Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://u13328681.ct.sendgrid.net/ls/click?upn=u001.cgHr6lPqHbtOUmKBWZDagaQco126iNSHSna09Vequ0FP1W-2F0V2RF4Xw5SExEi2bXpO1zF85vofqMeUbzAG6QTy8mE1Jr15Jf2viVbvKU6QtVTfthV7dWQM-2BBrOKr9yuSYje-2FN2hESSmnabQosA5BGKQhuDBhwtw6flddPW-2F4jK4-3DLsKd_hQ4JjD4eO2FkhzbSWnYEdpaGljyWsYJZBkVUvUrI1d1Xfk2-2FFqbY-2FUikO

Overview

General Information

Sample URL:https://u13328681.ct.sendgrid.net/ls/click?upn=u001.cgHr6lPqHbtOUmKBWZDagaQco126iNSHSna09Vequ0FP1W-2F0V2RF4Xw5SExEi2bXpO1zF85vofqMeUbzAG6QTy8mE1Jr15Jf2viVbvKU6QtVTfthV7dWQM-2BBrOKr9yuSYje-2FN2hESSmnab
Analysis ID:1540393
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 5940 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2656 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2012 --field-trial-handle=1944,i,4364717561584766759,4099793444156998364,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6388 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://u13328681.ct.sendgrid.net/ls/click?upn=u001.cgHr6lPqHbtOUmKBWZDagaQco126iNSHSna09Vequ0FP1W-2F0V2RF4Xw5SExEi2bXpO1zF85vofqMeUbzAG6QTy8mE1Jr15Jf2viVbvKU6QtVTfthV7dWQM-2BBrOKr9yuSYje-2FN2hESSmnabQosA5BGKQhuDBhwtw6flddPW-2F4jK4-3DLsKd_hQ4JjD4eO2FkhzbSWnYEdpaGljyWsYJZBkVUvUrI1d1Xfk2-2FFqbY-2FUikOCXS1TGl62cc906nxfWh" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://u13328681.ct.sendgrid.net/ls/click?upn=u001.cgHr6lPqHbtOUmKBWZDagaQco126iNSHSna09Vequ0FP1W-2F0V2RF4Xw5SExEi2bXpO1zF85vofqMeUbzAG6QTy8mE1Jr15Jf2viVbvKU6QtVTfthV7dWQM-2BBrOKr9yuSYje-2FN2hESSmnabQosA5BGKQhuDBhwtw6flddPW-2F4jK4-3DLsKd_hQ4JjD4eO2FkhzbSWnYEdpaGljyWsYJZBkVUvUrI1d1Xfk2-2FFqbY-2FUikOCXS1TGl62cc906nxfWhHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:49748 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:49792 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 2.16.100.168
Source: unknownTCP traffic detected without corresponding DNS query: 2.16.100.168
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /ls/click?upn=u001.cgHr6lPqHbtOUmKBWZDagaQco126iNSHSna09Vequ0FP1W-2F0V2RF4Xw5SExEi2bXpO1zF85vofqMeUbzAG6QTy8mE1Jr15Jf2viVbvKU6QtVTfthV7dWQM-2BBrOKr9yuSYje-2FN2hESSmnabQosA5BGKQhuDBhwtw6flddPW-2F4jK4-3DLsKd_hQ4JjD4eO2FkhzbSWnYEdpaGljyWsYJZBkVUvUrI1d1Xfk2-2FFqbY-2FUikOCXS1TGl62cc906nxfWh HTTP/1.1Host: u13328681.ct.sendgrid.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: u13328681.ct.sendgrid.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://u13328681.ct.sendgrid.net/ls/click?upn=u001.cgHr6lPqHbtOUmKBWZDagaQco126iNSHSna09Vequ0FP1W-2F0V2RF4Xw5SExEi2bXpO1zF85vofqMeUbzAG6QTy8mE1Jr15Jf2viVbvKU6QtVTfthV7dWQM-2BBrOKr9yuSYje-2FN2hESSmnabQosA5BGKQhuDBhwtw6flddPW-2F4jK4-3DLsKd_hQ4JjD4eO2FkhzbSWnYEdpaGljyWsYJZBkVUvUrI1d1Xfk2-2FFqbY-2FUikOCXS1TGl62cc906nxfWhAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficDNS traffic detected: DNS query: u13328681.ct.sendgrid.net
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Wed, 23 Oct 2024 16:09:58 GMTContent-Type: text/htmlContent-Length: 564Connection: close
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49672
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:49748 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:49792 version: TLS 1.2
Source: classification engineClassification label: clean0.win@16/4@4/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2012 --field-trial-handle=1944,i,4364717561584766759,4099793444156998364,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://u13328681.ct.sendgrid.net/ls/click?upn=u001.cgHr6lPqHbtOUmKBWZDagaQco126iNSHSna09Vequ0FP1W-2F0V2RF4Xw5SExEi2bXpO1zF85vofqMeUbzAG6QTy8mE1Jr15Jf2viVbvKU6QtVTfthV7dWQM-2BBrOKr9yuSYje-2FN2hESSmnabQosA5BGKQhuDBhwtw6flddPW-2F4jK4-3DLsKd_hQ4JjD4eO2FkhzbSWnYEdpaGljyWsYJZBkVUvUrI1d1Xfk2-2FFqbY-2FUikOCXS1TGl62cc906nxfWh"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2012 --field-trial-handle=1944,i,4364717561584766759,4099793444156998364,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
u13328681.ct.sendgrid.net
167.89.123.147
truefalse
    unknown
    bg.microsoft.map.fastly.net
    199.232.210.172
    truefalse
      unknown
      s-part-0023.t-0009.fb-t-msedge.net
      13.107.253.51
      truefalse
        unknown
        www.google.com
        172.217.18.4
        truefalse
          unknown
          fp2e7a.wpc.phicdn.net
          192.229.221.95
          truefalse
            unknown
            s-part-0032.t-0009.t-msedge.net
            13.107.246.60
            truefalse
              unknown
              NameMaliciousAntivirus DetectionReputation
              https://u13328681.ct.sendgrid.net/favicon.icofalse
                unknown
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                167.89.123.147
                u13328681.ct.sendgrid.netUnited States
                11377SENDGRIDUSfalse
                239.255.255.250
                unknownReserved
                unknownunknownfalse
                172.217.18.4
                www.google.comUnited States
                15169GOOGLEUSfalse
                IP
                192.168.2.4
                Joe Sandbox version:41.0.0 Charoite
                Analysis ID:1540393
                Start date and time:2024-10-23 18:08:57 +02:00
                Joe Sandbox product:CloudBasic
                Overall analysis duration:0h 3m 5s
                Hypervisor based Inspection enabled:false
                Report type:full
                Cookbook file name:browseurl.jbs
                Sample URL:https://u13328681.ct.sendgrid.net/ls/click?upn=u001.cgHr6lPqHbtOUmKBWZDagaQco126iNSHSna09Vequ0FP1W-2F0V2RF4Xw5SExEi2bXpO1zF85vofqMeUbzAG6QTy8mE1Jr15Jf2viVbvKU6QtVTfthV7dWQM-2BBrOKr9yuSYje-2FN2hESSmnabQosA5BGKQhuDBhwtw6flddPW-2F4jK4-3DLsKd_hQ4JjD4eO2FkhzbSWnYEdpaGljyWsYJZBkVUvUrI1d1Xfk2-2FFqbY-2FUikOCXS1TGl62cc906nxfWh
                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                Number of analysed new started processes analysed:8
                Number of new started drivers analysed:0
                Number of existing processes analysed:0
                Number of existing drivers analysed:0
                Number of injected processes analysed:0
                Technologies:
                • EGA enabled
                • AMSI enabled
                Analysis Mode:default
                Analysis stop reason:Timeout
                Detection:CLEAN
                Classification:clean0.win@16/4@4/4
                • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                • Excluded IPs from analysis (whitelisted): 142.250.184.195, 108.177.15.84, 216.58.206.78, 34.104.35.123, 52.149.20.212, 199.232.210.172, 192.229.221.95, 13.85.23.206, 40.69.42.241, 142.250.186.67
                • Excluded domains from analysis (whitelisted): azurefd-t-fb-prod.trafficmanager.net, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.azureedge.net, otelrules.afd.azureedge.net, clientservices.googleapis.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                • Not all processes where analyzed, report is missing behavior information
                • Report size getting too big, too many NtSetInformationFile calls found.
                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                • VT rate limit hit for: https://u13328681.ct.sendgrid.net/ls/click?upn=u001.cgHr6lPqHbtOUmKBWZDagaQco126iNSHSna09Vequ0FP1W-2F0V2RF4Xw5SExEi2bXpO1zF85vofqMeUbzAG6QTy8mE1Jr15Jf2viVbvKU6QtVTfthV7dWQM-2BBrOKr9yuSYje-2FN2hESSmnabQosA5BGKQhuDBhwtw6flddPW-2F4jK4-3DLsKd_hQ4JjD4eO2FkhzbSWnYEdpaGljyWsYJZBkVUvUrI1d1Xfk2-2FFqbY-2FUikOCXS1TGl62cc906nxfWh
                No simulations
                InputOutput
                URL: https://u13328681.ct.sendgrid.net/ls/click?upn=u001.cgHr6lPqHbtOUmKBWZDagaQco126iNSHSna09Vequ0FP1W-2F0V2RF4Xw5SExEi2bXpO1zF85vofqMeUbzAG6QTy8mE1Jr15Jf2viVbvKU6QtVTfthV7dWQM-2BBrOKr9yuSYje-2FN2hESSmnabQosA5BGKQhuDBhwtw6flddPW-2F4jK4-3DLsKd_hQ4JjD4eO2FkhzbS Model: claude-3-haiku-20240307
                ```json
                {
                  "contains_trigger_text": true,
                  "trigger_text": "You have clicked on an invalid link. Please make sure that you have typed the link correctly. If are copying this link from a mail reader please ensure that you have copied all the lines in the link.",
                  "prominent_button_name": "unknown",
                  "text_input_field_labels": "unknown",
                  "pdf_icon_visible": false,
                  "has_visible_captcha": false,
                  "has_urgent_text": true,
                  "has_visible_qrcode": false
                }
                URL: https://u13328681.ct.sendgrid.net/ls/click?upn=u001.cgHr6lPqHbtOUmKBWZDagaQco126iNSHSna09Vequ0FP1W-2F0V2RF4Xw5SExEi2bXpO1zF85vofqMeUbzAG6QTy8mE1Jr15Jf2viVbvKU6QtVTfthV7dWQM-2BBrOKr9yuSYje-2FN2hESSmnabQosA5BGKQhuDBhwtw6flddPW-2F4jK4-3DLsKd_hQ4JjD4eO2FkhzbS Model: claude-3-haiku-20240307
                ```json
                {
                  "brands": []
                }
                No context
                No context
                No context
                No context
                No context
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:HTML document, ASCII text, with no line terminators
                Category:downloaded
                Size (bytes):291
                Entropy (8bit):4.477778146874743
                Encrypted:false
                SSDEEP:6:qzxUsjMR1X96b2+Ubghxc8le3rn9MGzMd4aa6++Oix9qD:kxBMR1knUkhGXpPoa6++3xMD
                MD5:F0C66914A58FC74FC98A7C9BB4C288F2
                SHA1:3E0E43F567138623CABFF91C14100D144AC56949
                SHA-256:54E173BE753D03B2C163CEBBEE02BE7F4BDC1D6663154D4D60A3833F7BA3436B
                SHA-512:7AEDAEBA112D43E2B2FF845355199A11A141D637C0306155BE2356AE297DF118D2C0D2768D44C35A1D89841DB428E95686E29E9D15DEADF4233F3713893514BF
                Malicious:false
                Reputation:low
                URL:https://u13328681.ct.sendgrid.net/ls/click?upn=u001.cgHr6lPqHbtOUmKBWZDagaQco126iNSHSna09Vequ0FP1W-2F0V2RF4Xw5SExEi2bXpO1zF85vofqMeUbzAG6QTy8mE1Jr15Jf2viVbvKU6QtVTfthV7dWQM-2BBrOKr9yuSYje-2FN2hESSmnabQosA5BGKQhuDBhwtw6flddPW-2F4jK4-3DLsKd_hQ4JjD4eO2FkhzbSWnYEdpaGljyWsYJZBkVUvUrI1d1Xfk2-2FFqbY-2FUikOCXS1TGl62cc906nxfWh
                Preview:<html><head><title>Wrong Link</title></head><body><h1>Wrong Link</h1><p>You have clicked on an invalid link. Please make sure that you have typed the link correctly. If are copying this link from a mail reader please ensure that you have copied all the lines in the link.</p></body></html>
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:HTML document, ASCII text, with CRLF line terminators
                Category:downloaded
                Size (bytes):564
                Entropy (8bit):4.72971822420855
                Encrypted:false
                SSDEEP:12:TjeRHdHiHZdtklI5r8INGlTF5TF5TF5TF5TF5TFK:neRH988DTPTPTPTPTPTc
                MD5:8E325DC2FEA7C8900FC6C4B8C6C394FE
                SHA1:1B3291D4EEA179C84145B2814CB53E6A506EC201
                SHA-256:0B52C5338AF355699530A47683420E48C7344E779D3E815FF9943CBFDC153CF2
                SHA-512:084C608F1F860FB08EF03B155658EA9988B3628D3C0F0E9561FDFF930E5912004CDDBCC43B1FA90C21FE7F5A481AC47C64B8CAA066C2BDF3CF533E152BF96C14
                Malicious:false
                Reputation:low
                URL:https://u13328681.ct.sendgrid.net/favicon.ico
                Preview:<html>..<head><title>404 Not Found</title></head>..<body bgcolor="white">..<center><h1>404 Not Found</h1></center>..<hr><center>nginx</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                No static file info
                TimestampSource PortDest PortSource IPDest IP
                Oct 23, 2024 18:09:55.424669981 CEST49675443192.168.2.4173.222.162.32
                Oct 23, 2024 18:09:57.565531015 CEST49735443192.168.2.4167.89.123.147
                Oct 23, 2024 18:09:57.565560102 CEST44349735167.89.123.147192.168.2.4
                Oct 23, 2024 18:09:57.565623045 CEST49735443192.168.2.4167.89.123.147
                Oct 23, 2024 18:09:57.565855026 CEST49736443192.168.2.4167.89.123.147
                Oct 23, 2024 18:09:57.565942049 CEST44349736167.89.123.147192.168.2.4
                Oct 23, 2024 18:09:57.566014051 CEST49736443192.168.2.4167.89.123.147
                Oct 23, 2024 18:09:57.566195965 CEST49735443192.168.2.4167.89.123.147
                Oct 23, 2024 18:09:57.566214085 CEST44349735167.89.123.147192.168.2.4
                Oct 23, 2024 18:09:57.566329956 CEST49736443192.168.2.4167.89.123.147
                Oct 23, 2024 18:09:57.566368103 CEST44349736167.89.123.147192.168.2.4
                Oct 23, 2024 18:09:58.385355949 CEST44349736167.89.123.147192.168.2.4
                Oct 23, 2024 18:09:58.385730028 CEST49736443192.168.2.4167.89.123.147
                Oct 23, 2024 18:09:58.385761976 CEST44349736167.89.123.147192.168.2.4
                Oct 23, 2024 18:09:58.386584044 CEST44349735167.89.123.147192.168.2.4
                Oct 23, 2024 18:09:58.386776924 CEST49735443192.168.2.4167.89.123.147
                Oct 23, 2024 18:09:58.386794090 CEST44349735167.89.123.147192.168.2.4
                Oct 23, 2024 18:09:58.387479067 CEST44349736167.89.123.147192.168.2.4
                Oct 23, 2024 18:09:58.387557030 CEST49736443192.168.2.4167.89.123.147
                Oct 23, 2024 18:09:58.388444901 CEST44349735167.89.123.147192.168.2.4
                Oct 23, 2024 18:09:58.388505936 CEST49735443192.168.2.4167.89.123.147
                Oct 23, 2024 18:09:58.388736010 CEST49736443192.168.2.4167.89.123.147
                Oct 23, 2024 18:09:58.388839960 CEST44349736167.89.123.147192.168.2.4
                Oct 23, 2024 18:09:58.389415026 CEST49736443192.168.2.4167.89.123.147
                Oct 23, 2024 18:09:58.389436007 CEST44349736167.89.123.147192.168.2.4
                Oct 23, 2024 18:09:58.389653921 CEST49735443192.168.2.4167.89.123.147
                Oct 23, 2024 18:09:58.389740944 CEST44349735167.89.123.147192.168.2.4
                Oct 23, 2024 18:09:58.440876007 CEST49736443192.168.2.4167.89.123.147
                Oct 23, 2024 18:09:58.520167112 CEST49735443192.168.2.4167.89.123.147
                Oct 23, 2024 18:09:58.520186901 CEST44349735167.89.123.147192.168.2.4
                Oct 23, 2024 18:09:58.538163900 CEST44349736167.89.123.147192.168.2.4
                Oct 23, 2024 18:09:58.538381100 CEST44349736167.89.123.147192.168.2.4
                Oct 23, 2024 18:09:58.538476944 CEST49736443192.168.2.4167.89.123.147
                Oct 23, 2024 18:09:58.539025068 CEST49736443192.168.2.4167.89.123.147
                Oct 23, 2024 18:09:58.539063931 CEST44349736167.89.123.147192.168.2.4
                Oct 23, 2024 18:09:58.570550919 CEST49735443192.168.2.4167.89.123.147
                Oct 23, 2024 18:09:58.588754892 CEST49735443192.168.2.4167.89.123.147
                Oct 23, 2024 18:09:58.631406069 CEST44349735167.89.123.147192.168.2.4
                Oct 23, 2024 18:09:58.736121893 CEST44349735167.89.123.147192.168.2.4
                Oct 23, 2024 18:09:58.736299992 CEST44349735167.89.123.147192.168.2.4
                Oct 23, 2024 18:09:58.736368895 CEST49735443192.168.2.4167.89.123.147
                Oct 23, 2024 18:09:58.737420082 CEST49735443192.168.2.4167.89.123.147
                Oct 23, 2024 18:09:58.737430096 CEST44349735167.89.123.147192.168.2.4
                Oct 23, 2024 18:09:59.860044956 CEST49739443192.168.2.4172.217.18.4
                Oct 23, 2024 18:09:59.860096931 CEST44349739172.217.18.4192.168.2.4
                Oct 23, 2024 18:09:59.860297918 CEST49739443192.168.2.4172.217.18.4
                Oct 23, 2024 18:09:59.860388994 CEST49739443192.168.2.4172.217.18.4
                Oct 23, 2024 18:09:59.860398054 CEST44349739172.217.18.4192.168.2.4
                Oct 23, 2024 18:10:00.704453945 CEST49740443192.168.2.4184.28.90.27
                Oct 23, 2024 18:10:00.704514027 CEST44349740184.28.90.27192.168.2.4
                Oct 23, 2024 18:10:00.704585075 CEST49740443192.168.2.4184.28.90.27
                Oct 23, 2024 18:10:00.707501888 CEST49740443192.168.2.4184.28.90.27
                Oct 23, 2024 18:10:00.707520008 CEST44349740184.28.90.27192.168.2.4
                Oct 23, 2024 18:10:00.717156887 CEST44349739172.217.18.4192.168.2.4
                Oct 23, 2024 18:10:00.718879938 CEST49739443192.168.2.4172.217.18.4
                Oct 23, 2024 18:10:00.718894005 CEST44349739172.217.18.4192.168.2.4
                Oct 23, 2024 18:10:00.720381975 CEST44349739172.217.18.4192.168.2.4
                Oct 23, 2024 18:10:00.720429897 CEST49739443192.168.2.4172.217.18.4
                Oct 23, 2024 18:10:00.722678900 CEST49739443192.168.2.4172.217.18.4
                Oct 23, 2024 18:10:00.722770929 CEST44349739172.217.18.4192.168.2.4
                Oct 23, 2024 18:10:00.767611027 CEST49739443192.168.2.4172.217.18.4
                Oct 23, 2024 18:10:00.767626047 CEST44349739172.217.18.4192.168.2.4
                Oct 23, 2024 18:10:00.814496040 CEST49739443192.168.2.4172.217.18.4
                Oct 23, 2024 18:10:01.628823042 CEST44349740184.28.90.27192.168.2.4
                Oct 23, 2024 18:10:01.628895998 CEST49740443192.168.2.4184.28.90.27
                Oct 23, 2024 18:10:01.632323027 CEST49740443192.168.2.4184.28.90.27
                Oct 23, 2024 18:10:01.632333994 CEST44349740184.28.90.27192.168.2.4
                Oct 23, 2024 18:10:01.632733107 CEST44349740184.28.90.27192.168.2.4
                Oct 23, 2024 18:10:01.673444986 CEST49740443192.168.2.4184.28.90.27
                Oct 23, 2024 18:10:01.677767038 CEST49740443192.168.2.4184.28.90.27
                Oct 23, 2024 18:10:01.719373941 CEST44349740184.28.90.27192.168.2.4
                Oct 23, 2024 18:10:01.934278965 CEST44349740184.28.90.27192.168.2.4
                Oct 23, 2024 18:10:01.934348106 CEST44349740184.28.90.27192.168.2.4
                Oct 23, 2024 18:10:01.934427977 CEST49740443192.168.2.4184.28.90.27
                Oct 23, 2024 18:10:01.934566021 CEST49740443192.168.2.4184.28.90.27
                Oct 23, 2024 18:10:01.934586048 CEST44349740184.28.90.27192.168.2.4
                Oct 23, 2024 18:10:01.934596062 CEST49740443192.168.2.4184.28.90.27
                Oct 23, 2024 18:10:01.934601068 CEST44349740184.28.90.27192.168.2.4
                Oct 23, 2024 18:10:01.984654903 CEST49741443192.168.2.4184.28.90.27
                Oct 23, 2024 18:10:01.984699011 CEST44349741184.28.90.27192.168.2.4
                Oct 23, 2024 18:10:01.985133886 CEST49741443192.168.2.4184.28.90.27
                Oct 23, 2024 18:10:01.985678911 CEST49741443192.168.2.4184.28.90.27
                Oct 23, 2024 18:10:01.985733032 CEST44349741184.28.90.27192.168.2.4
                Oct 23, 2024 18:10:02.820113897 CEST44349741184.28.90.27192.168.2.4
                Oct 23, 2024 18:10:02.820235014 CEST49741443192.168.2.4184.28.90.27
                Oct 23, 2024 18:10:02.821424961 CEST49741443192.168.2.4184.28.90.27
                Oct 23, 2024 18:10:02.821469069 CEST44349741184.28.90.27192.168.2.4
                Oct 23, 2024 18:10:02.821727037 CEST44349741184.28.90.27192.168.2.4
                Oct 23, 2024 18:10:02.822881937 CEST49741443192.168.2.4184.28.90.27
                Oct 23, 2024 18:10:02.867326975 CEST44349741184.28.90.27192.168.2.4
                Oct 23, 2024 18:10:03.066015959 CEST44349741184.28.90.27192.168.2.4
                Oct 23, 2024 18:10:03.066075087 CEST44349741184.28.90.27192.168.2.4
                Oct 23, 2024 18:10:03.066236973 CEST49741443192.168.2.4184.28.90.27
                Oct 23, 2024 18:10:03.067063093 CEST49741443192.168.2.4184.28.90.27
                Oct 23, 2024 18:10:03.067111015 CEST44349741184.28.90.27192.168.2.4
                Oct 23, 2024 18:10:03.067142963 CEST49741443192.168.2.4184.28.90.27
                Oct 23, 2024 18:10:03.067158937 CEST44349741184.28.90.27192.168.2.4
                Oct 23, 2024 18:10:07.316344976 CEST49672443192.168.2.4173.222.162.32
                Oct 23, 2024 18:10:07.316395998 CEST44349672173.222.162.32192.168.2.4
                Oct 23, 2024 18:10:10.169114113 CEST4972380192.168.2.42.16.100.168
                Oct 23, 2024 18:10:10.174983025 CEST80497232.16.100.168192.168.2.4
                Oct 23, 2024 18:10:10.175153971 CEST4972380192.168.2.42.16.100.168
                Oct 23, 2024 18:10:10.718375921 CEST44349739172.217.18.4192.168.2.4
                Oct 23, 2024 18:10:10.718451023 CEST44349739172.217.18.4192.168.2.4
                Oct 23, 2024 18:10:10.718502045 CEST49739443192.168.2.4172.217.18.4
                Oct 23, 2024 18:10:12.222892046 CEST49739443192.168.2.4172.217.18.4
                Oct 23, 2024 18:10:12.222908974 CEST44349739172.217.18.4192.168.2.4
                Oct 23, 2024 18:10:46.407668114 CEST49748443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:46.407735109 CEST4434974813.107.246.60192.168.2.4
                Oct 23, 2024 18:10:46.407814980 CEST49748443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:46.408387899 CEST49748443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:46.408423901 CEST4434974813.107.246.60192.168.2.4
                Oct 23, 2024 18:10:47.143146038 CEST4434974813.107.246.60192.168.2.4
                Oct 23, 2024 18:10:47.143225908 CEST49748443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:47.149580002 CEST49748443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:47.149615049 CEST4434974813.107.246.60192.168.2.4
                Oct 23, 2024 18:10:47.150122881 CEST4434974813.107.246.60192.168.2.4
                Oct 23, 2024 18:10:47.169802904 CEST49748443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:47.211354017 CEST4434974813.107.246.60192.168.2.4
                Oct 23, 2024 18:10:47.411904097 CEST4434974813.107.246.60192.168.2.4
                Oct 23, 2024 18:10:47.411967993 CEST4434974813.107.246.60192.168.2.4
                Oct 23, 2024 18:10:47.412012100 CEST4434974813.107.246.60192.168.2.4
                Oct 23, 2024 18:10:47.412053108 CEST49748443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:47.412113905 CEST4434974813.107.246.60192.168.2.4
                Oct 23, 2024 18:10:47.412148952 CEST49748443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:47.412175894 CEST49748443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:47.528072119 CEST4434974813.107.246.60192.168.2.4
                Oct 23, 2024 18:10:47.528135061 CEST4434974813.107.246.60192.168.2.4
                Oct 23, 2024 18:10:47.528160095 CEST49748443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:47.528197050 CEST4434974813.107.246.60192.168.2.4
                Oct 23, 2024 18:10:47.528228045 CEST49748443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:47.528250933 CEST49748443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:47.644484997 CEST4434974813.107.246.60192.168.2.4
                Oct 23, 2024 18:10:47.644547939 CEST4434974813.107.246.60192.168.2.4
                Oct 23, 2024 18:10:47.644576073 CEST49748443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:47.644602060 CEST4434974813.107.246.60192.168.2.4
                Oct 23, 2024 18:10:47.644638062 CEST49748443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:47.644716978 CEST49748443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:47.760421991 CEST4434974813.107.246.60192.168.2.4
                Oct 23, 2024 18:10:47.760494947 CEST4434974813.107.246.60192.168.2.4
                Oct 23, 2024 18:10:47.760521889 CEST49748443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:47.760549068 CEST4434974813.107.246.60192.168.2.4
                Oct 23, 2024 18:10:47.760585070 CEST49748443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:47.760611057 CEST49748443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:47.877209902 CEST4434974813.107.246.60192.168.2.4
                Oct 23, 2024 18:10:47.877274990 CEST4434974813.107.246.60192.168.2.4
                Oct 23, 2024 18:10:47.877299070 CEST49748443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:47.877320051 CEST4434974813.107.246.60192.168.2.4
                Oct 23, 2024 18:10:47.877350092 CEST49748443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:47.877372980 CEST49748443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:47.992894888 CEST4434974813.107.246.60192.168.2.4
                Oct 23, 2024 18:10:47.992929935 CEST4434974813.107.246.60192.168.2.4
                Oct 23, 2024 18:10:47.992980957 CEST49748443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:47.993012905 CEST4434974813.107.246.60192.168.2.4
                Oct 23, 2024 18:10:47.993043900 CEST49748443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:47.993109941 CEST49748443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:48.108932972 CEST4434974813.107.246.60192.168.2.4
                Oct 23, 2024 18:10:48.108997107 CEST4434974813.107.246.60192.168.2.4
                Oct 23, 2024 18:10:48.109050035 CEST49748443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:48.109112978 CEST4434974813.107.246.60192.168.2.4
                Oct 23, 2024 18:10:48.109158039 CEST49748443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:48.109244108 CEST49748443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:48.224608898 CEST4434974813.107.246.60192.168.2.4
                Oct 23, 2024 18:10:48.224674940 CEST4434974813.107.246.60192.168.2.4
                Oct 23, 2024 18:10:48.224869013 CEST49748443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:48.224869013 CEST49748443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:48.224935055 CEST4434974813.107.246.60192.168.2.4
                Oct 23, 2024 18:10:48.225625038 CEST49748443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:48.267513990 CEST4434974813.107.246.60192.168.2.4
                Oct 23, 2024 18:10:48.267586946 CEST4434974813.107.246.60192.168.2.4
                Oct 23, 2024 18:10:48.267633915 CEST49748443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:48.267697096 CEST4434974813.107.246.60192.168.2.4
                Oct 23, 2024 18:10:48.267735958 CEST49748443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:48.271291018 CEST49748443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:48.383261919 CEST4434974813.107.246.60192.168.2.4
                Oct 23, 2024 18:10:48.383338928 CEST4434974813.107.246.60192.168.2.4
                Oct 23, 2024 18:10:48.383383989 CEST49748443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:48.383446932 CEST4434974813.107.246.60192.168.2.4
