45:11 UTC192OUTGET /rules/rule703450v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-08 17:45:11 UTC563INHTTP/1.1 200 OK
                Date: Tue, 08 Oct 2024 17:45:11 GMT
                Content-Type: text/xml
                Content-Length: 1372
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                ETag: "0x8DC582BE6669CA7"
                x-ms-request-id: a7c1def4-001e-0028-0fe6-18c49f000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241008T174511Z-1657d5bbd48xdq5dkwwugdpzr000000005n000000000h709
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-08 17:45:11 UTC1372INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703450" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOfficeMobile" S="Medium" /> <


                Session IDSource IPSource PortDestination IPDestination Port
                142192.168.2.64987013.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-08 17:45:11 UTC192OUTGET /rules/rule700901v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-08 17:45:11 UTC563INHTTP/1.1 200 OK
                Date: Tue, 08 Oct 2024 17:45:11 GMT
                Content-Type: text/xml
                Content-Length: 1408
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                ETag: "0x8DC582BE1038EF2"
                x-ms-request-id: 626a0b0f-301e-006e-6de9-16f018000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241008T174511Z-1657d5bbd48xlwdx82gahegw4000000005dg00000000zswy
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-08 17:45:11 UTC1408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 39 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4e 61 74 75 72 61 6c 4c 61 6e 67 75 61 67 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700901" V="1" DC="SM" EN="Office.Telemetry.Event.Office.NaturalLanguage.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                Session IDSource IPSource PortDestination IPDestination Port
                143192.168.2.64987113.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-08 17:45:11 UTC192OUTGET /rules/rule700900v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-08 17:45:11 UTC563INHTTP/1.1 200 OK
                Date: Tue, 08 Oct 2024 17:45:11 GMT
                Content-Type: text/xml
                Content-Length: 1371
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:28:06 GMT
                ETag: "0x8DC582BED3D048D"
                x-ms-request-id: d51e0a59-d01e-005a-6cfe-167fd9000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241008T174511Z-1657d5bbd48tnj6wmberkg2xy800000005cg00000000gxk9
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-08 17:45:11 UTC1371INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 39 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4e 61 74 75 72 61 6c 4c 61 6e 67 75 61 67 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6f 66 69 6e 67 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700900" V="1" DC="SM" EN="Office.Telemetry.Event.Office.NaturalLanguage" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProofing" S="Medium" /> <F


                Session IDSource IPSource PortDestination IPDestination Port
                144192.168.2.64987213.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-08 17:45:11 UTC192OUTGET /rules/rule702251v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-08 17:45:11 UTC563INHTTP/1.1 200 OK
                Date: Tue, 08 Oct 2024 17:45:11 GMT
                Content-Type: text/xml
                Content-Length: 1389
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                ETag: "0x8DC582BE0F427E7"
                x-ms-request-id: de435f0b-f01e-0052-0101-179224000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241008T174511Z-1657d5bbd48brl8we3nu8cxwgn00000005fg0000000175cv
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-08 17:45:11 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 4c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 4c 22 20 53 3d 22
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.ML.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenML" S="


                Session IDSource IPSource PortDestination IPDestination Port
                145192.168.2.64987313.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-08 17:45:12 UTC192OUTGET /rules/rule702250v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-08 17:45:12 UTC563INHTTP/1.1 200 OK
                Date: Tue, 08 Oct 2024 17:45:12 GMT
                Content-Type: text/xml
                Content-Length: 1352
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                ETag: "0x8DC582BDD0A87E5"
                x-ms-request-id: a1812648-601e-0002-69fe-16a786000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241008T174512Z-1657d5bbd48q6t9vvmrkd293mg00000005c000000000387a
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-08 17:45:12 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 4c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 4c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.ML" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenML" S="Medium" /> <F T="2"> <O T


                Session IDSource IPSource PortDestination IPDestination Port
                146192.168.2.64987413.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-08 17:45:12 UTC192OUTGET /rules/rule702651v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-08 17:45:12 UTC563INHTTP/1.1 200 OK
                Date: Tue, 08 Oct 2024 17:45:12 GMT
                Content-Type: text/xml
                Content-Length: 1395
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                ETag: "0x8DC582BDEC600CC"
                x-ms-request-id: 72218525-801e-002a-7701-1731dc000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241008T174512Z-1657d5bbd48xlwdx82gahegw4000000005dg00000000zsz1
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-08 17:45:12 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 36 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 65 64 69 61 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 65 64 69
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702651" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Media.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenMedi


                Session IDSource IPSource PortDestination IPDestination Port
                147192.168.2.64987513.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-08 17:45:12 UTC192OUTGET /rules/rule702650v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-08 17:45:12 UTC563INHTTP/1.1 200 OK
                Date: Tue, 08 Oct 2024 17:45:12 GMT
                Content-Type: text/xml
                Content-Length: 1358
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                ETag: "0x8DC582BDEA1B544"
                x-ms-request-id: b87c1558-301e-0020-2414-176299000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241008T174512Z-1657d5bbd48cpbzgkvtewk0wu000000005a000000000wzeh
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-08 17:45:12 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 36 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 65 64 69 61 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 65 64 69 61 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702650" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Media" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenMedia" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                148192.168.2.64987613.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-08 17:45:12 UTC192OUTGET /rules/rule703101v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-08 17:45:12 UTC563INHTTP/1.1 200 OK
                Date: Tue, 08 Oct 2024 17:45:12 GMT
                Content-Type: text/xml
                Content-Length: 1393
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                ETag: "0x8DC582BE0F93037"
                x-ms-request-id: 8be95a60-a01e-0070-5ff2-16573b000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241008T174512Z-1657d5bbd48tnj6wmberkg2xy800000005fg000000002shs
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-08 17:45:12 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 31 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 41 54 53 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 41 54 53 22
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703101" V="1" DC="SM" EN="Office.Telemetry.Event.Office.MATS.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenMATS"


                Session IDSource IPSource PortDestination IPDestination Port
                149192.168.2.64987713.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-08 17:45:12 UTC192OUTGET /rules/rule703100v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-08 17:45:12 UTC563INHTTP/1.1 200 OK
                Date: Tue, 08 Oct 2024 17:45:12 GMT
                Content-Type: text/xml
                Content-Length: 1356
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:28:04 GMT
                ETag: "0x8DC582BEBCD5699"
                x-ms-request-id: 4dd07817-401e-005b-6104-179c0c000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241008T174512Z-1657d5bbd48xlwdx82gahegw4000000005kg000000005rz3
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-08 17:45:12 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 31 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 41 54 53 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 41 54 53 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703100" V="1" DC="SM" EN="Office.Telemetry.Event.Office.MATS" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenMATS" S="Medium" /> <F T="2">


                Click to jump to process

                Click to jump to process

                Click to jump to process

                Target ID:0
                Start time:13:44:35
                Start date:08/10/2024
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                Imagebase:0x7ff684c40000
                File size:3'242'272 bytes
                MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:false

                Target ID:2
                Start time:13:44:39
                Start date:08/10/2024
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2044 --field-trial-handle=1996,i,8277360321335044563,18358916462836846407,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                Imagebase:0x7ff684c40000
                File size:3'242'272 bytes
                MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:false

                Target ID:3
                Start time:13:44:41
                Start date:08/10/2024
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://sipra.owcia.com:300/email_tarifa/tarifa.php?"
                Imagebase:0x7ff684c40000
                File size:3'242'272 bytes
                MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:true

                No disassembly