                Oct 23, 2024 18:10:48.383491039 CEST49748443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:48.383672953 CEST49748443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:48.464793921 CEST4434974813.107.246.60192.168.2.4
                Oct 23, 2024 18:10:48.464847088 CEST4434974813.107.246.60192.168.2.4
                Oct 23, 2024 18:10:48.464890957 CEST49748443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:48.464951038 CEST4434974813.107.246.60192.168.2.4
                Oct 23, 2024 18:10:48.464993954 CEST49748443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:48.466655016 CEST49748443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:48.580516100 CEST4434974813.107.246.60192.168.2.4
                Oct 23, 2024 18:10:48.580564022 CEST4434974813.107.246.60192.168.2.4
                Oct 23, 2024 18:10:48.580650091 CEST49748443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:48.580733061 CEST4434974813.107.246.60192.168.2.4
                Oct 23, 2024 18:10:48.580779076 CEST49748443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:48.581053972 CEST49748443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:48.616519928 CEST4434974813.107.246.60192.168.2.4
                Oct 23, 2024 18:10:48.616585970 CEST4434974813.107.246.60192.168.2.4
                Oct 23, 2024 18:10:48.616746902 CEST49748443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:48.616748095 CEST49748443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:48.616812944 CEST4434974813.107.246.60192.168.2.4
                Oct 23, 2024 18:10:48.616935968 CEST49748443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:48.703701973 CEST4434974813.107.246.60192.168.2.4
                Oct 23, 2024 18:10:48.703816891 CEST49748443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:48.703886032 CEST4434974813.107.246.60192.168.2.4
                Oct 23, 2024 18:10:48.703927994 CEST4434974813.107.246.60192.168.2.4
                Oct 23, 2024 18:10:48.703928947 CEST49748443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:48.703928947 CEST49748443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:48.703977108 CEST4434974813.107.246.60192.168.2.4
                Oct 23, 2024 18:10:48.704015970 CEST49748443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:48.704045057 CEST4434974813.107.246.60192.168.2.4
                Oct 23, 2024 18:10:48.745207071 CEST49750443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:48.745251894 CEST49751443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:48.745290041 CEST4434975013.107.246.60192.168.2.4
                Oct 23, 2024 18:10:48.745337009 CEST4434975113.107.246.60192.168.2.4
                Oct 23, 2024 18:10:48.745392084 CEST49750443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:48.745480061 CEST49751443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:48.746211052 CEST49750443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:48.746248960 CEST4434975013.107.246.60192.168.2.4
                Oct 23, 2024 18:10:48.746295929 CEST49751443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:48.746335983 CEST4434975113.107.246.60192.168.2.4
                Oct 23, 2024 18:10:48.747559071 CEST49752443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:48.747584105 CEST4434975213.107.246.60192.168.2.4
                Oct 23, 2024 18:10:48.747735977 CEST49752443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:48.747735977 CEST49752443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:48.747761011 CEST4434975213.107.246.60192.168.2.4
                Oct 23, 2024 18:10:48.748363972 CEST49753443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:48.748405933 CEST4434975313.107.246.60192.168.2.4
                Oct 23, 2024 18:10:48.750417948 CEST49754443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:48.750425100 CEST4434975413.107.246.60192.168.2.4
                Oct 23, 2024 18:10:48.750454903 CEST49753443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:48.750503063 CEST49754443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:48.750623941 CEST49754443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:48.750632048 CEST4434975413.107.246.60192.168.2.4
                Oct 23, 2024 18:10:48.752224922 CEST49753443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:48.752237082 CEST4434975313.107.246.60192.168.2.4
                Oct 23, 2024 18:10:49.486891985 CEST4434975413.107.246.60192.168.2.4
                Oct 23, 2024 18:10:49.489111900 CEST4434975013.107.246.60192.168.2.4
                Oct 23, 2024 18:10:49.491874933 CEST4434975313.107.246.60192.168.2.4
                Oct 23, 2024 18:10:49.494055033 CEST4434975213.107.246.60192.168.2.4
                Oct 23, 2024 18:10:49.500828981 CEST49752443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:49.500844002 CEST4434975213.107.246.60192.168.2.4
                Oct 23, 2024 18:10:49.501790047 CEST49752443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:49.501795053 CEST4434975213.107.246.60192.168.2.4
                Oct 23, 2024 18:10:49.502270937 CEST49754443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:49.502276897 CEST4434975413.107.246.60192.168.2.4
                Oct 23, 2024 18:10:49.502788067 CEST4434975113.107.246.60192.168.2.4
                Oct 23, 2024 18:10:49.502991915 CEST49754443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:49.502995968 CEST4434975413.107.246.60192.168.2.4
                Oct 23, 2024 18:10:49.503371954 CEST49751443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:49.503431082 CEST4434975113.107.246.60192.168.2.4
                Oct 23, 2024 18:10:49.504040956 CEST49751443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:49.504055977 CEST4434975113.107.246.60192.168.2.4
                Oct 23, 2024 18:10:49.504461050 CEST49750443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:49.504511118 CEST4434975013.107.246.60192.168.2.4
                Oct 23, 2024 18:10:49.504992008 CEST49750443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:49.505004883 CEST4434975013.107.246.60192.168.2.4
                Oct 23, 2024 18:10:49.505486012 CEST49753443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:49.505496979 CEST4434975313.107.246.60192.168.2.4
                Oct 23, 2024 18:10:49.506033897 CEST49753443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:49.506038904 CEST4434975313.107.246.60192.168.2.4
                Oct 23, 2024 18:10:49.628773928 CEST4434975413.107.246.60192.168.2.4
                Oct 23, 2024 18:10:49.628787994 CEST4434975413.107.246.60192.168.2.4
                Oct 23, 2024 18:10:49.628838062 CEST49754443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:49.628844976 CEST4434975413.107.246.60192.168.2.4
                Oct 23, 2024 18:10:49.628885984 CEST4434975413.107.246.60192.168.2.4
                Oct 23, 2024 18:10:49.629002094 CEST49754443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:49.629194975 CEST49754443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:49.629203081 CEST4434975413.107.246.60192.168.2.4
                Oct 23, 2024 18:10:49.629211903 CEST49754443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:49.629215956 CEST4434975413.107.246.60192.168.2.4
                Oct 23, 2024 18:10:49.629672050 CEST4434975213.107.246.60192.168.2.4
                Oct 23, 2024 18:10:49.629710913 CEST4434975213.107.246.60192.168.2.4
                Oct 23, 2024 18:10:49.629760027 CEST49752443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:49.629766941 CEST4434975213.107.246.60192.168.2.4
                Oct 23, 2024 18:10:49.629792929 CEST4434975213.107.246.60192.168.2.4
                Oct 23, 2024 18:10:49.629801989 CEST49752443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:49.629829884 CEST49752443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:49.630980968 CEST49752443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:49.630985022 CEST4434975213.107.246.60192.168.2.4
                Oct 23, 2024 18:10:49.631010056 CEST49752443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:49.631014109 CEST4434975213.107.246.60192.168.2.4
                Oct 23, 2024 18:10:49.633347034 CEST4434975013.107.246.60192.168.2.4
                Oct 23, 2024 18:10:49.633388996 CEST4434975313.107.246.60192.168.2.4
                Oct 23, 2024 18:10:49.633409023 CEST4434975013.107.246.60192.168.2.4
                Oct 23, 2024 18:10:49.633471012 CEST49750443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:49.633512020 CEST4434975013.107.246.60192.168.2.4
                Oct 23, 2024 18:10:49.633559942 CEST49750443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:49.633575916 CEST4434975013.107.246.60192.168.2.4
                Oct 23, 2024 18:10:49.633615971 CEST4434975313.107.246.60192.168.2.4
                Oct 23, 2024 18:10:49.633672953 CEST49750443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:49.633697987 CEST49753443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:49.634196997 CEST49750443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:49.634227991 CEST4434975013.107.246.60192.168.2.4
                Oct 23, 2024 18:10:49.636249065 CEST49753443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:49.636249065 CEST49753443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:49.636265039 CEST4434975313.107.246.60192.168.2.4
                Oct 23, 2024 18:10:49.636272907 CEST4434975313.107.246.60192.168.2.4
                Oct 23, 2024 18:10:49.639929056 CEST49755443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:49.639949083 CEST4434975513.107.246.60192.168.2.4
                Oct 23, 2024 18:10:49.640139103 CEST49755443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:49.641150951 CEST49756443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:49.641170979 CEST4434975613.107.246.60192.168.2.4
                Oct 23, 2024 18:10:49.641298056 CEST49756443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:49.642326117 CEST49757443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:49.642359018 CEST4434975713.107.246.60192.168.2.4
                Oct 23, 2024 18:10:49.642438889 CEST49757443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:49.642699957 CEST49755443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:49.642710924 CEST4434975513.107.246.60192.168.2.4
                Oct 23, 2024 18:10:49.642859936 CEST49756443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:49.642877102 CEST4434975613.107.246.60192.168.2.4
                Oct 23, 2024 18:10:49.643263102 CEST49757443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:49.643271923 CEST4434975713.107.246.60192.168.2.4
                Oct 23, 2024 18:10:49.644416094 CEST49758443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:49.644426107 CEST4434975813.107.246.60192.168.2.4
                Oct 23, 2024 18:10:49.644669056 CEST49758443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:49.644819975 CEST49758443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:49.644835949 CEST4434975813.107.246.60192.168.2.4
                Oct 23, 2024 18:10:49.666882038 CEST4434975113.107.246.60192.168.2.4
                Oct 23, 2024 18:10:49.667136908 CEST4434975113.107.246.60192.168.2.4
                Oct 23, 2024 18:10:49.667215109 CEST49751443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:49.667305946 CEST49751443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:49.667305946 CEST49751443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:49.667368889 CEST4434975113.107.246.60192.168.2.4
                Oct 23, 2024 18:10:49.667406082 CEST4434975113.107.246.60192.168.2.4
                Oct 23, 2024 18:10:49.670762062 CEST49759443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:49.670789957 CEST4434975913.107.246.60192.168.2.4
                Oct 23, 2024 18:10:49.671139002 CEST49759443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:49.671139002 CEST49759443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:49.671174049 CEST4434975913.107.246.60192.168.2.4
                Oct 23, 2024 18:10:50.366378069 CEST4434975613.107.246.60192.168.2.4
                Oct 23, 2024 18:10:50.366954088 CEST49756443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:50.366983891 CEST4434975613.107.246.60192.168.2.4
                Oct 23, 2024 18:10:50.367688894 CEST49756443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:50.367697001 CEST4434975613.107.246.60192.168.2.4
                Oct 23, 2024 18:10:50.368998051 CEST4434975713.107.246.60192.168.2.4
                Oct 23, 2024 18:10:50.369674921 CEST49757443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:50.369684935 CEST4434975713.107.246.60192.168.2.4
                Oct 23, 2024 18:10:50.370779991 CEST49757443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:50.370783091 CEST4434975713.107.246.60192.168.2.4
                Oct 23, 2024 18:10:50.375555992 CEST4434975513.107.246.60192.168.2.4
                Oct 23, 2024 18:10:50.375940084 CEST49755443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:50.375947952 CEST4434975513.107.246.60192.168.2.4
                Oct 23, 2024 18:10:50.376344919 CEST49755443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:50.376348019 CEST4434975513.107.246.60192.168.2.4
                Oct 23, 2024 18:10:50.398271084 CEST4434975813.107.246.60192.168.2.4
                Oct 23, 2024 18:10:50.411704063 CEST49758443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:50.411735058 CEST4434975813.107.246.60192.168.2.4
                Oct 23, 2024 18:10:50.415184975 CEST49758443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:50.415193081 CEST4434975813.107.246.60192.168.2.4
                Oct 23, 2024 18:10:50.443404913 CEST4434975913.107.246.60192.168.2.4
                Oct 23, 2024 18:10:50.443929911 CEST49759443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:50.443942070 CEST4434975913.107.246.60192.168.2.4
                Oct 23, 2024 18:10:50.444577932 CEST49759443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:50.444581985 CEST4434975913.107.246.60192.168.2.4
                Oct 23, 2024 18:10:50.497059107 CEST4434975613.107.246.60192.168.2.4
                Oct 23, 2024 18:10:50.497230053 CEST4434975613.107.246.60192.168.2.4
                Oct 23, 2024 18:10:50.497548103 CEST49756443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:50.497641087 CEST49756443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:50.497641087 CEST49756443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:50.497684002 CEST4434975613.107.246.60192.168.2.4
                Oct 23, 2024 18:10:50.497716904 CEST4434975613.107.246.60192.168.2.4
                Oct 23, 2024 18:10:50.498682022 CEST4434975713.107.246.60192.168.2.4
                Oct 23, 2024 18:10:50.499298096 CEST4434975713.107.246.60192.168.2.4
                Oct 23, 2024 18:10:50.500238895 CEST49757443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:50.500435114 CEST49757443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:50.500448942 CEST4434975713.107.246.60192.168.2.4
                Oct 23, 2024 18:10:50.500521898 CEST49757443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:50.500526905 CEST4434975713.107.246.60192.168.2.4
                Oct 23, 2024 18:10:50.504091978 CEST49761443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:50.504131079 CEST4434976113.107.246.60192.168.2.4
                Oct 23, 2024 18:10:50.504164934 CEST49760443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:50.504173994 CEST49761443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:50.504247904 CEST4434976013.107.246.60192.168.2.4
                Oct 23, 2024 18:10:50.504314899 CEST49761443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:50.504322052 CEST4434976113.107.246.60192.168.2.4
                Oct 23, 2024 18:10:50.504340887 CEST49760443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:50.504446983 CEST49760443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:50.504478931 CEST4434976013.107.246.60192.168.2.4
                Oct 23, 2024 18:10:50.512468100 CEST4434975513.107.246.60192.168.2.4
                Oct 23, 2024 18:10:50.512573957 CEST4434975513.107.246.60192.168.2.4
                Oct 23, 2024 18:10:50.512646914 CEST49755443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:50.512665033 CEST49755443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:50.512675047 CEST4434975513.107.246.60192.168.2.4
                Oct 23, 2024 18:10:50.512705088 CEST49755443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:50.512710094 CEST4434975513.107.246.60192.168.2.4
                Oct 23, 2024 18:10:50.514844894 CEST49762443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:50.514867067 CEST4434976213.107.246.60192.168.2.4
                Oct 23, 2024 18:10:50.514940023 CEST49762443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:50.515060902 CEST49762443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:50.515089035 CEST4434976213.107.246.60192.168.2.4
                Oct 23, 2024 18:10:50.544912100 CEST4434975813.107.246.60192.168.2.4
                Oct 23, 2024 18:10:50.545068026 CEST4434975813.107.246.60192.168.2.4
                Oct 23, 2024 18:10:50.545154095 CEST49758443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:50.545233965 CEST49758443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:50.545233965 CEST49758443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:50.545275927 CEST4434975813.107.246.60192.168.2.4
                Oct 23, 2024 18:10:50.545303106 CEST4434975813.107.246.60192.168.2.4
                Oct 23, 2024 18:10:50.547446966 CEST49763443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:50.547466993 CEST4434976313.107.246.60192.168.2.4
                Oct 23, 2024 18:10:50.547621965 CEST49763443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:50.547749043 CEST49763443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:50.547760010 CEST4434976313.107.246.60192.168.2.4
                Oct 23, 2024 18:10:50.576587915 CEST4434975913.107.246.60192.168.2.4
                Oct 23, 2024 18:10:50.577424049 CEST4434975913.107.246.60192.168.2.4
                Oct 23, 2024 18:10:50.577512026 CEST49759443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:50.577564955 CEST49759443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:50.577565908 CEST49759443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:50.577574968 CEST4434975913.107.246.60192.168.2.4
                Oct 23, 2024 18:10:50.577581882 CEST4434975913.107.246.60192.168.2.4
                Oct 23, 2024 18:10:50.579577923 CEST49764443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:50.579659939 CEST4434976413.107.246.60192.168.2.4
                Oct 23, 2024 18:10:50.579745054 CEST49764443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:50.579838991 CEST49764443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:50.579868078 CEST4434976413.107.246.60192.168.2.4
                Oct 23, 2024 18:10:51.222961903 CEST4434976013.107.246.60192.168.2.4
                Oct 23, 2024 18:10:51.223545074 CEST49760443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:51.223632097 CEST4434976013.107.246.60192.168.2.4
                Oct 23, 2024 18:10:51.224095106 CEST49760443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:51.224111080 CEST4434976013.107.246.60192.168.2.4
                Oct 23, 2024 18:10:51.232079029 CEST4434976113.107.246.60192.168.2.4
                Oct 23, 2024 18:10:51.232564926 CEST49761443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:51.232580900 CEST4434976113.107.246.60192.168.2.4
                Oct 23, 2024 18:10:51.233149052 CEST49761443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:51.233155012 CEST4434976113.107.246.60192.168.2.4
                Oct 23, 2024 18:10:51.237847090 CEST4434976213.107.246.60192.168.2.4
                Oct 23, 2024 18:10:51.238277912 CEST49762443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:51.238363981 CEST4434976213.107.246.60192.168.2.4
                Oct 23, 2024 18:10:51.238666058 CEST49762443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:51.238681078 CEST4434976213.107.246.60192.168.2.4
                Oct 23, 2024 18:10:51.309977055 CEST4434976313.107.246.60192.168.2.4
                Oct 23, 2024 18:10:51.310369015 CEST49763443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:51.310381889 CEST4434976313.107.246.60192.168.2.4
                Oct 23, 2024 18:10:51.310903072 CEST49763443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:51.310906887 CEST4434976313.107.246.60192.168.2.4
                Oct 23, 2024 18:10:51.339816093 CEST4434976413.107.246.60192.168.2.4
                Oct 23, 2024 18:10:51.340272903 CEST49764443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:51.340358019 CEST4434976413.107.246.60192.168.2.4
                Oct 23, 2024 18:10:51.340527058 CEST49764443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:51.340543032 CEST4434976413.107.246.60192.168.2.4
                Oct 23, 2024 18:10:51.353640079 CEST4434976013.107.246.60192.168.2.4
                Oct 23, 2024 18:10:51.353698015 CEST4434976013.107.246.60192.168.2.4
                Oct 23, 2024 18:10:51.353951931 CEST49760443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:51.353952885 CEST49760443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:51.353952885 CEST49760443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:51.356311083 CEST49765443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:51.356391907 CEST4434976513.107.246.60192.168.2.4
                Oct 23, 2024 18:10:51.356477976 CEST49765443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:51.356602907 CEST49765443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:51.356637955 CEST4434976513.107.246.60192.168.2.4
                Oct 23, 2024 18:10:51.362397909 CEST4434976113.107.246.60192.168.2.4
                Oct 23, 2024 18:10:51.362757921 CEST4434976113.107.246.60192.168.2.4
                Oct 23, 2024 18:10:51.362821102 CEST49761443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:51.362821102 CEST49761443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:51.362960100 CEST49761443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:51.362968922 CEST4434976113.107.246.60192.168.2.4
                Oct 23, 2024 18:10:51.364980936 CEST49766443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:51.365066051 CEST4434976613.107.246.60192.168.2.4
                Oct 23, 2024 18:10:51.365151882 CEST49766443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:51.365214109 CEST4434976213.107.246.60192.168.2.4
                Oct 23, 2024 18:10:51.365259886 CEST49766443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:51.365282059 CEST4434976213.107.246.60192.168.2.4
                Oct 23, 2024 18:10:51.365302086 CEST4434976613.107.246.60192.168.2.4
                Oct 23, 2024 18:10:51.365341902 CEST49762443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:51.365416050 CEST49762443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:51.365459919 CEST4434976213.107.246.60192.168.2.4
                Oct 23, 2024 18:10:51.365493059 CEST49762443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:51.365509033 CEST4434976213.107.246.60192.168.2.4
                Oct 23, 2024 18:10:51.367176056 CEST49767443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:51.367201090 CEST4434976713.107.246.60192.168.2.4
                Oct 23, 2024 18:10:51.367348909 CEST49767443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:51.367485046 CEST49767443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:51.367512941 CEST4434976713.107.246.60192.168.2.4
                Oct 23, 2024 18:10:51.440231085 CEST4434976313.107.246.60192.168.2.4
                Oct 23, 2024 18:10:51.440500021 CEST4434976313.107.246.60192.168.2.4
                Oct 23, 2024 18:10:51.440592051 CEST49763443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:51.440782070 CEST49763443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:51.440782070 CEST49763443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:51.440795898 CEST4434976313.107.246.60192.168.2.4
                Oct 23, 2024 18:10:51.440804958 CEST4434976313.107.246.60192.168.2.4
                Oct 23, 2024 18:10:51.442563057 CEST49768443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:51.442657948 CEST4434976813.107.246.60192.168.2.4
                Oct 23, 2024 18:10:51.442735910 CEST49768443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:51.442859888 CEST49768443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:51.442894936 CEST4434976813.107.246.60192.168.2.4
                Oct 23, 2024 18:10:51.471579075 CEST4434976413.107.246.60192.168.2.4
                Oct 23, 2024 18:10:51.471899986 CEST4434976413.107.246.60192.168.2.4
                Oct 23, 2024 18:10:51.472075939 CEST49764443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:51.472075939 CEST49764443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:51.472075939 CEST49764443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:51.473789930 CEST49769443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:51.473825932 CEST4434976913.107.246.60192.168.2.4
                Oct 23, 2024 18:10:51.473907948 CEST49769443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:51.474008083 CEST49769443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:51.474020958 CEST4434976913.107.246.60192.168.2.4
                Oct 23, 2024 18:10:51.658890963 CEST49760443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:51.658953905 CEST4434976013.107.246.60192.168.2.4
                Oct 23, 2024 18:10:51.783879042 CEST49764443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:51.783941984 CEST4434976413.107.246.60192.168.2.4
                Oct 23, 2024 18:10:52.093290091 CEST4434976513.107.246.60192.168.2.4
                Oct 23, 2024 18:10:52.093846083 CEST49765443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:52.093878984 CEST4434976513.107.246.60192.168.2.4
                Oct 23, 2024 18:10:52.094386101 CEST49765443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:52.094413996 CEST4434976513.107.246.60192.168.2.4
                Oct 23, 2024 18:10:52.100831985 CEST4434976713.107.246.60192.168.2.4
                Oct 23, 2024 18:10:52.101155996 CEST49767443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:52.101170063 CEST4434976713.107.246.60192.168.2.4
                Oct 23, 2024 18:10:52.101677895 CEST49767443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:52.101705074 CEST4434976713.107.246.60192.168.2.4
                Oct 23, 2024 18:10:52.110943079 CEST4434976613.107.246.60192.168.2.4
                Oct 23, 2024 18:10:52.111289024 CEST49766443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:52.111377954 CEST4434976613.107.246.60192.168.2.4
                Oct 23, 2024 18:10:52.111823082 CEST49766443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:52.111879110 CEST4434976613.107.246.60192.168.2.4
                Oct 23, 2024 18:10:52.195415020 CEST4434976813.107.246.60192.168.2.4
                Oct 23, 2024 18:10:52.195864916 CEST49768443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:52.195926905 CEST4434976813.107.246.60192.168.2.4
                Oct 23, 2024 18:10:52.196261883 CEST49768443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:52.196315050 CEST4434976813.107.246.60192.168.2.4
                Oct 23, 2024 18:10:52.217196941 CEST4434976913.107.246.60192.168.2.4
                Oct 23, 2024 18:10:52.217694044 CEST49769443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:52.217720985 CEST4434976913.107.246.60192.168.2.4
                Oct 23, 2024 18:10:52.218080997 CEST49769443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:52.218090057 CEST4434976913.107.246.60192.168.2.4
                Oct 23, 2024 18:10:52.226691961 CEST4434976513.107.246.60192.168.2.4
                Oct 23, 2024 18:10:52.226788044 CEST4434976513.107.246.60192.168.2.4
                Oct 23, 2024 18:10:52.226857901 CEST49765443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:52.226953030 CEST49765443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:52.226996899 CEST4434976513.107.246.60192.168.2.4
                Oct 23, 2024 18:10:52.227030039 CEST49765443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:52.227046013 CEST4434976513.107.246.60192.168.2.4
                Oct 23, 2024 18:10:52.229677916 CEST49770443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:52.229760885 CEST4434977013.107.246.60192.168.2.4
                Oct 23, 2024 18:10:52.229990005 CEST49770443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:52.230099916 CEST49770443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:52.230132103 CEST4434977013.107.246.60192.168.2.4
                Oct 23, 2024 18:10:52.234947920 CEST4434976713.107.246.60192.168.2.4
                Oct 23, 2024 18:10:52.236176968 CEST4434976713.107.246.60192.168.2.4
                Oct 23, 2024 18:10:52.236258984 CEST49767443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:52.236337900 CEST49767443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:52.236337900 CEST49767443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:52.236380100 CEST4434976713.107.246.60192.168.2.4
                Oct 23, 2024 18:10:52.236418962 CEST4434976713.107.246.60192.168.2.4
                Oct 23, 2024 18:10:52.238511086 CEST49771443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:52.238545895 CEST4434977113.107.246.60192.168.2.4
                Oct 23, 2024 18:10:52.238753080 CEST49771443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:52.239335060 CEST49771443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:52.239348888 CEST4434977113.107.246.60192.168.2.4
                Oct 23, 2024 18:10:52.246094942 CEST4434976613.107.246.60192.168.2.4
                Oct 23, 2024 18:10:52.246715069 CEST4434976613.107.246.60192.168.2.4
                Oct 23, 2024 18:10:52.246881962 CEST49766443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:52.246881962 CEST49766443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:52.246963024 CEST49766443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:52.246999979 CEST4434976613.107.246.60192.168.2.4
                Oct 23, 2024 18:10:52.249206066 CEST49772443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:52.249289989 CEST4434977213.107.246.60192.168.2.4
                Oct 23, 2024 18:10:52.249542952 CEST49772443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:52.249655962 CEST49772443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:52.249689102 CEST4434977213.107.246.60192.168.2.4
                Oct 23, 2024 18:10:52.328706980 CEST4434976813.107.246.60192.168.2.4
                Oct 23, 2024 18:10:52.328859091 CEST4434976813.107.246.60192.168.2.4
                Oct 23, 2024 18:10:52.329070091 CEST49768443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:52.329071045 CEST49768443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:52.329071045 CEST49768443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:52.330673933 CEST49773443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:52.330701113 CEST4434977313.107.246.60192.168.2.4
                Oct 23, 2024 18:10:52.330910921 CEST49773443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:52.331063986 CEST49773443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:52.331084013 CEST4434977313.107.246.60192.168.2.4
                Oct 23, 2024 18:10:52.350406885 CEST4434976913.107.246.60192.168.2.4
                Oct 23, 2024 18:10:52.356515884 CEST4434976913.107.246.60192.168.2.4
                Oct 23, 2024 18:10:52.356579065 CEST49769443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:52.356626987 CEST49769443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:52.356646061 CEST4434976913.107.246.60192.168.2.4
                Oct 23, 2024 18:10:52.356659889 CEST49769443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:52.356666088 CEST4434976913.107.246.60192.168.2.4
                Oct 23, 2024 18:10:52.359925032 CEST49774443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:52.360008955 CEST4434977413.107.246.60192.168.2.4
                Oct 23, 2024 18:10:52.360112906 CEST49774443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:52.360441923 CEST49774443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:52.360522032 CEST4434977413.107.246.60192.168.2.4
                Oct 23, 2024 18:10:52.643141031 CEST49768443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:52.643176079 CEST4434976813.107.246.60192.168.2.4
                Oct 23, 2024 18:10:52.960052967 CEST4434977013.107.246.60192.168.2.4
                Oct 23, 2024 18:10:52.960547924 CEST49770443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:52.960608006 CEST4434977013.107.246.60192.168.2.4
                Oct 23, 2024 18:10:52.961075068 CEST49770443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:52.961128950 CEST4434977013.107.246.60192.168.2.4
                Oct 23, 2024 18:10:52.973656893 CEST4434977113.107.246.60192.168.2.4
                Oct 23, 2024 18:10:52.974163055 CEST49771443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:52.974180937 CEST4434977113.107.246.60192.168.2.4
                Oct 23, 2024 18:10:52.974519968 CEST49771443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:52.974526882 CEST4434977113.107.246.60192.168.2.4
                Oct 23, 2024 18:10:52.989834070 CEST4434977213.107.246.60192.168.2.4
                Oct 23, 2024 18:10:52.990293980 CEST49772443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:52.990381956 CEST4434977213.107.246.60192.168.2.4
                Oct 23, 2024 18:10:52.990664005 CEST49772443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:52.990719080 CEST4434977213.107.246.60192.168.2.4
                Oct 23, 2024 18:10:53.073033094 CEST4434977313.107.246.60192.168.2.4
                Oct 23, 2024 18:10:53.073419094 CEST49773443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:53.073445082 CEST4434977313.107.246.60192.168.2.4
                Oct 23, 2024 18:10:53.073810101 CEST49773443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:53.073813915 CEST4434977313.107.246.60192.168.2.4
                Oct 23, 2024 18:10:53.092451096 CEST4434977013.107.246.60192.168.2.4
                Oct 23, 2024 18:10:53.092519045 CEST4434977013.107.246.60192.168.2.4
                Oct 23, 2024 18:10:53.092580080 CEST4434977413.107.246.60192.168.2.4
                Oct 23, 2024 18:10:53.092740059 CEST49770443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:53.092824936 CEST49770443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:53.092824936 CEST49770443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:53.092865944 CEST4434977013.107.246.60192.168.2.4
                Oct 23, 2024 18:10:53.092896938 CEST4434977013.107.246.60192.168.2.4
                Oct 23, 2024 18:10:53.093034983 CEST49774443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:53.093115091 CEST4434977413.107.246.60192.168.2.4
                Oct 23, 2024 18:10:53.093516111 CEST49774443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:53.093569994 CEST4434977413.107.246.60192.168.2.4
                Oct 23, 2024 18:10:53.095485926 CEST49775443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:53.095518112 CEST4434977513.107.246.60192.168.2.4
                Oct 23, 2024 18:10:53.095608950 CEST49775443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:53.095815897 CEST49775443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:53.095824957 CEST4434977513.107.246.60192.168.2.4
                Oct 23, 2024 18:10:53.103081942 CEST4434977113.107.246.60192.168.2.4
                Oct 23, 2024 18:10:53.103235960 CEST4434977113.107.246.60192.168.2.4
                Oct 23, 2024 18:10:53.103319883 CEST49771443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:53.103347063 CEST49771443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:53.103364944 CEST4434977113.107.246.60192.168.2.4
                Oct 23, 2024 18:10:53.103374958 CEST49771443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:53.103380919 CEST4434977113.107.246.60192.168.2.4
                Oct 23, 2024 18:10:53.105178118 CEST49776443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:53.105204105 CEST4434977613.107.246.60192.168.2.4
                Oct 23, 2024 18:10:53.105253935 CEST49776443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:53.105407000 CEST49776443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:53.105422020 CEST4434977613.107.246.60192.168.2.4
                Oct 23, 2024 18:10:53.131429911 CEST4434977213.107.246.60192.168.2.4
                Oct 23, 2024 18:10:53.131479979 CEST4434977213.107.246.60192.168.2.4
                Oct 23, 2024 18:10:53.131675959 CEST49772443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:53.131676912 CEST49772443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:53.131676912 CEST49772443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:53.133431911 CEST49777443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:53.133516073 CEST4434977713.107.246.60192.168.2.4
                Oct 23, 2024 18:10:53.133604050 CEST49777443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:53.133727074 CEST49777443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:53.133759022 CEST4434977713.107.246.60192.168.2.4
                Oct 23, 2024 18:10:53.203138113 CEST4434977313.107.246.60192.168.2.4
                Oct 23, 2024 18:10:53.203608036 CEST4434977313.107.246.60192.168.2.4
                Oct 23, 2024 18:10:53.203690052 CEST49773443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:53.203690052 CEST49773443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:53.203737020 CEST49773443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:53.203752041 CEST4434977313.107.246.60192.168.2.4
                Oct 23, 2024 18:10:53.205493927 CEST49778443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:53.205517054 CEST4434977813.107.246.60192.168.2.4
                Oct 23, 2024 18:10:53.205637932 CEST49778443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:53.205749989 CEST49778443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:53.205765963 CEST4434977813.107.246.60192.168.2.4
                Oct 23, 2024 18:10:53.221678019 CEST4434977413.107.246.60192.168.2.4
                Oct 23, 2024 18:10:53.221976042 CEST4434977413.107.246.60192.168.2.4
                Oct 23, 2024 18:10:53.222186089 CEST49774443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:53.222186089 CEST49774443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:53.222186089 CEST49774443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:53.223802090 CEST49779443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:53.223885059 CEST4434977913.107.246.60192.168.2.4
                Oct 23, 2024 18:10:53.224033117 CEST49779443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:53.224140882 CEST49779443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:53.224170923 CEST4434977913.107.246.60192.168.2.4
                Oct 23, 2024 18:10:53.440156937 CEST49772443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:53.440220118 CEST4434977213.107.246.60192.168.2.4
                Oct 23, 2024 18:10:53.533890009 CEST49774443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:53.533951998 CEST4434977413.107.246.60192.168.2.4
                Oct 23, 2024 18:10:53.842592001 CEST4434977513.107.246.60192.168.2.4
                Oct 23, 2024 18:10:53.842945099 CEST49775443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:53.842964888 CEST4434977513.107.246.60192.168.2.4
                Oct 23, 2024 18:10:53.843712091 CEST49775443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:53.843719959 CEST4434977513.107.246.60192.168.2.4
                Oct 23, 2024 18:10:53.845185041 CEST4434977613.107.246.60192.168.2.4
                Oct 23, 2024 18:10:53.845706940 CEST49776443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:53.845730066 CEST4434977613.107.246.60192.168.2.4
                Oct 23, 2024 18:10:53.846223116 CEST49776443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:53.846235037 CEST4434977613.107.246.60192.168.2.4
                Oct 23, 2024 18:10:53.872150898 CEST4434977713.107.246.60192.168.2.4
                Oct 23, 2024 18:10:53.872648001 CEST49777443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:53.872709990 CEST4434977713.107.246.60192.168.2.4
                Oct 23, 2024 18:10:53.873275042 CEST49777443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:53.873328924 CEST4434977713.107.246.60192.168.2.4
                Oct 23, 2024 18:10:53.947540998 CEST4434977813.107.246.60192.168.2.4
                Oct 23, 2024 18:10:53.947827101 CEST49778443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:53.947849989 CEST4434977813.107.246.60192.168.2.4
                Oct 23, 2024 18:10:53.948777914 CEST49778443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:53.948796988 CEST4434977813.107.246.60192.168.2.4
                Oct 23, 2024 18:10:53.974865913 CEST4434977513.107.246.60192.168.2.4
                Oct 23, 2024 18:10:53.975214958 CEST4434977513.107.246.60192.168.2.4
                Oct 23, 2024 18:10:53.975347042 CEST49775443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:53.975509882 CEST49775443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:53.975534916 CEST4434977513.107.246.60192.168.2.4
                Oct 23, 2024 18:10:53.975554943 CEST49775443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:53.975559950 CEST4434977513.107.246.60192.168.2.4
                Oct 23, 2024 18:10:53.978605032 CEST4434977613.107.246.60192.168.2.4
                Oct 23, 2024 18:10:53.980707884 CEST49780443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:53.980742931 CEST4434978013.107.246.60192.168.2.4
                Oct 23, 2024 18:10:53.980803013 CEST49780443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:53.981048107 CEST49780443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:53.981056929 CEST4434977613.107.246.60192.168.2.4
                Oct 23, 2024 18:10:53.981065989 CEST4434978013.107.246.60192.168.2.4
                Oct 23, 2024 18:10:53.981125116 CEST49776443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:53.981194973 CEST49776443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:53.981194973 CEST49776443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:53.981214046 CEST4434977613.107.246.60192.168.2.4
                Oct 23, 2024 18:10:53.981225014 CEST4434977613.107.246.60192.168.2.4
                Oct 23, 2024 18:10:53.983895063 CEST49781443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:53.983979940 CEST4434978113.107.246.60192.168.2.4
                Oct 23, 2024 18:10:53.984074116 CEST49781443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:53.984383106 CEST49781443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:53.984469891 CEST4434978113.107.246.60192.168.2.4
                Oct 23, 2024 18:10:53.988951921 CEST4434977913.107.246.60192.168.2.4
                Oct 23, 2024 18:10:53.989517927 CEST49779443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:53.989598989 CEST4434977913.107.246.60192.168.2.4
                Oct 23, 2024 18:10:53.990092039 CEST49779443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:53.990144014 CEST4434977913.107.246.60192.168.2.4
                Oct 23, 2024 18:10:54.002295971 CEST4434977713.107.246.60192.168.2.4
                Oct 23, 2024 18:10:54.002489090 CEST4434977713.107.246.60192.168.2.4
                Oct 23, 2024 18:10:54.002670050 CEST49777443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:54.002671003 CEST49777443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:54.002762079 CEST49777443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:54.002799034 CEST4434977713.107.246.60192.168.2.4
                Oct 23, 2024 18:10:54.005562067 CEST49782443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:54.005589008 CEST4434978213.107.246.60192.168.2.4
                Oct 23, 2024 18:10:54.005657911 CEST49782443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:54.005923986 CEST49782443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:54.005942106 CEST4434978213.107.246.60192.168.2.4
                Oct 23, 2024 18:10:54.077061892 CEST4434977813.107.246.60192.168.2.4
                Oct 23, 2024 18:10:54.077157021 CEST4434977813.107.246.60192.168.2.4
                Oct 23, 2024 18:10:54.077235937 CEST49778443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:54.086457014 CEST49778443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:54.086457014 CEST49778443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:54.086481094 CEST4434977813.107.246.60192.168.2.4
                Oct 23, 2024 18:10:54.086493969 CEST4434977813.107.246.60192.168.2.4
                Oct 23, 2024 18:10:54.090373993 CEST49783443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:54.090461016 CEST4434978313.107.246.60192.168.2.4
                Oct 23, 2024 18:10:54.090578079 CEST49783443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:54.090853930 CEST49783443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:54.090936899 CEST4434978313.107.246.60192.168.2.4
                Oct 23, 2024 18:10:54.122220039 CEST4434977913.107.246.60192.168.2.4
                Oct 23, 2024 18:10:54.122375965 CEST4434977913.107.246.60192.168.2.4
                Oct 23, 2024 18:10:54.122595072 CEST49779443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:54.122595072 CEST49779443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:54.122595072 CEST49779443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:54.125000954 CEST49784443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:54.125045061 CEST4434978413.107.246.60192.168.2.4
                Oct 23, 2024 18:10:54.125123024 CEST49784443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:54.125545979 CEST49784443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:54.125562906 CEST4434978413.107.246.60192.168.2.4
                Oct 23, 2024 18:10:54.423562050 CEST49779443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:54.423623085 CEST4434977913.107.246.60192.168.2.4
                Oct 23, 2024 18:10:54.713541985 CEST4434978013.107.246.60192.168.2.4
                Oct 23, 2024 18:10:54.714082956 CEST49780443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:54.714108944 CEST4434978013.107.246.60192.168.2.4
                Oct 23, 2024 18:10:54.714485884 CEST49780443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:54.714493036 CEST4434978013.107.246.60192.168.2.4
                Oct 23, 2024 18:10:54.731306076 CEST4434978113.107.246.60192.168.2.4
                Oct 23, 2024 18:10:54.731792927 CEST49781443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:54.731854916 CEST4434978113.107.246.60192.168.2.4
                Oct 23, 2024 18:10:54.732177019 CEST49781443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:54.732230902 CEST4434978113.107.246.60192.168.2.4
                Oct 23, 2024 18:10:54.736182928 CEST4434978213.107.246.60192.168.2.4
                Oct 23, 2024 18:10:54.736716986 CEST49782443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:54.736737967 CEST4434978213.107.246.60192.168.2.4
                Oct 23, 2024 18:10:54.737066031 CEST49782443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:54.737072945 CEST4434978213.107.246.60192.168.2.4
                Oct 23, 2024 18:10:54.838044882 CEST4434978313.107.246.60192.168.2.4
                Oct 23, 2024 18:10:54.838613033 CEST49783443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:54.838674068 CEST4434978313.107.246.60192.168.2.4
                Oct 23, 2024 18:10:54.839520931 CEST49783443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:54.839575052 CEST4434978313.107.246.60192.168.2.4
                Oct 23, 2024 18:10:54.859977007 CEST4434978013.107.246.60192.168.2.4
                Oct 23, 2024 18:10:54.860477924 CEST4434978013.107.246.60192.168.2.4
                Oct 23, 2024 18:10:54.860552073 CEST49780443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:54.860594988 CEST49780443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:54.860606909 CEST4434978013.107.246.60192.168.2.4
                Oct 23, 2024 18:10:54.860641956 CEST49780443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:54.860649109 CEST4434978013.107.246.60192.168.2.4
                Oct 23, 2024 18:10:54.864368916 CEST49785443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:54.864485025 CEST4434978513.107.246.60192.168.2.4
                Oct 23, 2024 18:10:54.864619970 CEST49785443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:54.864784002 CEST49785443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:54.864836931 CEST4434978513.107.246.60192.168.2.4
                Oct 23, 2024 18:10:54.867192984 CEST4434978213.107.246.60192.168.2.4
                Oct 23, 2024 18:10:54.867254019 CEST4434978213.107.246.60192.168.2.4
                Oct 23, 2024 18:10:54.867595911 CEST49782443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:54.867767096 CEST49782443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:54.867778063 CEST4434978213.107.246.60192.168.2.4
                Oct 23, 2024 18:10:54.867798090 CEST49782443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:54.867803097 CEST4434978213.107.246.60192.168.2.4
                Oct 23, 2024 18:10:54.870143890 CEST49786443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:54.870182991 CEST4434978613.107.246.60192.168.2.4
                Oct 23, 2024 18:10:54.870311022 CEST49786443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:54.870445013 CEST49786443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:54.870459080 CEST4434978613.107.246.60192.168.2.4
                Oct 23, 2024 18:10:54.871234894 CEST4434978413.107.246.60192.168.2.4
                Oct 23, 2024 18:10:54.871952057 CEST49784443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:54.871968985 CEST4434978413.107.246.60192.168.2.4
                Oct 23, 2024 18:10:54.872776031 CEST49784443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:54.872781038 CEST4434978413.107.246.60192.168.2.4
                Oct 23, 2024 18:10:54.891020060 CEST4434978113.107.246.60192.168.2.4
                Oct 23, 2024 18:10:54.891177893 CEST4434978113.107.246.60192.168.2.4
                Oct 23, 2024 18:10:54.891525030 CEST49781443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:54.891525030 CEST49781443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:54.891525030 CEST49781443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:54.896008968 CEST49787443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:54.896091938 CEST4434978713.107.246.60192.168.2.4
                Oct 23, 2024 18:10:54.896193027 CEST49787443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:54.896502018 CEST49787443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:54.896610975 CEST4434978713.107.246.60192.168.2.4
                Oct 23, 2024 18:10:54.968235016 CEST4434978313.107.246.60192.168.2.4
                Oct 23, 2024 18:10:54.968488932 CEST4434978313.107.246.60192.168.2.4
                Oct 23, 2024 18:10:54.968662977 CEST49783443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:54.968748093 CEST49783443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:54.968748093 CEST49783443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:54.968789101 CEST4434978313.107.246.60192.168.2.4
                Oct 23, 2024 18:10:54.968816996 CEST4434978313.107.246.60192.168.2.4
                Oct 23, 2024 18:10:54.973840952 CEST49788443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:54.973923922 CEST4434978813.107.246.60192.168.2.4
                Oct 23, 2024 18:10:54.974006891 CEST49788443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:54.974196911 CEST49788443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:54.974232912 CEST4434978813.107.246.60192.168.2.4
                Oct 23, 2024 18:10:55.016583920 CEST4434978413.107.246.60192.168.2.4
                Oct 23, 2024 18:10:55.016958952 CEST4434978413.107.246.60192.168.2.4
                Oct 23, 2024 18:10:55.017024994 CEST49784443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:55.017093897 CEST49784443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:55.017112017 CEST4434978413.107.246.60192.168.2.4
                Oct 23, 2024 18:10:55.017175913 CEST49784443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:55.017184973 CEST4434978413.107.246.60192.168.2.4
                Oct 23, 2024 18:10:55.022780895 CEST49789443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:55.022814989 CEST4434978913.107.246.60192.168.2.4
                Oct 23, 2024 18:10:55.022882938 CEST49789443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:55.023086071 CEST49789443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:55.023103952 CEST4434978913.107.246.60192.168.2.4
                Oct 23, 2024 18:10:55.112001896 CEST49781443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:55.112063885 CEST4434978113.107.246.60192.168.2.4
                Oct 23, 2024 18:10:55.595468044 CEST4434978513.107.246.60192.168.2.4
                Oct 23, 2024 18:10:55.597099066 CEST49785443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:55.597187042 CEST4434978513.107.246.60192.168.2.4
                Oct 23, 2024 18:10:55.598145962 CEST49785443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:55.598198891 CEST4434978513.107.246.60192.168.2.4
                Oct 23, 2024 18:10:55.605056047 CEST4434978613.107.246.60192.168.2.4
                Oct 23, 2024 18:10:55.605339050 CEST49786443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:55.605355978 CEST4434978613.107.246.60192.168.2.4
                Oct 23, 2024 18:10:55.605680943 CEST49786443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:55.605688095 CEST4434978613.107.246.60192.168.2.4
                Oct 23, 2024 18:10:55.621498108 CEST4434978713.107.246.60192.168.2.4
                Oct 23, 2024 18:10:55.622040987 CEST49787443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:55.622128963 CEST4434978713.107.246.60192.168.2.4
                Oct 23, 2024 18:10:55.622812986 CEST49787443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:55.622868061 CEST4434978713.107.246.60192.168.2.4
                Oct 23, 2024 18:10:55.920833111 CEST4434978613.107.246.60192.168.2.4
                Oct 23, 2024 18:10:55.920916080 CEST4434978613.107.246.60192.168.2.4
                Oct 23, 2024 18:10:55.920963049 CEST49786443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:55.921057940 CEST49786443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:55.921072960 CEST4434978613.107.246.60192.168.2.4
                Oct 23, 2024 18:10:55.921082020 CEST49786443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:55.921088934 CEST4434978613.107.246.60192.168.2.4
                Oct 23, 2024 18:10:55.921221972 CEST4434978513.107.246.60192.168.2.4
                Oct 23, 2024 18:10:55.921272039 CEST4434978513.107.246.60192.168.2.4
                Oct 23, 2024 18:10:55.921278954 CEST4434978713.107.246.60192.168.2.4
                Oct 23, 2024 18:10:55.921423912 CEST4434978713.107.246.60192.168.2.4
                Oct 23, 2024 18:10:55.921474934 CEST49785443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:55.921474934 CEST49785443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:55.921475887 CEST49785443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:55.921475887 CEST49787443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:55.922396898 CEST49787443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:55.922396898 CEST49787443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:55.922462940 CEST4434978713.107.246.60192.168.2.4
                Oct 23, 2024 18:10:55.922502041 CEST4434978713.107.246.60192.168.2.4
                Oct 23, 2024 18:10:55.922578096 CEST4434978813.107.246.60192.168.2.4
                Oct 23, 2024 18:10:55.923039913 CEST49788443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:55.923070908 CEST4434978813.107.246.60192.168.2.4
                Oct 23, 2024 18:10:55.923506021 CEST49788443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:55.923518896 CEST4434978813.107.246.60192.168.2.4
                Oct 23, 2024 18:10:55.924760103 CEST49791443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:55.924786091 CEST4434979113.107.246.60192.168.2.4
                Oct 23, 2024 18:10:55.924983025 CEST49791443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:55.925080061 CEST49791443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:55.925106049 CEST4434979113.107.246.60192.168.2.4
                Oct 23, 2024 18:10:55.925580978 CEST49792443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:55.925587893 CEST4434979213.107.246.60192.168.2.4
                Oct 23, 2024 18:10:55.925769091 CEST49792443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:55.925836086 CEST4434978913.107.246.60192.168.2.4
                Oct 23, 2024 18:10:55.926103115 CEST49789443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:55.926114082 CEST4434978913.107.246.60192.168.2.4
                Oct 23, 2024 18:10:55.926311970 CEST49793443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:55.926337004 CEST4434979313.107.246.60192.168.2.4
                Oct 23, 2024 18:10:55.926399946 CEST49793443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:55.926489115 CEST49793443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:55.926512003 CEST4434979313.107.246.60192.168.2.4
                Oct 23, 2024 18:10:55.926608086 CEST49789443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:55.926613092 CEST4434978913.107.246.60192.168.2.4
                Oct 23, 2024 18:10:55.926724911 CEST49792443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:55.926734924 CEST4434979213.107.246.60192.168.2.4
                Oct 23, 2024 18:10:56.058353901 CEST4434978913.107.246.60192.168.2.4
                Oct 23, 2024 18:10:56.058515072 CEST4434978913.107.246.60192.168.2.4
                Oct 23, 2024 18:10:56.058729887 CEST49789443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:56.058729887 CEST49789443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:56.058729887 CEST49789443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:56.061047077 CEST49794443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:56.061070919 CEST4434979413.107.246.60192.168.2.4
                Oct 23, 2024 18:10:56.061134100 CEST49794443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:56.061289072 CEST49794443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:56.061295033 CEST4434979413.107.246.60192.168.2.4
                Oct 23, 2024 18:10:56.087066889 CEST4434978813.107.246.60192.168.2.4
                Oct 23, 2024 18:10:56.087340117 CEST4434978813.107.246.60192.168.2.4
                Oct 23, 2024 18:10:56.087631941 CEST49788443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:56.087631941 CEST49788443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:56.087631941 CEST49788443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:56.089546919 CEST49795443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:56.089631081 CEST4434979513.107.246.60192.168.2.4
                Oct 23, 2024 18:10:56.089963913 CEST49795443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:56.089965105 CEST49795443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:56.090095997 CEST4434979513.107.246.60192.168.2.4
                Oct 23, 2024 18:10:56.220550060 CEST49785443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:56.220612049 CEST4434978513.107.246.60192.168.2.4
                Oct 23, 2024 18:10:56.361175060 CEST49789443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:56.361237049 CEST4434978913.107.246.60192.168.2.4
                Oct 23, 2024 18:10:56.392411947 CEST49788443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:56.392474890 CEST4434978813.107.246.60192.168.2.4
                Oct 23, 2024 18:10:56.663142920 CEST4434979213.107.246.60192.168.2.4
                Oct 23, 2024 18:10:56.663690090 CEST4434979113.107.246.60192.168.2.4
                Oct 23, 2024 18:10:56.663711071 CEST49792443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:56.663718939 CEST4434979213.107.246.60192.168.2.4
                Oct 23, 2024 18:10:56.664498091 CEST49792443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:56.664501905 CEST4434979213.107.246.60192.168.2.4
                Oct 23, 2024 18:10:56.665075064 CEST49791443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:56.665162086 CEST4434979113.107.246.60192.168.2.4
                Oct 23, 2024 18:10:56.665740967 CEST49791443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:56.665796041 CEST4434979113.107.246.60192.168.2.4
                Oct 23, 2024 18:10:56.678271055 CEST4434979313.107.246.60192.168.2.4
                Oct 23, 2024 18:10:56.678833961 CEST49793443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:56.678858995 CEST4434979313.107.246.60192.168.2.4
                Oct 23, 2024 18:10:56.679645061 CEST49793443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:56.679699898 CEST4434979313.107.246.60192.168.2.4
                Oct 23, 2024 18:10:56.796024084 CEST4434979213.107.246.60192.168.2.4
                Oct 23, 2024 18:10:56.796186924 CEST4434979213.107.246.60192.168.2.4
                Oct 23, 2024 18:10:56.796245098 CEST49792443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:56.796402931 CEST49792443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:56.796406984 CEST4434979213.107.246.60192.168.2.4
                Oct 23, 2024 18:10:56.797218084 CEST4434979113.107.246.60192.168.2.4
                Oct 23, 2024 18:10:56.797296047 CEST4434979113.107.246.60192.168.2.4
                Oct 23, 2024 18:10:56.797501087 CEST49791443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:56.798116922 CEST49791443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:56.798116922 CEST49791443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:56.798158884 CEST4434979113.107.246.60192.168.2.4
                Oct 23, 2024 18:10:56.798186064 CEST4434979113.107.246.60192.168.2.4
                Oct 23, 2024 18:10:56.824347019 CEST49796443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:56.824433088 CEST4434979613.107.246.60192.168.2.4
                Oct 23, 2024 18:10:56.824522972 CEST49796443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:56.824908972 CEST49796443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:56.824947119 CEST4434979613.107.246.60192.168.2.4
                Oct 23, 2024 18:10:56.825812101 CEST49797443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:56.825829983 CEST4434979713.107.246.60192.168.2.4
                Oct 23, 2024 18:10:56.825917959 CEST49797443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:56.826055050 CEST49797443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:56.826072931 CEST4434979713.107.246.60192.168.2.4
                Oct 23, 2024 18:10:56.828136921 CEST4434979313.107.246.60192.168.2.4
                Oct 23, 2024 18:10:56.828284979 CEST4434979313.107.246.60192.168.2.4
                Oct 23, 2024 18:10:56.828345060 CEST49793443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:56.828537941 CEST49793443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:56.828537941 CEST49793443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:56.828553915 CEST4434979313.107.246.60192.168.2.4
                Oct 23, 2024 18:10:56.828576088 CEST4434979313.107.246.60192.168.2.4
                Oct 23, 2024 18:10:56.831072092 CEST49798443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:56.831094027 CEST4434979813.107.246.60192.168.2.4
                Oct 23, 2024 18:10:56.831226110 CEST49798443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:56.831414938 CEST49798443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:56.831440926 CEST4434979813.107.246.60192.168.2.4
                Oct 23, 2024 18:10:56.833375931 CEST4434979413.107.246.60192.168.2.4
                Oct 23, 2024 18:10:56.833856106 CEST49794443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:56.833864927 CEST4434979413.107.246.60192.168.2.4
                Oct 23, 2024 18:10:56.834492922 CEST49794443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:56.834496975 CEST4434979413.107.246.60192.168.2.4
                Oct 23, 2024 18:10:56.839301109 CEST4434979513.107.246.60192.168.2.4
                Oct 23, 2024 18:10:56.839868069 CEST49795443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:56.839909077 CEST4434979513.107.246.60192.168.2.4
                Oct 23, 2024 18:10:56.840362072 CEST49795443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:56.840375900 CEST4434979513.107.246.60192.168.2.4
                Oct 23, 2024 18:10:56.965153933 CEST4434979413.107.246.60192.168.2.4
                Oct 23, 2024 18:10:56.965313911 CEST4434979413.107.246.60192.168.2.4
                Oct 23, 2024 18:10:56.965821028 CEST49794443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:56.965958118 CEST49794443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:56.965967894 CEST4434979413.107.246.60192.168.2.4
                Oct 23, 2024 18:10:56.965976000 CEST49794443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:56.965980053 CEST4434979413.107.246.60192.168.2.4
                Oct 23, 2024 18:10:56.969049931 CEST49799443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:56.969134092 CEST4434979913.107.246.60192.168.2.4
                Oct 23, 2024 18:10:56.969211102 CEST49799443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:56.969405890 CEST49799443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:56.969434023 CEST4434979913.107.246.60192.168.2.4
                Oct 23, 2024 18:10:56.970721960 CEST4434979513.107.246.60192.168.2.4
                Oct 23, 2024 18:10:56.971390009 CEST4434979513.107.246.60192.168.2.4
                Oct 23, 2024 18:10:56.971472025 CEST49795443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:56.971563101 CEST49795443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:56.971563101 CEST49795443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:56.971600056 CEST4434979513.107.246.60192.168.2.4
                Oct 23, 2024 18:10:56.971627951 CEST4434979513.107.246.60192.168.2.4
                Oct 23, 2024 18:10:56.974272966 CEST49800443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:56.974307060 CEST4434980013.107.246.60192.168.2.4
                Oct 23, 2024 18:10:56.974504948 CEST49800443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:56.974819899 CEST49800443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:56.974844933 CEST4434980013.107.246.60192.168.2.4
                Oct 23, 2024 18:10:57.566544056 CEST4434979713.107.246.60192.168.2.4
                Oct 23, 2024 18:10:57.567184925 CEST49797443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:57.567198992 CEST4434979713.107.246.60192.168.2.4
                Oct 23, 2024 18:10:57.568505049 CEST49797443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:57.568532944 CEST4434979713.107.246.60192.168.2.4
                Oct 23, 2024 18:10:57.570487976 CEST4434979613.107.246.60192.168.2.4
                Oct 23, 2024 18:10:57.570986032 CEST49796443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:57.571047068 CEST4434979613.107.246.60192.168.2.4
                Oct 23, 2024 18:10:57.571321011 CEST49796443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:57.571373940 CEST4434979613.107.246.60192.168.2.4
                Oct 23, 2024 18:10:57.573640108 CEST4434979813.107.246.60192.168.2.4
                Oct 23, 2024 18:10:57.573991060 CEST49798443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:57.574016094 CEST4434979813.107.246.60192.168.2.4
                Oct 23, 2024 18:10:57.574455976 CEST49798443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:57.574510098 CEST4434979813.107.246.60192.168.2.4
                Oct 23, 2024 18:10:57.704705954 CEST4434979713.107.246.60192.168.2.4
                Oct 23, 2024 18:10:57.704859018 CEST4434979713.107.246.60192.168.2.4
                Oct 23, 2024 18:10:57.705085039 CEST49797443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:57.705085993 CEST49797443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:57.705085993 CEST49797443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:57.705118895 CEST4434979613.107.246.60192.168.2.4
                Oct 23, 2024 18:10:57.705157042 CEST4434979613.107.246.60192.168.2.4
                Oct 23, 2024 18:10:57.705239058 CEST49796443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:57.705372095 CEST49796443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:57.705372095 CEST49796443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:57.705414057 CEST4434979613.107.246.60192.168.2.4
                Oct 23, 2024 18:10:57.705446005 CEST4434979613.107.246.60192.168.2.4
                Oct 23, 2024 18:10:57.705801964 CEST4434979813.107.246.60192.168.2.4
                Oct 23, 2024 18:10:57.705955029 CEST4434979813.107.246.60192.168.2.4
                Oct 23, 2024 18:10:57.706101894 CEST49798443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:57.706276894 CEST49798443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:57.706321001 CEST4434979813.107.246.60192.168.2.4
                Oct 23, 2024 18:10:57.706352949 CEST49798443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:57.706370115 CEST4434979813.107.246.60192.168.2.4
                Oct 23, 2024 18:10:57.708115101 CEST4434979913.107.246.60192.168.2.4
                Oct 23, 2024 18:10:57.708452940 CEST49801443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:57.708524942 CEST4434980113.107.246.60192.168.2.4
                Oct 23, 2024 18:10:57.708707094 CEST49801443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:57.708817959 CEST49801443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:57.708837986 CEST4434980113.107.246.60192.168.2.4
                Oct 23, 2024 18:10:57.708841085 CEST49802443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:57.708879948 CEST4434980213.107.246.60192.168.2.4
                Oct 23, 2024 18:10:57.708945036 CEST49802443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:57.709413052 CEST49803443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:57.709434032 CEST4434980313.107.246.60192.168.2.4
                Oct 23, 2024 18:10:57.709525108 CEST49799443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:57.709548950 CEST49803443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:57.709583998 CEST49802443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:57.709585905 CEST4434979913.107.246.60192.168.2.4
                Oct 23, 2024 18:10:57.709599018 CEST4434980213.107.246.60192.168.2.4
                Oct 23, 2024 18:10:57.709669113 CEST49803443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:57.709696054 CEST4434980313.107.246.60192.168.2.4
                Oct 23, 2024 18:10:57.709888935 CEST49799443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:57.709906101 CEST4434979913.107.246.60192.168.2.4
                Oct 23, 2024 18:10:57.716666937 CEST4434980013.107.246.60192.168.2.4
                Oct 23, 2024 18:10:57.717012882 CEST49800443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:57.717020988 CEST4434980013.107.246.60192.168.2.4
                Oct 23, 2024 18:10:57.717395067 CEST49800443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:57.717400074 CEST4434980013.107.246.60192.168.2.4
                Oct 23, 2024 18:10:57.840150118 CEST4434979913.107.246.60192.168.2.4
                Oct 23, 2024 18:10:57.841579914 CEST4434979913.107.246.60192.168.2.4
                Oct 23, 2024 18:10:57.841741085 CEST49799443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:57.842303038 CEST49799443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:57.842303038 CEST49799443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:57.842335939 CEST4434979913.107.246.60192.168.2.4
                Oct 23, 2024 18:10:57.842355013 CEST4434979913.107.246.60192.168.2.4
                Oct 23, 2024 18:10:57.850290060 CEST49804443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:57.850328922 CEST4434980413.107.246.60192.168.2.4
                Oct 23, 2024 18:10:57.850485086 CEST49804443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:57.850615025 CEST49804443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:57.850620985 CEST4434980413.107.246.60192.168.2.4
                Oct 23, 2024 18:10:57.851674080 CEST4434980013.107.246.60192.168.2.4
                Oct 23, 2024 18:10:57.851887941 CEST4434980013.107.246.60192.168.2.4
                Oct 23, 2024 18:10:57.851933956 CEST49800443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:57.852044106 CEST49800443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:57.852061987 CEST4434980013.107.246.60192.168.2.4
                Oct 23, 2024 18:10:57.852075100 CEST49800443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:57.852082968 CEST4434980013.107.246.60192.168.2.4
                Oct 23, 2024 18:10:57.854660988 CEST49805443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:57.854747057 CEST4434980513.107.246.60192.168.2.4
                Oct 23, 2024 18:10:57.854825020 CEST49805443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:57.855140924 CEST49805443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:57.855222940 CEST4434980513.107.246.60192.168.2.4
                Oct 23, 2024 18:10:57.923582077 CEST49797443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:57.923643112 CEST4434979713.107.246.60192.168.2.4
                Oct 23, 2024 18:10:58.446290970 CEST4434980113.107.246.60192.168.2.4
                Oct 23, 2024 18:10:58.446897984 CEST49801443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:58.446929932 CEST4434980113.107.246.60192.168.2.4
                Oct 23, 2024 18:10:58.447460890 CEST49801443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:58.447515965 CEST4434980113.107.246.60192.168.2.4
                Oct 23, 2024 18:10:58.448673010 CEST4434980213.107.246.60192.168.2.4
                Oct 23, 2024 18:10:58.448971033 CEST49802443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:58.448992014 CEST4434980213.107.246.60192.168.2.4
                Oct 23, 2024 18:10:58.449548006 CEST49802443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:58.449553967 CEST4434980213.107.246.60192.168.2.4
                Oct 23, 2024 18:10:58.462542057 CEST4434980313.107.246.60192.168.2.4
                Oct 23, 2024 18:10:58.462964058 CEST49803443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:58.463027000 CEST4434980313.107.246.60192.168.2.4
                Oct 23, 2024 18:10:58.463284969 CEST49803443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:58.463300943 CEST4434980313.107.246.60192.168.2.4
                Oct 23, 2024 18:10:58.578067064 CEST4434980213.107.246.60192.168.2.4
                Oct 23, 2024 18:10:58.578325033 CEST4434980213.107.246.60192.168.2.4
                Oct 23, 2024 18:10:58.578396082 CEST49802443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:58.578454971 CEST49802443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:58.578454971 CEST49802443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:58.578473091 CEST4434980213.107.246.60192.168.2.4
                Oct 23, 2024 18:10:58.578485012 CEST4434980213.107.246.60192.168.2.4
                Oct 23, 2024 18:10:58.580492020 CEST4434980113.107.246.60192.168.2.4
                Oct 23, 2024 18:10:58.580681086 CEST4434980113.107.246.60192.168.2.4
                Oct 23, 2024 18:10:58.580842972 CEST49801443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:58.580888987 CEST49801443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:58.580888987 CEST49801443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:58.580909014 CEST4434980113.107.246.60192.168.2.4
                Oct 23, 2024 18:10:58.580925941 CEST4434980113.107.246.60192.168.2.4
                Oct 23, 2024 18:10:58.581095934 CEST4434980413.107.246.60192.168.2.4
                Oct 23, 2024 18:10:58.581331968 CEST49806443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:58.581360102 CEST4434980613.107.246.60192.168.2.4
                Oct 23, 2024 18:10:58.581424952 CEST49806443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:58.581481934 CEST49804443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:58.581496954 CEST4434980413.107.246.60192.168.2.4
                Oct 23, 2024 18:10:58.581968069 CEST49804443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:58.581974030 CEST4434980413.107.246.60192.168.2.4
                Oct 23, 2024 18:10:58.582107067 CEST49806443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:58.582119942 CEST4434980613.107.246.60192.168.2.4
                Oct 23, 2024 18:10:58.583316088 CEST49807443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:58.583401918 CEST4434980713.107.246.60192.168.2.4
                Oct 23, 2024 18:10:58.583483934 CEST49807443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:58.583604097 CEST49807443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:58.583657980 CEST4434980713.107.246.60192.168.2.4
                Oct 23, 2024 18:10:58.591272116 CEST4434980513.107.246.60192.168.2.4
                Oct 23, 2024 18:10:58.591598988 CEST49805443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:58.591619015 CEST4434980513.107.246.60192.168.2.4
                Oct 23, 2024 18:10:58.592083931 CEST49805443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:58.592139006 CEST4434980513.107.246.60192.168.2.4
                Oct 23, 2024 18:10:58.592751980 CEST4434980313.107.246.60192.168.2.4
                Oct 23, 2024 18:10:58.593077898 CEST4434980313.107.246.60192.168.2.4
                Oct 23, 2024 18:10:58.593216896 CEST49803443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:58.593216896 CEST49803443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:58.593216896 CEST49803443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:58.594954014 CEST49808443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:58.594983101 CEST4434980813.107.246.60192.168.2.4
                Oct 23, 2024 18:10:58.595144987 CEST49808443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:58.595279932 CEST49808443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:58.595299006 CEST4434980813.107.246.60192.168.2.4
                Oct 23, 2024 18:10:58.716164112 CEST4434980413.107.246.60192.168.2.4
                Oct 23, 2024 18:10:58.716233015 CEST4434980413.107.246.60192.168.2.4
                Oct 23, 2024 18:10:58.716335058 CEST49804443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:58.716376066 CEST49804443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:58.716376066 CEST49804443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:58.716391087 CEST4434980413.107.246.60192.168.2.4
                Oct 23, 2024 18:10:58.716403008 CEST4434980413.107.246.60192.168.2.4
                Oct 23, 2024 18:10:58.718102932 CEST49809443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:58.718117952 CEST4434980913.107.246.60192.168.2.4
                Oct 23, 2024 18:10:58.718281984 CEST49809443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:58.718381882 CEST49809443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:58.718388081 CEST4434980913.107.246.60192.168.2.4
                Oct 23, 2024 18:10:58.723690987 CEST4434980513.107.246.60192.168.2.4
                Oct 23, 2024 18:10:58.723829031 CEST4434980513.107.246.60192.168.2.4
                Oct 23, 2024 18:10:58.724000931 CEST49805443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:58.724000931 CEST49805443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:58.724000931 CEST49805443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:58.725689888 CEST49810443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:58.725729942 CEST4434981013.107.246.60192.168.2.4
                Oct 23, 2024 18:10:58.725845098 CEST49810443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:58.725964069 CEST49810443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:58.725984097 CEST4434981013.107.246.60192.168.2.4
                Oct 23, 2024 18:10:58.814404011 CEST4972480192.168.2.493.184.221.240
                Oct 23, 2024 18:10:58.820532084 CEST804972493.184.221.240192.168.2.4
                Oct 23, 2024 18:10:58.820722103 CEST4972480192.168.2.493.184.221.240
                Oct 23, 2024 18:10:58.910310984 CEST49803443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:58.910371065 CEST4434980313.107.246.60192.168.2.4
                Oct 23, 2024 18:10:59.033063889 CEST49805443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:59.033127069 CEST4434980513.107.246.60192.168.2.4
                Oct 23, 2024 18:10:59.318209887 CEST4434980713.107.246.60192.168.2.4
                Oct 23, 2024 18:10:59.318862915 CEST49807443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:59.318949938 CEST4434980713.107.246.60192.168.2.4
                Oct 23, 2024 18:10:59.319354057 CEST49807443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:59.319407940 CEST4434980713.107.246.60192.168.2.4
                Oct 23, 2024 18:10:59.325954914 CEST4434980613.107.246.60192.168.2.4
                Oct 23, 2024 18:10:59.326392889 CEST49806443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:59.326411963 CEST4434980613.107.246.60192.168.2.4
                Oct 23, 2024 18:10:59.326781988 CEST49806443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:59.326786995 CEST4434980613.107.246.60192.168.2.4
                Oct 23, 2024 18:10:59.343480110 CEST4434980813.107.246.60192.168.2.4
                Oct 23, 2024 18:10:59.343964100 CEST49808443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:59.344026089 CEST4434980813.107.246.60192.168.2.4
                Oct 23, 2024 18:10:59.344362020 CEST49808443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:59.344414949 CEST4434980813.107.246.60192.168.2.4
                Oct 23, 2024 18:10:59.451247931 CEST4434980713.107.246.60192.168.2.4
                Oct 23, 2024 18:10:59.451653957 CEST4434980713.107.246.60192.168.2.4
                Oct 23, 2024 18:10:59.451821089 CEST49807443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:59.451821089 CEST49807443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:59.451821089 CEST49807443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:59.454248905 CEST49811443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:59.454277039 CEST4434981113.107.246.60192.168.2.4
                Oct 23, 2024 18:10:59.454336882 CEST49811443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:59.454485893 CEST49811443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:59.454495907 CEST4434981113.107.246.60192.168.2.4
                Oct 23, 2024 18:10:59.455600977 CEST4434980913.107.246.60192.168.2.4
                Oct 23, 2024 18:10:59.455915928 CEST49809443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:59.455924034 CEST4434980913.107.246.60192.168.2.4
                Oct 23, 2024 18:10:59.456296921 CEST49809443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:59.456300974 CEST4434980913.107.246.60192.168.2.4
                Oct 23, 2024 18:10:59.458681107 CEST4434980613.107.246.60192.168.2.4
                Oct 23, 2024 18:10:59.459438086 CEST4434980613.107.246.60192.168.2.4
                Oct 23, 2024 18:10:59.459525108 CEST49806443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:59.459525108 CEST49806443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:59.459551096 CEST49806443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:59.459573030 CEST4434980613.107.246.60192.168.2.4
                Oct 23, 2024 18:10:59.461663961 CEST49812443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:59.461724997 CEST4434981213.107.246.60192.168.2.4
                Oct 23, 2024 18:10:59.461792946 CEST49812443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:59.461921930 CEST49812443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:59.461944103 CEST4434981213.107.246.60192.168.2.4
                Oct 23, 2024 18:10:59.465821028 CEST4434981013.107.246.60192.168.2.4
                Oct 23, 2024 18:10:59.466150045 CEST49810443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:59.466206074 CEST4434981013.107.246.60192.168.2.4
                Oct 23, 2024 18:10:59.466521978 CEST49810443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:59.466536999 CEST4434981013.107.246.60192.168.2.4
                Oct 23, 2024 18:10:59.476968050 CEST4434980813.107.246.60192.168.2.4
                Oct 23, 2024 18:10:59.477113008 CEST4434980813.107.246.60192.168.2.4
                Oct 23, 2024 18:10:59.477229118 CEST49808443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:59.477274895 CEST49808443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:59.477274895 CEST49808443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:59.477303982 CEST4434980813.107.246.60192.168.2.4
                Oct 23, 2024 18:10:59.477327108 CEST4434980813.107.246.60192.168.2.4
                Oct 23, 2024 18:10:59.479516983 CEST49813443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:59.479541063 CEST4434981313.107.246.60192.168.2.4
                Oct 23, 2024 18:10:59.479660034 CEST49813443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:59.479844093 CEST49813443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:59.479856968 CEST4434981313.107.246.60192.168.2.4
                Oct 23, 2024 18:10:59.597564936 CEST4434981013.107.246.60192.168.2.4
                Oct 23, 2024 18:10:59.598027945 CEST4434981013.107.246.60192.168.2.4
                Oct 23, 2024 18:10:59.598270893 CEST49810443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:59.598270893 CEST49810443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:59.598270893 CEST49810443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:59.600862026 CEST49814443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:59.600946903 CEST4434981413.107.246.60192.168.2.4
                Oct 23, 2024 18:10:59.601053953 CEST49814443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:59.601360083 CEST49814443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:59.601444006 CEST4434981413.107.246.60192.168.2.4
                Oct 23, 2024 18:10:59.617213964 CEST4434980913.107.246.60192.168.2.4
                Oct 23, 2024 18:10:59.617341042 CEST4434980913.107.246.60192.168.2.4
                Oct 23, 2024 18:10:59.617432117 CEST49809443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:59.617465019 CEST49809443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:59.617475033 CEST4434980913.107.246.60192.168.2.4
                Oct 23, 2024 18:10:59.617482901 CEST49809443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:59.617487907 CEST4434980913.107.246.60192.168.2.4
                Oct 23, 2024 18:10:59.619661093 CEST49815443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:59.619688034 CEST4434981513.107.246.60192.168.2.4
                Oct 23, 2024 18:10:59.619786978 CEST49815443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:59.619904041 CEST49815443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:59.619916916 CEST4434981513.107.246.60192.168.2.4
                Oct 23, 2024 18:10:59.767416000 CEST49807443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:59.767477036 CEST4434980713.107.246.60192.168.2.4
                Oct 23, 2024 18:10:59.908056974 CEST49810443192.168.2.413.107.246.60
                Oct 23, 2024 18:10:59.908117056 CEST4434981013.107.246.60192.168.2.4
                Oct 23, 2024 18:10:59.914827108 CEST49816443192.168.2.4172.217.18.4
                Oct 23, 2024 18:10:59.914863110 CEST44349816172.217.18.4192.168.2.4
                Oct 23, 2024 18:10:59.914948940 CEST49816443192.168.2.4172.217.18.4
                Oct 23, 2024 18:10:59.915332079 CEST49816443192.168.2.4172.217.18.4
                Oct 23, 2024 18:10:59.915344000 CEST44349816172.217.18.4192.168.2.4
                Oct 23, 2024 18:11:00.211286068 CEST4434981113.107.246.60192.168.2.4
                Oct 23, 2024 18:11:00.211735010 CEST49811443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:00.211745977 CEST4434981113.107.246.60192.168.2.4
                Oct 23, 2024 18:11:00.212172031 CEST49811443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:00.212177038 CEST4434981113.107.246.60192.168.2.4
                Oct 23, 2024 18:11:00.214634895 CEST4434981313.107.246.60192.168.2.4
                Oct 23, 2024 18:11:00.214966059 CEST49813443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:00.214973927 CEST4434981313.107.246.60192.168.2.4
                Oct 23, 2024 18:11:00.215404034 CEST49813443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:00.215408087 CEST4434981313.107.246.60192.168.2.4
                Oct 23, 2024 18:11:00.218720913 CEST4434981213.107.246.60192.168.2.4
                Oct 23, 2024 18:11:00.219055891 CEST49812443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:00.219116926 CEST4434981213.107.246.60192.168.2.4
                Oct 23, 2024 18:11:00.219631910 CEST49812443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:00.219686031 CEST4434981213.107.246.60192.168.2.4
                Oct 23, 2024 18:11:00.343801022 CEST4434981113.107.246.60192.168.2.4
                Oct 23, 2024 18:11:00.344322920 CEST4434981113.107.246.60192.168.2.4
                Oct 23, 2024 18:11:00.344429016 CEST49811443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:00.344475985 CEST49811443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:00.344475985 CEST49811443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:00.344491959 CEST4434981113.107.246.60192.168.2.4
                Oct 23, 2024 18:11:00.344501019 CEST4434981113.107.246.60192.168.2.4
                Oct 23, 2024 18:11:00.347148895 CEST49817443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:00.347177982 CEST4434981713.107.246.60192.168.2.4
                Oct 23, 2024 18:11:00.347357035 CEST49817443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:00.347670078 CEST49817443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:00.347681999 CEST4434981713.107.246.60192.168.2.4
                Oct 23, 2024 18:11:00.348712921 CEST4434981213.107.246.60192.168.2.4
                Oct 23, 2024 18:11:00.349057913 CEST4434981213.107.246.60192.168.2.4
                Oct 23, 2024 18:11:00.349242926 CEST49812443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:00.349244118 CEST49812443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:00.349244118 CEST49812443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:00.350985050 CEST4434981413.107.246.60192.168.2.4
                Oct 23, 2024 18:11:00.351078987 CEST49818443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:00.351162910 CEST4434981813.107.246.60192.168.2.4
                Oct 23, 2024 18:11:00.351250887 CEST49818443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:00.351378918 CEST49818443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:00.351404905 CEST4434981813.107.246.60192.168.2.4
                Oct 23, 2024 18:11:00.351454973 CEST49814443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:00.351516008 CEST4434981413.107.246.60192.168.2.4
                Oct 23, 2024 18:11:00.351922989 CEST49814443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:00.351978064 CEST4434981413.107.246.60192.168.2.4
                Oct 23, 2024 18:11:00.352646112 CEST4434981313.107.246.60192.168.2.4
                Oct 23, 2024 18:11:00.352778912 CEST4434981313.107.246.60192.168.2.4
                Oct 23, 2024 18:11:00.352843046 CEST49813443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:00.352895021 CEST49813443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:00.352895021 CEST49813443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:00.352905035 CEST4434981313.107.246.60192.168.2.4
                Oct 23, 2024 18:11:00.352911949 CEST4434981313.107.246.60192.168.2.4
                Oct 23, 2024 18:11:00.354809999 CEST49819443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:00.354816914 CEST4434981913.107.246.60192.168.2.4
                Oct 23, 2024 18:11:00.355071068 CEST49819443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:00.355186939 CEST49819443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:00.355195999 CEST4434981913.107.246.60192.168.2.4
                Oct 23, 2024 18:11:00.365420103 CEST4434981513.107.246.60192.168.2.4
                Oct 23, 2024 18:11:00.365708113 CEST49815443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:00.365720034 CEST4434981513.107.246.60192.168.2.4
                Oct 23, 2024 18:11:00.366034985 CEST49815443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:00.366039038 CEST4434981513.107.246.60192.168.2.4
                Oct 23, 2024 18:11:00.504676104 CEST4434981513.107.246.60192.168.2.4
                Oct 23, 2024 18:11:00.504842997 CEST4434981513.107.246.60192.168.2.4
                Oct 23, 2024 18:11:00.504899979 CEST49815443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:00.505022049 CEST49815443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:00.505037069 CEST4434981513.107.246.60192.168.2.4
                Oct 23, 2024 18:11:00.505047083 CEST49815443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:00.505052090 CEST4434981513.107.246.60192.168.2.4
                Oct 23, 2024 18:11:00.507683992 CEST49820443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:00.507767916 CEST4434982013.107.246.60192.168.2.4
                Oct 23, 2024 18:11:00.507889032 CEST49820443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:00.508033037 CEST49820443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:00.508064032 CEST4434982013.107.246.60192.168.2.4
                Oct 23, 2024 18:11:00.523603916 CEST4434981413.107.246.60192.168.2.4
                Oct 23, 2024 18:11:00.524323940 CEST4434981413.107.246.60192.168.2.4
                Oct 23, 2024 18:11:00.524507046 CEST49814443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:00.524507046 CEST49814443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:00.524507046 CEST49814443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:00.526704073 CEST49821443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:00.526787043 CEST4434982113.107.246.60192.168.2.4
                Oct 23, 2024 18:11:00.526890993 CEST49821443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:00.527057886 CEST49821443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:00.527100086 CEST4434982113.107.246.60192.168.2.4
                Oct 23, 2024 18:11:00.658071995 CEST49812443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:00.658134937 CEST4434981213.107.246.60192.168.2.4
                Oct 23, 2024 18:11:00.785816908 CEST44349816172.217.18.4192.168.2.4
                Oct 23, 2024 18:11:00.786398888 CEST49816443192.168.2.4172.217.18.4
                Oct 23, 2024 18:11:00.786408901 CEST44349816172.217.18.4192.168.2.4
                Oct 23, 2024 18:11:00.787915945 CEST44349816172.217.18.4192.168.2.4
                Oct 23, 2024 18:11:00.789352894 CEST49816443192.168.2.4172.217.18.4
                Oct 23, 2024 18:11:00.789537907 CEST44349816172.217.18.4192.168.2.4
                Oct 23, 2024 18:11:00.830414057 CEST49814443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:00.830421925 CEST49816443192.168.2.4172.217.18.4
                Oct 23, 2024 18:11:00.830444098 CEST4434981413.107.246.60192.168.2.4
                Oct 23, 2024 18:11:01.086453915 CEST4434981713.107.246.60192.168.2.4
                Oct 23, 2024 18:11:01.087048054 CEST49817443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:01.087064028 CEST4434981713.107.246.60192.168.2.4
                Oct 23, 2024 18:11:01.087413073 CEST49817443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:01.087416887 CEST4434981713.107.246.60192.168.2.4
                Oct 23, 2024 18:11:01.104880095 CEST4434981813.107.246.60192.168.2.4
                Oct 23, 2024 18:11:01.105350971 CEST49818443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:01.105437994 CEST4434981813.107.246.60192.168.2.4
                Oct 23, 2024 18:11:01.106066942 CEST49818443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:01.106081963 CEST4434981813.107.246.60192.168.2.4
                Oct 23, 2024 18:11:01.118143082 CEST4434981913.107.246.60192.168.2.4
                Oct 23, 2024 18:11:01.118676901 CEST49819443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:01.118683100 CEST4434981913.107.246.60192.168.2.4
                Oct 23, 2024 18:11:01.119203091 CEST49819443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:01.119206905 CEST4434981913.107.246.60192.168.2.4
                Oct 23, 2024 18:11:01.217034101 CEST4434981713.107.246.60192.168.2.4
                Oct 23, 2024 18:11:01.217129946 CEST4434981713.107.246.60192.168.2.4
                Oct 23, 2024 18:11:01.217746973 CEST49817443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:01.217901945 CEST49817443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:01.217901945 CEST49817443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:01.217919111 CEST4434981713.107.246.60192.168.2.4
                Oct 23, 2024 18:11:01.217927933 CEST4434981713.107.246.60192.168.2.4
                Oct 23, 2024 18:11:01.222143888 CEST49822443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:01.222227097 CEST4434982213.107.246.60192.168.2.4
                Oct 23, 2024 18:11:01.222317934 CEST49822443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:01.222554922 CEST49822443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:01.222594976 CEST4434982213.107.246.60192.168.2.4
                Oct 23, 2024 18:11:01.235764027 CEST4434981813.107.246.60192.168.2.4
                Oct 23, 2024 18:11:01.236078024 CEST4434981813.107.246.60192.168.2.4
                Oct 23, 2024 18:11:01.236748934 CEST49818443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:01.236996889 CEST49818443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:01.237041950 CEST4434981813.107.246.60192.168.2.4
                Oct 23, 2024 18:11:01.237071037 CEST49818443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:01.237087011 CEST4434981813.107.246.60192.168.2.4
                Oct 23, 2024 18:11:01.240191936 CEST49823443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:01.240273952 CEST4434982313.107.246.60192.168.2.4
                Oct 23, 2024 18:11:01.240374088 CEST49823443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:01.240539074 CEST49823443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:01.240573883 CEST4434982313.107.246.60192.168.2.4
                Oct 23, 2024 18:11:01.260430098 CEST4434982013.107.246.60192.168.2.4
                Oct 23, 2024 18:11:01.261029959 CEST49820443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:01.261089087 CEST4434982013.107.246.60192.168.2.4
                Oct 23, 2024 18:11:01.261755943 CEST49820443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:01.261810064 CEST4434982013.107.246.60192.168.2.4
                Oct 23, 2024 18:11:01.264868975 CEST4434981913.107.246.60192.168.2.4
                Oct 23, 2024 18:11:01.265047073 CEST4434981913.107.246.60192.168.2.4
                Oct 23, 2024 18:11:01.265126944 CEST49819443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:01.265211105 CEST49819443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:01.265228033 CEST4434981913.107.246.60192.168.2.4
                Oct 23, 2024 18:11:01.265235901 CEST49819443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:01.265243053 CEST4434981913.107.246.60192.168.2.4
                Oct 23, 2024 18:11:01.268886089 CEST49824443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:01.268969059 CEST4434982413.107.246.60192.168.2.4
                Oct 23, 2024 18:11:01.269427061 CEST49824443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:01.269812107 CEST49824443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:01.269891024 CEST4434982413.107.246.60192.168.2.4
                Oct 23, 2024 18:11:01.283963919 CEST4434982113.107.246.60192.168.2.4
                Oct 23, 2024 18:11:01.303848028 CEST49821443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:01.303909063 CEST4434982113.107.246.60192.168.2.4
                Oct 23, 2024 18:11:01.304577112 CEST49821443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:01.304631948 CEST4434982113.107.246.60192.168.2.4
                Oct 23, 2024 18:11:01.390629053 CEST4434982013.107.246.60192.168.2.4
                Oct 23, 2024 18:11:01.390800953 CEST4434982013.107.246.60192.168.2.4
                Oct 23, 2024 18:11:01.390949965 CEST49820443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:01.390995026 CEST49820443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:01.391011953 CEST4434982013.107.246.60192.168.2.4
                Oct 23, 2024 18:11:01.394371986 CEST49825443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:01.394393921 CEST4434982513.107.246.60192.168.2.4
                Oct 23, 2024 18:11:01.394475937 CEST49825443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:01.394802094 CEST49825443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:01.394808054 CEST4434982513.107.246.60192.168.2.4
                Oct 23, 2024 18:11:01.436072111 CEST4434982113.107.246.60192.168.2.4
                Oct 23, 2024 18:11:01.437477112 CEST4434982113.107.246.60192.168.2.4
                Oct 23, 2024 18:11:01.437694073 CEST49821443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:01.442024946 CEST49821443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:01.442024946 CEST49821443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:01.442090988 CEST4434982113.107.246.60192.168.2.4
                Oct 23, 2024 18:11:01.442126036 CEST4434982113.107.246.60192.168.2.4
                Oct 23, 2024 18:11:01.463423967 CEST49826443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:01.463505983 CEST4434982613.107.246.60192.168.2.4
                Oct 23, 2024 18:11:01.463589907 CEST49826443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:01.472105980 CEST49826443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:01.472186089 CEST4434982613.107.246.60192.168.2.4
                Oct 23, 2024 18:11:01.971385956 CEST4434982213.107.246.60192.168.2.4
                Oct 23, 2024 18:11:01.975589991 CEST49822443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:01.975677967 CEST4434982213.107.246.60192.168.2.4
                Oct 23, 2024 18:11:01.975951910 CEST4434982313.107.246.60192.168.2.4
                Oct 23, 2024 18:11:01.976222992 CEST49822443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:01.976278067 CEST4434982213.107.246.60192.168.2.4
                Oct 23, 2024 18:11:01.976483107 CEST49823443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:01.976546049 CEST4434982313.107.246.60192.168.2.4
                Oct 23, 2024 18:11:01.976857901 CEST49823443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:01.976874113 CEST4434982313.107.246.60192.168.2.4
                Oct 23, 2024 18:11:02.035094023 CEST4434982413.107.246.60192.168.2.4
                Oct 23, 2024 18:11:02.035598993 CEST49824443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:02.035659075 CEST4434982413.107.246.60192.168.2.4
                Oct 23, 2024 18:11:02.035885096 CEST49824443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:02.035901070 CEST4434982413.107.246.60192.168.2.4
                Oct 23, 2024 18:11:02.104880095 CEST4434982213.107.246.60192.168.2.4
                Oct 23, 2024 18:11:02.105473042 CEST4434982213.107.246.60192.168.2.4
                Oct 23, 2024 18:11:02.105669022 CEST49822443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:02.105803967 CEST49822443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:02.105804920 CEST49822443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:02.105849028 CEST4434982213.107.246.60192.168.2.4
                Oct 23, 2024 18:11:02.105878115 CEST4434982213.107.246.60192.168.2.4
                Oct 23, 2024 18:11:02.108278036 CEST4434982313.107.246.60192.168.2.4
                Oct 23, 2024 18:11:02.108444929 CEST4434982313.107.246.60192.168.2.4
                Oct 23, 2024 18:11:02.108640909 CEST49823443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:02.109440088 CEST49827443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:02.109464884 CEST4434982713.107.246.60192.168.2.4
                Oct 23, 2024 18:11:02.109540939 CEST49827443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:02.109972954 CEST49823443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:02.109972954 CEST49823443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:02.110038996 CEST4434982313.107.246.60192.168.2.4
                Oct 23, 2024 18:11:02.110073090 CEST4434982313.107.246.60192.168.2.4
                Oct 23, 2024 18:11:02.111947060 CEST49827443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:02.111957073 CEST4434982713.107.246.60192.168.2.4
                Oct 23, 2024 18:11:02.113523960 CEST49828443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:02.113564968 CEST4434982813.107.246.60192.168.2.4
                Oct 23, 2024 18:11:02.113789082 CEST49828443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:02.113846064 CEST49828443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:02.113858938 CEST4434982813.107.246.60192.168.2.4
                Oct 23, 2024 18:11:02.168968916 CEST4434982413.107.246.60192.168.2.4
                Oct 23, 2024 18:11:02.169115067 CEST4434982413.107.246.60192.168.2.4
                Oct 23, 2024 18:11:02.169301987 CEST49824443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:02.169384003 CEST49824443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:02.169429064 CEST4434982413.107.246.60192.168.2.4
                Oct 23, 2024 18:11:02.169465065 CEST49824443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:02.169481993 CEST4434982413.107.246.60192.168.2.4
                Oct 23, 2024 18:11:02.173089027 CEST49829443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:02.173120022 CEST4434982913.107.246.60192.168.2.4
                Oct 23, 2024 18:11:02.173172951 CEST49829443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:02.173656940 CEST49829443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:02.173670053 CEST4434982913.107.246.60192.168.2.4
                Oct 23, 2024 18:11:02.215538025 CEST4434982613.107.246.60192.168.2.4
                Oct 23, 2024 18:11:02.216177940 CEST49826443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:02.216264963 CEST4434982613.107.246.60192.168.2.4
                Oct 23, 2024 18:11:02.216636896 CEST49826443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:02.216691017 CEST4434982613.107.246.60192.168.2.4
                Oct 23, 2024 18:11:02.348172903 CEST4434982613.107.246.60192.168.2.4
                Oct 23, 2024 18:11:02.348503113 CEST4434982613.107.246.60192.168.2.4
                Oct 23, 2024 18:11:02.348654985 CEST49826443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:02.348738909 CEST49826443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:02.348738909 CEST49826443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:02.348779917 CEST4434982613.107.246.60192.168.2.4
                Oct 23, 2024 18:11:02.348809004 CEST4434982613.107.246.60192.168.2.4
                Oct 23, 2024 18:11:02.354119062 CEST49830443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:02.354203939 CEST4434983013.107.246.60192.168.2.4
                Oct 23, 2024 18:11:02.354295969 CEST49830443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:02.354640007 CEST49830443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:02.354721069 CEST4434983013.107.246.60192.168.2.4
                Oct 23, 2024 18:11:02.845343113 CEST4434982713.107.246.60192.168.2.4
                Oct 23, 2024 18:11:02.846090078 CEST49827443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:02.846102953 CEST4434982713.107.246.60192.168.2.4
                Oct 23, 2024 18:11:02.846945047 CEST49827443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:02.846949100 CEST4434982713.107.246.60192.168.2.4
                Oct 23, 2024 18:11:02.856759071 CEST4434982813.107.246.60192.168.2.4
                Oct 23, 2024 18:11:02.857248068 CEST49828443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:02.857278109 CEST4434982813.107.246.60192.168.2.4
                Oct 23, 2024 18:11:02.857727051 CEST49828443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:02.857753992 CEST4434982813.107.246.60192.168.2.4
                Oct 23, 2024 18:11:02.941551924 CEST4434982913.107.246.60192.168.2.4
                Oct 23, 2024 18:11:02.942260981 CEST49829443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:02.942270041 CEST4434982913.107.246.60192.168.2.4
                Oct 23, 2024 18:11:02.943068027 CEST49829443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:02.943080902 CEST4434982913.107.246.60192.168.2.4
                Oct 23, 2024 18:11:02.976847887 CEST4434982713.107.246.60192.168.2.4
                Oct 23, 2024 18:11:02.976902962 CEST4434982713.107.246.60192.168.2.4
                Oct 23, 2024 18:11:02.976962090 CEST49827443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:02.976979017 CEST4434982713.107.246.60192.168.2.4
                Oct 23, 2024 18:11:02.977058887 CEST4434982713.107.246.60192.168.2.4
                Oct 23, 2024 18:11:02.977122068 CEST49827443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:02.977267981 CEST49827443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:02.977267981 CEST49827443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:02.977276087 CEST4434982713.107.246.60192.168.2.4
                Oct 23, 2024 18:11:02.977286100 CEST4434982713.107.246.60192.168.2.4
                Oct 23, 2024 18:11:02.980767965 CEST49831443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:02.980788946 CEST4434983113.107.246.60192.168.2.4
                Oct 23, 2024 18:11:02.980931044 CEST49831443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:02.981179953 CEST49831443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:02.981193066 CEST4434983113.107.246.60192.168.2.4
                Oct 23, 2024 18:11:02.992084980 CEST4434982813.107.246.60192.168.2.4
                Oct 23, 2024 18:11:02.992146015 CEST4434982813.107.246.60192.168.2.4
                Oct 23, 2024 18:11:02.992331028 CEST49828443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:03.001406908 CEST49828443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:03.001406908 CEST49828443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:03.001440048 CEST4434982813.107.246.60192.168.2.4
                Oct 23, 2024 18:11:03.001457930 CEST4434982813.107.246.60192.168.2.4
                Oct 23, 2024 18:11:03.012109041 CEST49832443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:03.012192011 CEST4434983213.107.246.60192.168.2.4
                Oct 23, 2024 18:11:03.012293100 CEST49832443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:03.014461040 CEST49832443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:03.014507055 CEST4434983213.107.246.60192.168.2.4
                Oct 23, 2024 18:11:03.072035074 CEST4434982913.107.246.60192.168.2.4
                Oct 23, 2024 18:11:03.072729111 CEST4434982913.107.246.60192.168.2.4
                Oct 23, 2024 18:11:03.072814941 CEST49829443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:03.072814941 CEST49829443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:03.072839975 CEST49829443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:03.072865963 CEST4434982913.107.246.60192.168.2.4
                Oct 23, 2024 18:11:03.075253963 CEST49833443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:03.075289965 CEST4434983313.107.246.60192.168.2.4
                Oct 23, 2024 18:11:03.075352907 CEST49833443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:03.075597048 CEST49833443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:03.075608969 CEST4434983313.107.246.60192.168.2.4
                Oct 23, 2024 18:11:03.117646933 CEST4434983013.107.246.60192.168.2.4
                Oct 23, 2024 18:11:03.118156910 CEST49830443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:03.118242979 CEST4434983013.107.246.60192.168.2.4
                Oct 23, 2024 18:11:03.118545055 CEST49830443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:03.118597984 CEST4434983013.107.246.60192.168.2.4
                Oct 23, 2024 18:11:03.255955935 CEST4434983013.107.246.60192.168.2.4
                Oct 23, 2024 18:11:03.255981922 CEST4434983013.107.246.60192.168.2.4
                Oct 23, 2024 18:11:03.256113052 CEST49830443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:03.256176949 CEST4434983013.107.246.60192.168.2.4
                Oct 23, 2024 18:11:03.256469011 CEST49830443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:03.256469011 CEST49830443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:03.256560087 CEST4434983013.107.246.60192.168.2.4
                Oct 23, 2024 18:11:03.256766081 CEST4434983013.107.246.60192.168.2.4
                Oct 23, 2024 18:11:03.256805897 CEST4434983013.107.246.60192.168.2.4
                Oct 23, 2024 18:11:03.256901979 CEST49830443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:03.259150982 CEST49834443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:03.259233952 CEST4434983413.107.246.60192.168.2.4
                Oct 23, 2024 18:11:03.259346962 CEST49834443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:03.259497881 CEST49834443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:03.259556055 CEST4434983413.107.246.60192.168.2.4
                Oct 23, 2024 18:11:03.722342968 CEST4434983113.107.246.60192.168.2.4
                Oct 23, 2024 18:11:03.723222017 CEST49831443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:03.723233938 CEST4434983113.107.246.60192.168.2.4
                Oct 23, 2024 18:11:03.724410057 CEST49831443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:03.724416018 CEST4434983113.107.246.60192.168.2.4
                Oct 23, 2024 18:11:03.747757912 CEST4434983213.107.246.60192.168.2.4
                Oct 23, 2024 18:11:03.748395920 CEST49832443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:03.748485088 CEST4434983213.107.246.60192.168.2.4
                Oct 23, 2024 18:11:03.749262094 CEST49832443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:03.749315977 CEST4434983213.107.246.60192.168.2.4
                Oct 23, 2024 18:11:04.030406952 CEST4434983213.107.246.60192.168.2.4
                Oct 23, 2024 18:11:04.030469894 CEST4434983213.107.246.60192.168.2.4
                Oct 23, 2024 18:11:04.030535936 CEST4434983213.107.246.60192.168.2.4
                Oct 23, 2024 18:11:04.030606985 CEST4434983113.107.246.60192.168.2.4
                Oct 23, 2024 18:11:04.030662060 CEST4434983113.107.246.60192.168.2.4
                Oct 23, 2024 18:11:04.030771017 CEST49831443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:04.030781031 CEST4434983113.107.246.60192.168.2.4
                Oct 23, 2024 18:11:04.030776978 CEST49832443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:04.030802011 CEST4434983113.107.246.60192.168.2.4
                Oct 23, 2024 18:11:04.030859947 CEST49831443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:04.030859947 CEST49831443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:04.031986952 CEST4434983313.107.246.60192.168.2.4
                Oct 23, 2024 18:11:04.057255983 CEST49832443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:04.057255983 CEST49832443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:04.057322025 CEST4434983213.107.246.60192.168.2.4
                Oct 23, 2024 18:11:04.057358027 CEST4434983213.107.246.60192.168.2.4
                Oct 23, 2024 18:11:04.058876991 CEST49831443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:04.058876991 CEST49831443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:04.058891058 CEST4434983113.107.246.60192.168.2.4
                Oct 23, 2024 18:11:04.058901072 CEST4434983113.107.246.60192.168.2.4
                Oct 23, 2024 18:11:04.060122013 CEST49833443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:04.060158014 CEST4434983313.107.246.60192.168.2.4
                Oct 23, 2024 18:11:04.060834885 CEST49833443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:04.060841084 CEST4434983313.107.246.60192.168.2.4
                Oct 23, 2024 18:11:04.065948963 CEST49835443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:04.065979958 CEST4434983513.107.246.60192.168.2.4
                Oct 23, 2024 18:11:04.066076994 CEST49836443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:04.066167116 CEST4434983613.107.246.60192.168.2.4
                Oct 23, 2024 18:11:04.066257000 CEST49835443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:04.066267014 CEST49836443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:04.066663027 CEST49835443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:04.066674948 CEST49836443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:04.066675901 CEST4434983513.107.246.60192.168.2.4
                Oct 23, 2024 18:11:04.066715002 CEST4434983613.107.246.60192.168.2.4
                Oct 23, 2024 18:11:04.171881914 CEST4434983413.107.246.60192.168.2.4
                Oct 23, 2024 18:11:04.176213980 CEST49834443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:04.176301003 CEST4434983413.107.246.60192.168.2.4
                Oct 23, 2024 18:11:04.176598072 CEST49834443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:04.176615953 CEST4434983413.107.246.60192.168.2.4
                Oct 23, 2024 18:11:04.192368984 CEST4434983313.107.246.60192.168.2.4
                Oct 23, 2024 18:11:04.192423105 CEST4434983313.107.246.60192.168.2.4
                Oct 23, 2024 18:11:04.192766905 CEST49833443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:04.199331045 CEST49833443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:04.199331999 CEST49833443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:04.199343920 CEST4434983313.107.246.60192.168.2.4
                Oct 23, 2024 18:11:04.199354887 CEST4434983313.107.246.60192.168.2.4
                Oct 23, 2024 18:11:04.202613115 CEST49837443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:04.202728033 CEST4434983713.107.246.60192.168.2.4
                Oct 23, 2024 18:11:04.203073978 CEST49837443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:04.203074932 CEST49837443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:04.203206062 CEST4434983713.107.246.60192.168.2.4
                Oct 23, 2024 18:11:04.303463936 CEST4434983413.107.246.60192.168.2.4
                Oct 23, 2024 18:11:04.303667068 CEST4434983413.107.246.60192.168.2.4
                Oct 23, 2024 18:11:04.303885937 CEST49834443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:04.304195881 CEST49834443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:04.304197073 CEST49834443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:04.304263115 CEST4434983413.107.246.60192.168.2.4
                Oct 23, 2024 18:11:04.304299116 CEST4434983413.107.246.60192.168.2.4
                Oct 23, 2024 18:11:04.311198950 CEST49838443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:04.311283112 CEST4434983813.107.246.60192.168.2.4
                Oct 23, 2024 18:11:04.311517000 CEST49838443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:04.311517000 CEST49838443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:04.311603069 CEST4434983813.107.246.60192.168.2.4
                Oct 23, 2024 18:11:04.859920025 CEST4434983513.107.246.60192.168.2.4
                Oct 23, 2024 18:11:04.860354900 CEST4434983613.107.246.60192.168.2.4
                Oct 23, 2024 18:11:04.861057997 CEST49835443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:04.861082077 CEST4434983513.107.246.60192.168.2.4
                Oct 23, 2024 18:11:04.861968040 CEST49835443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:04.861974955 CEST4434983513.107.246.60192.168.2.4
                Oct 23, 2024 18:11:04.862546921 CEST49836443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:04.862546921 CEST49836443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:04.862574100 CEST4434983613.107.246.60192.168.2.4
                Oct 23, 2024 18:11:04.862608910 CEST4434983613.107.246.60192.168.2.4
                Oct 23, 2024 18:11:04.983627081 CEST4434983713.107.246.60192.168.2.4
                Oct 23, 2024 18:11:04.984224081 CEST49837443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:04.984287024 CEST4434983713.107.246.60192.168.2.4
                Oct 23, 2024 18:11:04.984713078 CEST49837443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:04.984766960 CEST4434983713.107.246.60192.168.2.4
                Oct 23, 2024 18:11:04.990179062 CEST4434983513.107.246.60192.168.2.4
                Oct 23, 2024 18:11:04.990354061 CEST4434983513.107.246.60192.168.2.4
                Oct 23, 2024 18:11:04.990462065 CEST49835443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:04.990462065 CEST49835443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:04.990462065 CEST49835443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:04.993094921 CEST49839443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:04.993180990 CEST4434983913.107.246.60192.168.2.4
                Oct 23, 2024 18:11:04.993604898 CEST49839443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:04.993604898 CEST49839443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:04.993735075 CEST4434983913.107.246.60192.168.2.4
                Oct 23, 2024 18:11:04.994887114 CEST4434983613.107.246.60192.168.2.4
                Oct 23, 2024 18:11:04.994960070 CEST4434983613.107.246.60192.168.2.4
                Oct 23, 2024 18:11:04.995297909 CEST49836443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:04.995297909 CEST49836443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:04.995297909 CEST49836443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:04.996932983 CEST49840443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:04.996951103 CEST4434984013.107.246.60192.168.2.4
                Oct 23, 2024 18:11:04.997090101 CEST49840443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:04.997090101 CEST49840443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:04.997113943 CEST4434984013.107.246.60192.168.2.4
                Oct 23, 2024 18:11:05.080378056 CEST4434983813.107.246.60192.168.2.4
                Oct 23, 2024 18:11:05.081110954 CEST49838443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:05.081172943 CEST4434983813.107.246.60192.168.2.4
                Oct 23, 2024 18:11:05.081996918 CEST49838443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:05.082051039 CEST4434983813.107.246.60192.168.2.4
                Oct 23, 2024 18:11:05.111901045 CEST4434983713.107.246.60192.168.2.4
                Oct 23, 2024 18:11:05.111964941 CEST4434983713.107.246.60192.168.2.4
                Oct 23, 2024 18:11:05.112174034 CEST49837443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:05.112289906 CEST49837443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:05.112335920 CEST4434983713.107.246.60192.168.2.4
                Oct 23, 2024 18:11:05.112370014 CEST49837443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:05.112385988 CEST4434983713.107.246.60192.168.2.4
                Oct 23, 2024 18:11:05.115819931 CEST49841443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:05.115905046 CEST4434984113.107.246.60192.168.2.4
                Oct 23, 2024 18:11:05.115999937 CEST49841443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:05.116326094 CEST49841443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:05.116413116 CEST4434984113.107.246.60192.168.2.4
                Oct 23, 2024 18:11:05.215945959 CEST4434983813.107.246.60192.168.2.4
                Oct 23, 2024 18:11:05.216098070 CEST4434983813.107.246.60192.168.2.4
                Oct 23, 2024 18:11:05.216172934 CEST49838443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:05.216254950 CEST49838443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:05.216254950 CEST49838443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:05.216296911 CEST4434983813.107.246.60192.168.2.4
                Oct 23, 2024 18:11:05.216329098 CEST4434983813.107.246.60192.168.2.4
                Oct 23, 2024 18:11:05.218708038 CEST49842443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:05.218739033 CEST4434984213.107.246.60192.168.2.4
                Oct 23, 2024 18:11:05.218802929 CEST49842443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:05.218940020 CEST49842443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:05.218964100 CEST4434984213.107.246.60192.168.2.4
                Oct 23, 2024 18:11:05.221016884 CEST49835443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:05.221026897 CEST4434983513.107.246.60192.168.2.4
                Oct 23, 2024 18:11:05.299262047 CEST49836443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:05.299324989 CEST4434983613.107.246.60192.168.2.4
                Oct 23, 2024 18:11:05.743032932 CEST4434984013.107.246.60192.168.2.4
                Oct 23, 2024 18:11:05.743544102 CEST49840443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:05.743566990 CEST4434984013.107.246.60192.168.2.4
                Oct 23, 2024 18:11:05.744123936 CEST49840443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:05.744128942 CEST4434984013.107.246.60192.168.2.4
                Oct 23, 2024 18:11:05.755834103 CEST4434983913.107.246.60192.168.2.4
                Oct 23, 2024 18:11:05.756169081 CEST49839443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:05.756231070 CEST4434983913.107.246.60192.168.2.4
                Oct 23, 2024 18:11:05.756891012 CEST49839443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:05.756943941 CEST4434983913.107.246.60192.168.2.4
                Oct 23, 2024 18:11:05.868988037 CEST4434984113.107.246.60192.168.2.4
                Oct 23, 2024 18:11:05.869502068 CEST49841443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:05.869589090 CEST4434984113.107.246.60192.168.2.4
                Oct 23, 2024 18:11:05.870115995 CEST49841443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:05.870201111 CEST4434984113.107.246.60192.168.2.4
                Oct 23, 2024 18:11:05.882282019 CEST4434984013.107.246.60192.168.2.4
                Oct 23, 2024 18:11:05.882349014 CEST4434984013.107.246.60192.168.2.4
                Oct 23, 2024 18:11:05.882400990 CEST49840443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:05.882626057 CEST49840443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:05.882633924 CEST4434984013.107.246.60192.168.2.4
                Oct 23, 2024 18:11:05.882648945 CEST49840443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:05.882653952 CEST4434984013.107.246.60192.168.2.4
                Oct 23, 2024 18:11:05.885651112 CEST49843443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:05.885734081 CEST4434984313.107.246.60192.168.2.4
                Oct 23, 2024 18:11:05.885821104 CEST49843443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:05.885987043 CEST49843443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:05.886024952 CEST4434984313.107.246.60192.168.2.4
                Oct 23, 2024 18:11:05.893445969 CEST4434983913.107.246.60192.168.2.4
                Oct 23, 2024 18:11:05.893507004 CEST4434983913.107.246.60192.168.2.4
                Oct 23, 2024 18:11:05.893687010 CEST49839443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:05.893770933 CEST49839443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:05.893770933 CEST49839443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:05.893811941 CEST4434983913.107.246.60192.168.2.4
                Oct 23, 2024 18:11:05.893841982 CEST4434983913.107.246.60192.168.2.4
                Oct 23, 2024 18:11:05.896361113 CEST49844443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:05.896476030 CEST4434984413.107.246.60192.168.2.4
                Oct 23, 2024 18:11:05.896545887 CEST49844443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:05.896658897 CEST49844443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:05.896696091 CEST4434984413.107.246.60192.168.2.4
                Oct 23, 2024 18:11:05.975276947 CEST4434984213.107.246.60192.168.2.4
                Oct 23, 2024 18:11:05.975615978 CEST49842443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:05.975631952 CEST4434984213.107.246.60192.168.2.4
                Oct 23, 2024 18:11:05.976203918 CEST49842443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:05.976208925 CEST4434984213.107.246.60192.168.2.4
                Oct 23, 2024 18:11:06.001240969 CEST4434984113.107.246.60192.168.2.4
                Oct 23, 2024 18:11:06.002335072 CEST4434984113.107.246.60192.168.2.4
                Oct 23, 2024 18:11:06.002535105 CEST49841443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:06.002535105 CEST49841443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:06.002535105 CEST49841443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:06.005255938 CEST49845443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:06.005340099 CEST4434984513.107.246.60192.168.2.4
                Oct 23, 2024 18:11:06.005425930 CEST49845443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:06.005697012 CEST49845443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:06.005781889 CEST4434984513.107.246.60192.168.2.4
                Oct 23, 2024 18:11:06.108486891 CEST4434984213.107.246.60192.168.2.4
                Oct 23, 2024 18:11:06.108658075 CEST4434984213.107.246.60192.168.2.4
                Oct 23, 2024 18:11:06.110538960 CEST49842443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:06.110538960 CEST49842443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:06.111044884 CEST49842443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:06.111052036 CEST4434984213.107.246.60192.168.2.4
                Oct 23, 2024 18:11:06.126607895 CEST49846443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:06.126691103 CEST4434984613.107.246.60192.168.2.4
                Oct 23, 2024 18:11:06.127099037 CEST49846443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:06.127099991 CEST49846443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:06.127230883 CEST4434984613.107.246.60192.168.2.4
                Oct 23, 2024 18:11:06.226516962 CEST4434982513.107.246.60192.168.2.4
                Oct 23, 2024 18:11:06.227051020 CEST49825443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:06.227061987 CEST4434982513.107.246.60192.168.2.4
                Oct 23, 2024 18:11:06.227583885 CEST49825443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:06.227598906 CEST4434982513.107.246.60192.168.2.4
                Oct 23, 2024 18:11:06.314913988 CEST49841443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:06.314975977 CEST4434984113.107.246.60192.168.2.4
                Oct 23, 2024 18:11:06.831835985 CEST4434984313.107.246.60192.168.2.4
                Oct 23, 2024 18:11:06.832518101 CEST49843443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:06.832545042 CEST4434984313.107.246.60192.168.2.4
                Oct 23, 2024 18:11:06.832931995 CEST49843443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:06.832940102 CEST4434984313.107.246.60192.168.2.4
                Oct 23, 2024 18:11:06.833312035 CEST4434984513.107.246.60192.168.2.4
                Oct 23, 2024 18:11:06.833580017 CEST4434984413.107.246.60192.168.2.4
                Oct 23, 2024 18:11:06.833857059 CEST49845443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:06.833889008 CEST4434984513.107.246.60192.168.2.4
                Oct 23, 2024 18:11:06.834043026 CEST49844443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:06.834131956 CEST4434984413.107.246.60192.168.2.4
                Oct 23, 2024 18:11:06.834245920 CEST49845443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:06.834273100 CEST4434984513.107.246.60192.168.2.4
                Oct 23, 2024 18:11:06.834673882 CEST49844443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:06.834728003 CEST4434984413.107.246.60192.168.2.4
                Oct 23, 2024 18:11:06.852320910 CEST4434984613.107.246.60192.168.2.4
                Oct 23, 2024 18:11:06.853008032 CEST49846443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:06.853008032 CEST49846443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:06.853075981 CEST4434984613.107.246.60192.168.2.4
                Oct 23, 2024 18:11:06.853131056 CEST4434984613.107.246.60192.168.2.4
                Oct 23, 2024 18:11:06.962747097 CEST4434984513.107.246.60192.168.2.4
                Oct 23, 2024 18:11:06.962780952 CEST4434984313.107.246.60192.168.2.4
                Oct 23, 2024 18:11:06.962824106 CEST4434984513.107.246.60192.168.2.4
                Oct 23, 2024 18:11:06.962934017 CEST4434984513.107.246.60192.168.2.4
                Oct 23, 2024 18:11:06.963162899 CEST4434984313.107.246.60192.168.2.4
                Oct 23, 2024 18:11:06.963169098 CEST49845443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:06.963170052 CEST49845443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:06.963217020 CEST49845443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:06.963234901 CEST4434984313.107.246.60192.168.2.4
                Oct 23, 2024 18:11:06.963236094 CEST4434984513.107.246.60192.168.2.4
                Oct 23, 2024 18:11:06.963407993 CEST49843443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:06.963407993 CEST49843443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:06.963499069 CEST49843443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:06.963499069 CEST49843443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:06.963541031 CEST4434984313.107.246.60192.168.2.4
                Oct 23, 2024 18:11:06.963555098 CEST4434984313.107.246.60192.168.2.4
                Oct 23, 2024 18:11:06.966223001 CEST49847443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:06.966245890 CEST4434984713.107.246.60192.168.2.4
                Oct 23, 2024 18:11:06.966274023 CEST49848443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:06.966298103 CEST4434984813.107.246.60192.168.2.4
                Oct 23, 2024 18:11:06.966404915 CEST49848443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:06.966485977 CEST4434984413.107.246.60192.168.2.4
                Oct 23, 2024 18:11:06.966506004 CEST49847443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:06.966582060 CEST49847443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:06.966602087 CEST4434984713.107.246.60192.168.2.4
                Oct 23, 2024 18:11:06.966629982 CEST49848443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:06.966639042 CEST4434984813.107.246.60192.168.2.4
                Oct 23, 2024 18:11:06.967457056 CEST4434984413.107.246.60192.168.2.4
                Oct 23, 2024 18:11:06.967580080 CEST49844443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:06.967581034 CEST49844443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:06.967581034 CEST49844443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:06.969913006 CEST49849443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:06.969955921 CEST4434984913.107.246.60192.168.2.4
                Oct 23, 2024 18:11:06.970220089 CEST49849443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:06.970220089 CEST49849443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:06.970279932 CEST4434984913.107.246.60192.168.2.4
                Oct 23, 2024 18:11:06.980519056 CEST4434984613.107.246.60192.168.2.4
                Oct 23, 2024 18:11:06.980699062 CEST4434984613.107.246.60192.168.2.4
                Oct 23, 2024 18:11:06.980885029 CEST49846443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:06.980885029 CEST49846443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:06.980974913 CEST49846443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:06.981013060 CEST4434984613.107.246.60192.168.2.4
                Oct 23, 2024 18:11:06.982857943 CEST49850443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:06.982876062 CEST4434985013.107.246.60192.168.2.4
                Oct 23, 2024 18:11:06.983027935 CEST49850443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:06.983027935 CEST49850443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:06.983046055 CEST4434985013.107.246.60192.168.2.4
                Oct 23, 2024 18:11:07.283544064 CEST49844443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:07.283631086 CEST4434984413.107.246.60192.168.2.4
                Oct 23, 2024 18:11:07.706393003 CEST4434984713.107.246.60192.168.2.4
                Oct 23, 2024 18:11:07.706988096 CEST49847443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:07.707048893 CEST4434984713.107.246.60192.168.2.4
                Oct 23, 2024 18:11:07.707596064 CEST49847443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:07.707650900 CEST4434984713.107.246.60192.168.2.4
                Oct 23, 2024 18:11:07.718936920 CEST4434984813.107.246.60192.168.2.4
                Oct 23, 2024 18:11:07.719259024 CEST49848443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:07.719265938 CEST4434984813.107.246.60192.168.2.4
                Oct 23, 2024 18:11:07.719666004 CEST49848443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:07.719671011 CEST4434984813.107.246.60192.168.2.4
                Oct 23, 2024 18:11:07.721771955 CEST4434985013.107.246.60192.168.2.4
                Oct 23, 2024 18:11:07.722090006 CEST49850443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:07.722100019 CEST4434985013.107.246.60192.168.2.4
                Oct 23, 2024 18:11:07.722616911 CEST49850443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:07.722620964 CEST4434985013.107.246.60192.168.2.4
                Oct 23, 2024 18:11:07.728710890 CEST4434984913.107.246.60192.168.2.4
                Oct 23, 2024 18:11:07.729135990 CEST49849443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:07.729167938 CEST4434984913.107.246.60192.168.2.4
                Oct 23, 2024 18:11:07.729557037 CEST49849443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:07.729583979 CEST4434984913.107.246.60192.168.2.4
                Oct 23, 2024 18:11:07.834777117 CEST4434984713.107.246.60192.168.2.4
                Oct 23, 2024 18:11:07.835084915 CEST4434984713.107.246.60192.168.2.4
                Oct 23, 2024 18:11:07.835285902 CEST49847443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:07.835285902 CEST49847443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:07.835285902 CEST49847443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:07.838748932 CEST49851443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:07.838788033 CEST4434985113.107.246.60192.168.2.4
                Oct 23, 2024 18:11:07.839034081 CEST49851443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:07.839034081 CEST49851443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:07.839101076 CEST4434985113.107.246.60192.168.2.4
                Oct 23, 2024 18:11:07.852099895 CEST4434984813.107.246.60192.168.2.4
                Oct 23, 2024 18:11:07.852185011 CEST4434984813.107.246.60192.168.2.4
                Oct 23, 2024 18:11:07.852231026 CEST49848443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:07.852430105 CEST49848443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:07.852443933 CEST4434984813.107.246.60192.168.2.4
                Oct 23, 2024 18:11:07.852453947 CEST49848443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:07.852459908 CEST4434984813.107.246.60192.168.2.4
                Oct 23, 2024 18:11:07.853899002 CEST4434985013.107.246.60192.168.2.4
                Oct 23, 2024 18:11:07.853971958 CEST4434985013.107.246.60192.168.2.4
                Oct 23, 2024 18:11:07.854178905 CEST49850443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:07.854240894 CEST49850443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:07.854244947 CEST4434985013.107.246.60192.168.2.4
                Oct 23, 2024 18:11:07.854274988 CEST49850443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:07.854278088 CEST4434985013.107.246.60192.168.2.4
                Oct 23, 2024 18:11:07.855321884 CEST49852443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:07.855346918 CEST4434985213.107.246.60192.168.2.4
                Oct 23, 2024 18:11:07.855427027 CEST49852443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:07.855576038 CEST49852443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:07.855583906 CEST4434985213.107.246.60192.168.2.4
                Oct 23, 2024 18:11:07.856724977 CEST49853443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:07.856810093 CEST4434985313.107.246.60192.168.2.4
                Oct 23, 2024 18:11:07.856888056 CEST49853443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:07.857223988 CEST49853443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:07.857306957 CEST4434985313.107.246.60192.168.2.4
                Oct 23, 2024 18:11:07.863720894 CEST4434984913.107.246.60192.168.2.4
                Oct 23, 2024 18:11:07.863797903 CEST4434984913.107.246.60192.168.2.4
                Oct 23, 2024 18:11:07.863902092 CEST4434984913.107.246.60192.168.2.4
                Oct 23, 2024 18:11:07.864032030 CEST49849443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:07.864032030 CEST49849443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:07.864032030 CEST49849443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:07.864032030 CEST49849443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:07.866276979 CEST49854443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:07.866295099 CEST4434985413.107.246.60192.168.2.4
                Oct 23, 2024 18:11:07.866447926 CEST49854443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:07.866579056 CEST49854443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:07.866600037 CEST4434985413.107.246.60192.168.2.4
                Oct 23, 2024 18:11:08.020118952 CEST4434982513.107.246.60192.168.2.4
                Oct 23, 2024 18:11:08.022839069 CEST4434982513.107.246.60192.168.2.4
                Oct 23, 2024 18:11:08.022907019 CEST49825443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:08.022963047 CEST49825443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:08.022970915 CEST4434982513.107.246.60192.168.2.4
                Oct 23, 2024 18:11:08.022978067 CEST49825443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:08.022981882 CEST4434982513.107.246.60192.168.2.4
                Oct 23, 2024 18:11:08.025897980 CEST49855443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:08.026015997 CEST4434985513.107.246.60192.168.2.4
                Oct 23, 2024 18:11:08.026091099 CEST49855443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:08.026407003 CEST49855443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:08.026489019 CEST4434985513.107.246.60192.168.2.4
                Oct 23, 2024 18:11:08.080513954 CEST49849443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:08.080543041 CEST4434984913.107.246.60192.168.2.4
                Oct 23, 2024 18:11:08.143043995 CEST49847443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:08.143106937 CEST4434984713.107.246.60192.168.2.4
                Oct 23, 2024 18:11:08.571984053 CEST4434985113.107.246.60192.168.2.4
                Oct 23, 2024 18:11:08.572556973 CEST49851443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:08.572602034 CEST4434985113.107.246.60192.168.2.4
                Oct 23, 2024 18:11:08.572957993 CEST49851443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:08.572983980 CEST4434985113.107.246.60192.168.2.4
                Oct 23, 2024 18:11:08.594264984 CEST4434985313.107.246.60192.168.2.4
                Oct 23, 2024 18:11:08.594578981 CEST49853443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:08.594636917 CEST4434985313.107.246.60192.168.2.4
                Oct 23, 2024 18:11:08.594886065 CEST49853443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:08.594901085 CEST4434985313.107.246.60192.168.2.4
                Oct 23, 2024 18:11:08.605304956 CEST4434985413.107.246.60192.168.2.4
                Oct 23, 2024 18:11:08.605724096 CEST49854443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:08.605734110 CEST4434985413.107.246.60192.168.2.4
                Oct 23, 2024 18:11:08.606134892 CEST49854443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:08.606139898 CEST4434985413.107.246.60192.168.2.4
                Oct 23, 2024 18:11:08.610718966 CEST4434985213.107.246.60192.168.2.4
                Oct 23, 2024 18:11:08.611043930 CEST49852443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:08.611057043 CEST4434985213.107.246.60192.168.2.4
                Oct 23, 2024 18:11:08.611337900 CEST49852443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:08.611342907 CEST4434985213.107.246.60192.168.2.4
                Oct 23, 2024 18:11:08.710557938 CEST4434985113.107.246.60192.168.2.4
                Oct 23, 2024 18:11:08.710690975 CEST4434985113.107.246.60192.168.2.4
                Oct 23, 2024 18:11:08.710870981 CEST49851443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:08.710870981 CEST49851443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:08.710870981 CEST49851443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:08.713099957 CEST49856443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:08.713164091 CEST4434985613.107.246.60192.168.2.4
                Oct 23, 2024 18:11:08.713239908 CEST49856443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:08.713334084 CEST49856443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:08.713356972 CEST4434985613.107.246.60192.168.2.4
                Oct 23, 2024 18:11:08.734957933 CEST4434985313.107.246.60192.168.2.4
                Oct 23, 2024 18:11:08.735038042 CEST4434985313.107.246.60192.168.2.4
                Oct 23, 2024 18:11:08.735137939 CEST49853443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:08.735147953 CEST4434985313.107.246.60192.168.2.4
                Oct 23, 2024 18:11:08.735203981 CEST49853443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:08.735249996 CEST49853443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:08.735249996 CEST49853443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:08.735281944 CEST4434985313.107.246.60192.168.2.4
                Oct 23, 2024 18:11:08.735306025 CEST4434985313.107.246.60192.168.2.4
                Oct 23, 2024 18:11:08.737270117 CEST49857443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:08.737294912 CEST4434985713.107.246.60192.168.2.4
                Oct 23, 2024 18:11:08.737466097 CEST49857443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:08.737466097 CEST49857443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:08.737499952 CEST4434985713.107.246.60192.168.2.4
                Oct 23, 2024 18:11:08.737597942 CEST4434985413.107.246.60192.168.2.4
                Oct 23, 2024 18:11:08.737736940 CEST4434985413.107.246.60192.168.2.4
                Oct 23, 2024 18:11:08.737787962 CEST49854443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:08.737854958 CEST49854443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:08.737854958 CEST49854443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:08.737874985 CEST4434985413.107.246.60192.168.2.4
                Oct 23, 2024 18:11:08.737879038 CEST4434985413.107.246.60192.168.2.4
                Oct 23, 2024 18:11:08.739666939 CEST49858443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:08.739713907 CEST4434985813.107.246.60192.168.2.4
                Oct 23, 2024 18:11:08.739912033 CEST49858443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:08.740034103 CEST49858443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:08.740067959 CEST4434985813.107.246.60192.168.2.4
                Oct 23, 2024 18:11:08.745898008 CEST4434985213.107.246.60192.168.2.4
                Oct 23, 2024 18:11:08.745969057 CEST4434985213.107.246.60192.168.2.4
                Oct 23, 2024 18:11:08.746043921 CEST49852443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:08.746079922 CEST49852443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:08.746079922 CEST49852443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:08.746088982 CEST4434985213.107.246.60192.168.2.4
                Oct 23, 2024 18:11:08.746098042 CEST4434985213.107.246.60192.168.2.4
                Oct 23, 2024 18:11:08.747944117 CEST49859443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:08.747961044 CEST4434985913.107.246.60192.168.2.4
                Oct 23, 2024 18:11:08.748135090 CEST49859443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:08.748135090 CEST49859443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:08.748167992 CEST4434985913.107.246.60192.168.2.4
                Oct 23, 2024 18:11:08.767760992 CEST4434985513.107.246.60192.168.2.4
                Oct 23, 2024 18:11:08.768098116 CEST49855443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:08.768138885 CEST4434985513.107.246.60192.168.2.4
                Oct 23, 2024 18:11:08.768456936 CEST49855443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:08.768470049 CEST4434985513.107.246.60192.168.2.4
                Oct 23, 2024 18:11:08.902548075 CEST4434985513.107.246.60192.168.2.4
                Oct 23, 2024 18:11:08.902633905 CEST4434985513.107.246.60192.168.2.4
                Oct 23, 2024 18:11:08.902740955 CEST4434985513.107.246.60192.168.2.4
                Oct 23, 2024 18:11:08.902796984 CEST49855443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:08.902870893 CEST49855443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:08.902870893 CEST49855443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:08.902916908 CEST4434985513.107.246.60192.168.2.4
                Oct 23, 2024 18:11:08.902957916 CEST49855443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:08.902975082 CEST4434985513.107.246.60192.168.2.4
                Oct 23, 2024 18:11:08.905561924 CEST49860443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:08.905601978 CEST4434986013.107.246.60192.168.2.4
                Oct 23, 2024 18:11:08.905900955 CEST49860443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:08.905900955 CEST49860443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:08.905958891 CEST4434986013.107.246.60192.168.2.4
                Oct 23, 2024 18:11:09.017997026 CEST49851443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:09.018027067 CEST4434985113.107.246.60192.168.2.4
                Oct 23, 2024 18:11:09.453536034 CEST4434985613.107.246.60192.168.2.4
                Oct 23, 2024 18:11:09.454128981 CEST49856443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:09.454191923 CEST4434985613.107.246.60192.168.2.4
                Oct 23, 2024 18:11:09.454679012 CEST49856443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:09.454734087 CEST4434985613.107.246.60192.168.2.4
                Oct 23, 2024 18:11:09.476171970 CEST4434985713.107.246.60192.168.2.4
                Oct 23, 2024 18:11:09.476779938 CEST49857443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:09.476810932 CEST4434985713.107.246.60192.168.2.4
                Oct 23, 2024 18:11:09.477204084 CEST49857443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:09.477216959 CEST4434985713.107.246.60192.168.2.4
                Oct 23, 2024 18:11:09.479564905 CEST4434985813.107.246.60192.168.2.4
                Oct 23, 2024 18:11:09.480055094 CEST49858443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:09.480118036 CEST4434985813.107.246.60192.168.2.4
                Oct 23, 2024 18:11:09.480420113 CEST49858443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:09.480473995 CEST4434985813.107.246.60192.168.2.4
                Oct 23, 2024 18:11:09.484575033 CEST4434985913.107.246.60192.168.2.4
                Oct 23, 2024 18:11:09.484919071 CEST49859443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:09.484927893 CEST4434985913.107.246.60192.168.2.4
                Oct 23, 2024 18:11:09.485251904 CEST49859443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:09.485256910 CEST4434985913.107.246.60192.168.2.4
                Oct 23, 2024 18:11:09.589406967 CEST4434985613.107.246.60192.168.2.4
                Oct 23, 2024 18:11:09.589560032 CEST4434985613.107.246.60192.168.2.4
                Oct 23, 2024 18:11:09.589780092 CEST49856443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:09.589780092 CEST49856443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:09.589780092 CEST49856443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:09.592180967 CEST49861443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:09.592209101 CEST4434986113.107.246.60192.168.2.4
                Oct 23, 2024 18:11:09.592271090 CEST49861443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:09.592434883 CEST49861443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:09.592452049 CEST4434986113.107.246.60192.168.2.4
                Oct 23, 2024 18:11:09.607330084 CEST4434985713.107.246.60192.168.2.4
                Oct 23, 2024 18:11:09.607469082 CEST4434985713.107.246.60192.168.2.4
                Oct 23, 2024 18:11:09.607662916 CEST49857443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:09.607728004 CEST49857443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:09.607728004 CEST49857443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:09.607748032 CEST4434985713.107.246.60192.168.2.4
                Oct 23, 2024 18:11:09.607758999 CEST4434985713.107.246.60192.168.2.4
                Oct 23, 2024 18:11:09.609611988 CEST49862443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:09.609652996 CEST4434986213.107.246.60192.168.2.4
                Oct 23, 2024 18:11:09.609771013 CEST49862443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:09.609941006 CEST49862443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:09.609961033 CEST4434986213.107.246.60192.168.2.4
                Oct 23, 2024 18:11:09.611982107 CEST4434985813.107.246.60192.168.2.4
                Oct 23, 2024 18:11:09.612133980 CEST4434985813.107.246.60192.168.2.4
                Oct 23, 2024 18:11:09.612349987 CEST49858443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:09.612349987 CEST49858443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:09.612349987 CEST49858443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:09.614171982 CEST49863443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:09.614182949 CEST4434986313.107.246.60192.168.2.4
                Oct 23, 2024 18:11:09.614254951 CEST49863443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:09.614381075 CEST49863443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:09.614389896 CEST4434986313.107.246.60192.168.2.4
                Oct 23, 2024 18:11:09.617876053 CEST4434985913.107.246.60192.168.2.4
                Oct 23, 2024 18:11:09.618144035 CEST4434985913.107.246.60192.168.2.4
                Oct 23, 2024 18:11:09.618192911 CEST4434985913.107.246.60192.168.2.4
                Oct 23, 2024 18:11:09.618210077 CEST49859443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:09.618251085 CEST49859443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:09.618323088 CEST49859443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:09.618333101 CEST4434985913.107.246.60192.168.2.4
                Oct 23, 2024 18:11:09.618383884 CEST49859443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:09.618391037 CEST4434985913.107.246.60192.168.2.4
                Oct 23, 2024 18:11:09.620206118 CEST49864443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:09.620294094 CEST4434986413.107.246.60192.168.2.4
                Oct 23, 2024 18:11:09.620378017 CEST49864443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:09.620677948 CEST49864443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:09.620764017 CEST4434986413.107.246.60192.168.2.4
                Oct 23, 2024 18:11:09.647703886 CEST4434986013.107.246.60192.168.2.4
                Oct 23, 2024 18:11:09.648155928 CEST49860443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:09.648185015 CEST4434986013.107.246.60192.168.2.4
                Oct 23, 2024 18:11:09.648541927 CEST49860443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:09.648570061 CEST4434986013.107.246.60192.168.2.4
                Oct 23, 2024 18:11:09.777273893 CEST4434986013.107.246.60192.168.2.4
                Oct 23, 2024 18:11:09.777450085 CEST4434986013.107.246.60192.168.2.4
                Oct 23, 2024 18:11:09.777725935 CEST49860443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:09.777726889 CEST49860443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:09.777726889 CEST49860443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:09.780373096 CEST49865443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:09.780457020 CEST4434986513.107.246.60192.168.2.4
                Oct 23, 2024 18:11:09.780539989 CEST49865443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:09.780846119 CEST49865443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:09.780906916 CEST4434986513.107.246.60192.168.2.4
                Oct 23, 2024 18:11:09.893027067 CEST49856443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:09.893088102 CEST4434985613.107.246.60192.168.2.4
                Oct 23, 2024 18:11:09.924309015 CEST49858443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:09.924370050 CEST4434985813.107.246.60192.168.2.4
                Oct 23, 2024 18:11:10.002373934 CEST49860443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:10.002394915 CEST4434986013.107.246.60192.168.2.4
                Oct 23, 2024 18:11:10.342514038 CEST4434986113.107.246.60192.168.2.4
                Oct 23, 2024 18:11:10.342968941 CEST49861443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:10.342983007 CEST4434986113.107.246.60192.168.2.4
                Oct 23, 2024 18:11:10.343425035 CEST49861443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:10.343430042 CEST4434986113.107.246.60192.168.2.4
                Oct 23, 2024 18:11:10.345587015 CEST4434986213.107.246.60192.168.2.4
                Oct 23, 2024 18:11:10.346451044 CEST49862443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:10.346472979 CEST4434986213.107.246.60192.168.2.4
                Oct 23, 2024 18:11:10.346919060 CEST49862443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:10.346925974 CEST4434986213.107.246.60192.168.2.4
                Oct 23, 2024 18:11:10.354945898 CEST4434986413.107.246.60192.168.2.4
                Oct 23, 2024 18:11:10.355470896 CEST49864443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:10.355532885 CEST4434986413.107.246.60192.168.2.4
                Oct 23, 2024 18:11:10.355911016 CEST49864443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:10.355964899 CEST4434986413.107.246.60192.168.2.4
                Oct 23, 2024 18:11:10.370492935 CEST4434986313.107.246.60192.168.2.4
                Oct 23, 2024 18:11:10.370826960 CEST49863443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:10.370843887 CEST4434986313.107.246.60192.168.2.4
                Oct 23, 2024 18:11:10.371279001 CEST49863443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:10.371284008 CEST4434986313.107.246.60192.168.2.4
                Oct 23, 2024 18:11:10.484421015 CEST4434986213.107.246.60192.168.2.4
                Oct 23, 2024 18:11:10.484580994 CEST4434986213.107.246.60192.168.2.4
                Oct 23, 2024 18:11:10.484751940 CEST49862443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:10.484751940 CEST49862443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:10.484751940 CEST49862443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:10.485871077 CEST4434986413.107.246.60192.168.2.4
                Oct 23, 2024 18:11:10.486062050 CEST4434986413.107.246.60192.168.2.4
                Oct 23, 2024 18:11:10.486337900 CEST49864443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:10.486337900 CEST49864443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:10.487145901 CEST49864443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:10.487209082 CEST4434986413.107.246.60192.168.2.4
                Oct 23, 2024 18:11:10.487653971 CEST4434986113.107.246.60192.168.2.4
                Oct 23, 2024 18:11:10.487904072 CEST49866443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:10.487955093 CEST4434986613.107.246.60192.168.2.4
                Oct 23, 2024 18:11:10.489073992 CEST49866443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:10.489111900 CEST49867443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:10.489175081 CEST49866443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:10.489195108 CEST4434986713.107.246.60192.168.2.4
                Oct 23, 2024 18:11:10.489214897 CEST4434986613.107.246.60192.168.2.4
                Oct 23, 2024 18:11:10.489480019 CEST49867443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:10.489480019 CEST49867443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:10.489615917 CEST4434986713.107.246.60192.168.2.4
                Oct 23, 2024 18:11:10.490255117 CEST4434986113.107.246.60192.168.2.4
                Oct 23, 2024 18:11:10.490308046 CEST49861443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:10.490370989 CEST49861443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:10.490370989 CEST49861443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:10.490385056 CEST4434986113.107.246.60192.168.2.4
                Oct 23, 2024 18:11:10.490389109 CEST4434986113.107.246.60192.168.2.4
                Oct 23, 2024 18:11:10.492317915 CEST49868443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:10.492403984 CEST4434986813.107.246.60192.168.2.4
                Oct 23, 2024 18:11:10.492496014 CEST49868443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:10.492618084 CEST49868443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:10.492657900 CEST4434986813.107.246.60192.168.2.4
                Oct 23, 2024 18:11:10.504987001 CEST4434986313.107.246.60192.168.2.4
                Oct 23, 2024 18:11:10.505034924 CEST4434986313.107.246.60192.168.2.4
                Oct 23, 2024 18:11:10.505098104 CEST49863443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:10.505105019 CEST4434986313.107.246.60192.168.2.4
                Oct 23, 2024 18:11:10.505161047 CEST4434986313.107.246.60192.168.2.4
                Oct 23, 2024 18:11:10.505299091 CEST49863443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:10.505299091 CEST49863443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:10.505309105 CEST4434986313.107.246.60192.168.2.4
                Oct 23, 2024 18:11:10.505373001 CEST49863443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:10.505378962 CEST4434986313.107.246.60192.168.2.4
                Oct 23, 2024 18:11:10.507240057 CEST49869443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:10.507276058 CEST4434986913.107.246.60192.168.2.4
                Oct 23, 2024 18:11:10.507352114 CEST49869443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:10.507467985 CEST49869443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:10.507474899 CEST4434986913.107.246.60192.168.2.4
                Oct 23, 2024 18:11:10.532824993 CEST4434986513.107.246.60192.168.2.4
                Oct 23, 2024 18:11:10.534123898 CEST49865443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:10.534204960 CEST4434986513.107.246.60192.168.2.4
                Oct 23, 2024 18:11:10.534739017 CEST49865443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:10.534791946 CEST4434986513.107.246.60192.168.2.4
                Oct 23, 2024 18:11:10.704040051 CEST49862443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:10.704061031 CEST4434986213.107.246.60192.168.2.4
                Oct 23, 2024 18:11:10.707777023 CEST4434986513.107.246.60192.168.2.4
                Oct 23, 2024 18:11:10.707943916 CEST4434986513.107.246.60192.168.2.4
                Oct 23, 2024 18:11:10.708214045 CEST49865443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:10.708214998 CEST49865443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:10.708214998 CEST49865443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:10.710791111 CEST49870443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:10.710875034 CEST4434987013.107.246.60192.168.2.4
                Oct 23, 2024 18:11:10.710962057 CEST49870443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:10.711276054 CEST49870443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:10.711349964 CEST4434987013.107.246.60192.168.2.4
                Oct 23, 2024 18:11:10.814548969 CEST44349816172.217.18.4192.168.2.4
                Oct 23, 2024 18:11:10.814598083 CEST44349816172.217.18.4192.168.2.4
                Oct 23, 2024 18:11:10.814687967 CEST49816443192.168.2.4172.217.18.4
                Oct 23, 2024 18:11:11.017147064 CEST49865443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:11.017210007 CEST4434986513.107.246.60192.168.2.4
                Oct 23, 2024 18:11:11.216507912 CEST4434986613.107.246.60192.168.2.4
                Oct 23, 2024 18:11:11.217082024 CEST49866443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:11.217144012 CEST4434986613.107.246.60192.168.2.4
                Oct 23, 2024 18:11:11.217366934 CEST49866443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:11.217385054 CEST4434986613.107.246.60192.168.2.4
                Oct 23, 2024 18:11:11.225716114 CEST4434986713.107.246.60192.168.2.4
                Oct 23, 2024 18:11:11.226138115 CEST49867443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:11.226218939 CEST4434986713.107.246.60192.168.2.4
                Oct 23, 2024 18:11:11.226517916 CEST49867443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:11.226531982 CEST4434986713.107.246.60192.168.2.4
                Oct 23, 2024 18:11:11.237001896 CEST4434986813.107.246.60192.168.2.4
                Oct 23, 2024 18:11:11.237416983 CEST49868443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:11.237494946 CEST4434986813.107.246.60192.168.2.4
                Oct 23, 2024 18:11:11.237826109 CEST49868443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:11.237840891 CEST4434986813.107.246.60192.168.2.4
                Oct 23, 2024 18:11:11.257478952 CEST4434986913.107.246.60192.168.2.4
                Oct 23, 2024 18:11:11.257983923 CEST49869443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:11.258006096 CEST4434986913.107.246.60192.168.2.4
                Oct 23, 2024 18:11:11.258487940 CEST49869443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:11.258491039 CEST4434986913.107.246.60192.168.2.4
                Oct 23, 2024 18:11:11.353598118 CEST4434986613.107.246.60192.168.2.4
                Oct 23, 2024 18:11:11.353645086 CEST4434986613.107.246.60192.168.2.4
                Oct 23, 2024 18:11:11.353820086 CEST49866443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:11.353861094 CEST49866443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:11.353882074 CEST4434986613.107.246.60192.168.2.4
                Oct 23, 2024 18:11:11.353899002 CEST49866443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:11.353907108 CEST4434986613.107.246.60192.168.2.4
                Oct 23, 2024 18:11:11.356527090 CEST49871443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:11.356558084 CEST4434987113.107.246.60192.168.2.4
                Oct 23, 2024 18:11:11.356724977 CEST49871443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:11.356929064 CEST49871443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:11.356940031 CEST4434987113.107.246.60192.168.2.4
                Oct 23, 2024 18:11:11.358042955 CEST4434986713.107.246.60192.168.2.4
                Oct 23, 2024 18:11:11.358069897 CEST4434986713.107.246.60192.168.2.4
                Oct 23, 2024 18:11:11.358108044 CEST4434986713.107.246.60192.168.2.4
                Oct 23, 2024 18:11:11.358150005 CEST49867443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:11.358227968 CEST49867443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:11.358485937 CEST49867443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:11.358486891 CEST49867443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:11.358551979 CEST4434986713.107.246.60192.168.2.4
                Oct 23, 2024 18:11:11.358587027 CEST4434986713.107.246.60192.168.2.4
                Oct 23, 2024 18:11:11.360599995 CEST49872443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:11.360646009 CEST4434987213.107.246.60192.168.2.4
                Oct 23, 2024 18:11:11.360795021 CEST49872443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:11.360932112 CEST49872443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:11.360968113 CEST4434987213.107.246.60192.168.2.4
                Oct 23, 2024 18:11:11.368078947 CEST4434986813.107.246.60192.168.2.4
                Oct 23, 2024 18:11:11.368273973 CEST4434986813.107.246.60192.168.2.4
                Oct 23, 2024 18:11:11.368474960 CEST49868443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:11.368474960 CEST49868443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:11.368475914 CEST49868443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:11.370198011 CEST49873443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:11.370238066 CEST4434987313.107.246.60192.168.2.4
                Oct 23, 2024 18:11:11.370491982 CEST49873443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:11.370492935 CEST49873443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:11.370557070 CEST4434987313.107.246.60192.168.2.4
                Oct 23, 2024 18:11:11.390341997 CEST4434986913.107.246.60192.168.2.4
                Oct 23, 2024 18:11:11.390495062 CEST4434986913.107.246.60192.168.2.4
                Oct 23, 2024 18:11:11.390547037 CEST49869443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:11.390635014 CEST49869443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:11.390640974 CEST4434986913.107.246.60192.168.2.4
                Oct 23, 2024 18:11:11.390650034 CEST49869443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:11.390652895 CEST4434986913.107.246.60192.168.2.4
                Oct 23, 2024 18:11:11.393138885 CEST49874443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:11.393229961 CEST4434987413.107.246.60192.168.2.4
                Oct 23, 2024 18:11:11.393304110 CEST49874443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:11.393578053 CEST49874443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:11.393659115 CEST4434987413.107.246.60192.168.2.4
                Oct 23, 2024 18:11:11.454641104 CEST4434987013.107.246.60192.168.2.4
                Oct 23, 2024 18:11:11.455113888 CEST49870443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:11.455193043 CEST4434987013.107.246.60192.168.2.4
                Oct 23, 2024 18:11:11.455370903 CEST49870443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:11.455389023 CEST4434987013.107.246.60192.168.2.4
                Oct 23, 2024 18:11:11.586759090 CEST4434987013.107.246.60192.168.2.4
                Oct 23, 2024 18:11:11.586921930 CEST4434987013.107.246.60192.168.2.4
                Oct 23, 2024 18:11:11.587224960 CEST49870443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:11.587224960 CEST49870443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:11.587224960 CEST49870443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:11.589668989 CEST49875443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:11.589709044 CEST4434987513.107.246.60192.168.2.4
                Oct 23, 2024 18:11:11.589963913 CEST49875443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:11.589963913 CEST49875443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:11.590027094 CEST4434987513.107.246.60192.168.2.4
                Oct 23, 2024 18:11:11.674065113 CEST49868443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:11.674129009 CEST4434986813.107.246.60192.168.2.4
                Oct 23, 2024 18:11:11.892132998 CEST49870443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:11.892195940 CEST4434987013.107.246.60192.168.2.4
                Oct 23, 2024 18:11:12.098046064 CEST4434987113.107.246.60192.168.2.4
                Oct 23, 2024 18:11:12.098579884 CEST49871443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:12.098603964 CEST4434987113.107.246.60192.168.2.4
                Oct 23, 2024 18:11:12.098969936 CEST49871443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:12.098973989 CEST4434987113.107.246.60192.168.2.4
                Oct 23, 2024 18:11:12.105087996 CEST4434987213.107.246.60192.168.2.4
                Oct 23, 2024 18:11:12.105690956 CEST49872443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:12.105691910 CEST49872443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:12.105773926 CEST4434987213.107.246.60192.168.2.4
                Oct 23, 2024 18:11:12.105807066 CEST4434987213.107.246.60192.168.2.4
                Oct 23, 2024 18:11:12.115266085 CEST4434987313.107.246.60192.168.2.4
                Oct 23, 2024 18:11:12.115724087 CEST49873443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:12.115812063 CEST4434987313.107.246.60192.168.2.4
                Oct 23, 2024 18:11:12.116111994 CEST49873443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:12.116166115 CEST4434987313.107.246.60192.168.2.4
                Oct 23, 2024 18:11:12.135060072 CEST4434987413.107.246.60192.168.2.4
                Oct 23, 2024 18:11:12.135819912 CEST49874443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:12.135819912 CEST49874443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:12.135909081 CEST4434987413.107.246.60192.168.2.4
                Oct 23, 2024 18:11:12.135951042 CEST4434987413.107.246.60192.168.2.4
                Oct 23, 2024 18:11:12.222255945 CEST49816443192.168.2.4172.217.18.4
                Oct 23, 2024 18:11:12.222275019 CEST44349816172.217.18.4192.168.2.4
                Oct 23, 2024 18:11:12.231081963 CEST4434987113.107.246.60192.168.2.4
                Oct 23, 2024 18:11:12.231554031 CEST4434987113.107.246.60192.168.2.4
                Oct 23, 2024 18:11:12.231607914 CEST4434987113.107.246.60192.168.2.4
                Oct 23, 2024 18:11:12.231640100 CEST49871443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:12.231709957 CEST49871443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:12.231709957 CEST49871443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:12.231812000 CEST49871443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:12.231828928 CEST4434987113.107.246.60192.168.2.4
                Oct 23, 2024 18:11:12.234359026 CEST49876443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:12.234385014 CEST4434987613.107.246.60192.168.2.4
                Oct 23, 2024 18:11:12.234534025 CEST49876443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:12.234704971 CEST49876443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:12.234720945 CEST4434987613.107.246.60192.168.2.4
                Oct 23, 2024 18:11:12.237432957 CEST4434987213.107.246.60192.168.2.4
                Oct 23, 2024 18:11:12.237699032 CEST4434987213.107.246.60192.168.2.4
                Oct 23, 2024 18:11:12.237833023 CEST49872443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:12.237833977 CEST49872443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:12.237921000 CEST49872443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:12.237957001 CEST4434987213.107.246.60192.168.2.4
                Oct 23, 2024 18:11:12.240037918 CEST49877443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:12.240128994 CEST4434987713.107.246.60192.168.2.4
                Oct 23, 2024 18:11:12.240473986 CEST49877443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:12.240474939 CEST49877443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:12.240616083 CEST4434987713.107.246.60192.168.2.4
                Oct 23, 2024 18:11:12.252540112 CEST4434987313.107.246.60192.168.2.4
                Oct 23, 2024 18:11:12.252605915 CEST4434987313.107.246.60192.168.2.4
                Oct 23, 2024 18:11:12.252706051 CEST4434987313.107.246.60192.168.2.4
                Oct 23, 2024 18:11:12.252710104 CEST49873443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:12.252825975 CEST49873443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:12.252871037 CEST49873443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:12.252871037 CEST49873443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:12.252912045 CEST4434987313.107.246.60192.168.2.4
                Oct 23, 2024 18:11:12.252940893 CEST4434987313.107.246.60192.168.2.4
                Oct 23, 2024 18:11:12.254633904 CEST49878443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:12.254645109 CEST4434987813.107.246.60192.168.2.4
                Oct 23, 2024 18:11:12.254724979 CEST49878443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:12.254826069 CEST49878443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:12.254834890 CEST4434987813.107.246.60192.168.2.4
                Oct 23, 2024 18:11:12.267570019 CEST4434987413.107.246.60192.168.2.4
                Oct 23, 2024 18:11:12.267719984 CEST4434987413.107.246.60192.168.2.4
                Oct 23, 2024 18:11:12.268035889 CEST49874443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:12.268035889 CEST49874443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:12.268338919 CEST49874443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:12.268399954 CEST4434987413.107.246.60192.168.2.4
                Oct 23, 2024 18:11:12.269929886 CEST49879443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:12.270015955 CEST4434987913.107.246.60192.168.2.4
                Oct 23, 2024 18:11:12.270164013 CEST49879443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:12.270284891 CEST49879443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:12.270309925 CEST4434987913.107.246.60192.168.2.4
                Oct 23, 2024 18:11:12.331114054 CEST4434987513.107.246.60192.168.2.4
                Oct 23, 2024 18:11:12.331959009 CEST49875443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:12.331959963 CEST49875443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:12.332045078 CEST4434987513.107.246.60192.168.2.4
                Oct 23, 2024 18:11:12.332082987 CEST4434987513.107.246.60192.168.2.4
                Oct 23, 2024 18:11:12.463196039 CEST4434987513.107.246.60192.168.2.4
                Oct 23, 2024 18:11:12.464440107 CEST4434987513.107.246.60192.168.2.4
                Oct 23, 2024 18:11:12.464556932 CEST49875443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:12.464589119 CEST4434987513.107.246.60192.168.2.4
                Oct 23, 2024 18:11:12.464685917 CEST49875443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:12.464734077 CEST49875443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:12.464734077 CEST49875443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:12.464775085 CEST4434987513.107.246.60192.168.2.4
                Oct 23, 2024 18:11:12.464803934 CEST4434987513.107.246.60192.168.2.4
                Oct 23, 2024 18:11:12.467339039 CEST49880443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:12.467374086 CEST4434988013.107.246.60192.168.2.4
                Oct 23, 2024 18:11:12.467677116 CEST49880443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:12.467677116 CEST49880443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:12.467710018 CEST4434988013.107.246.60192.168.2.4
                Oct 23, 2024 18:11:12.977096081 CEST4434987713.107.246.60192.168.2.4
                Oct 23, 2024 18:11:12.977741957 CEST49877443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:12.977803946 CEST4434987713.107.246.60192.168.2.4
                Oct 23, 2024 18:11:12.977941036 CEST49877443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:12.977957964 CEST4434987713.107.246.60192.168.2.4
                Oct 23, 2024 18:11:12.980748892 CEST4434987613.107.246.60192.168.2.4
                Oct 23, 2024 18:11:12.981312037 CEST49876443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:12.981324911 CEST4434987613.107.246.60192.168.2.4
                Oct 23, 2024 18:11:12.981595993 CEST49876443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:12.981601000 CEST4434987613.107.246.60192.168.2.4
                Oct 23, 2024 18:11:13.005183935 CEST4434987913.107.246.60192.168.2.4
                Oct 23, 2024 18:11:13.005520105 CEST49879443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:13.005582094 CEST4434987913.107.246.60192.168.2.4
                Oct 23, 2024 18:11:13.005884886 CEST49879443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:13.005898952 CEST4434987913.107.246.60192.168.2.4
                Oct 23, 2024 18:11:13.008462906 CEST4434987813.107.246.60192.168.2.4
                Oct 23, 2024 18:11:13.009064913 CEST49878443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:13.009064913 CEST49878443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:13.009073019 CEST4434987813.107.246.60192.168.2.4
                Oct 23, 2024 18:11:13.009084940 CEST4434987813.107.246.60192.168.2.4
                Oct 23, 2024 18:11:13.108361006 CEST4434987713.107.246.60192.168.2.4
                Oct 23, 2024 18:11:13.108391047 CEST4434987713.107.246.60192.168.2.4
                Oct 23, 2024 18:11:13.108445883 CEST4434987713.107.246.60192.168.2.4
                Oct 23, 2024 18:11:13.108578920 CEST49877443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:13.108675003 CEST49877443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:13.108675003 CEST49877443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:13.108717918 CEST4434987713.107.246.60192.168.2.4
                Oct 23, 2024 18:11:13.108747959 CEST4434987713.107.246.60192.168.2.4
                Oct 23, 2024 18:11:13.111623049 CEST49881443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:13.111706972 CEST4434988113.107.246.60192.168.2.4
                Oct 23, 2024 18:11:13.111808062 CEST49881443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:13.111907959 CEST49881443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:13.111936092 CEST4434988113.107.246.60192.168.2.4
                Oct 23, 2024 18:11:13.114311934 CEST4434987613.107.246.60192.168.2.4
                Oct 23, 2024 18:11:13.114483118 CEST4434987613.107.246.60192.168.2.4
                Oct 23, 2024 18:11:13.114586115 CEST49876443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:13.114586115 CEST49876443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:13.114586115 CEST49876443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:13.116476059 CEST49882443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:13.116497993 CEST4434988213.107.246.60192.168.2.4
                Oct 23, 2024 18:11:13.116828918 CEST49882443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:13.116991997 CEST49882443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:13.116998911 CEST4434988213.107.246.60192.168.2.4
                Oct 23, 2024 18:11:13.135557890 CEST4434987913.107.246.60192.168.2.4
                Oct 23, 2024 18:11:13.135627985 CEST4434987913.107.246.60192.168.2.4
                Oct 23, 2024 18:11:13.135745049 CEST4434987913.107.246.60192.168.2.4
                Oct 23, 2024 18:11:13.135953903 CEST49879443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:13.135953903 CEST49879443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:13.135953903 CEST49879443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:13.137924910 CEST49883443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:13.138008118 CEST4434988313.107.246.60192.168.2.4
                Oct 23, 2024 18:11:13.138092995 CEST49883443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:13.138216019 CEST49883443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:13.138241053 CEST4434988313.107.246.60192.168.2.4
                Oct 23, 2024 18:11:13.139801025 CEST4434987813.107.246.60192.168.2.4
                Oct 23, 2024 18:11:13.139944077 CEST4434987813.107.246.60192.168.2.4
                Oct 23, 2024 18:11:13.139986992 CEST49878443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:13.140050888 CEST49878443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:13.140060902 CEST4434987813.107.246.60192.168.2.4
                Oct 23, 2024 18:11:13.140206099 CEST49878443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:13.140211105 CEST4434987813.107.246.60192.168.2.4
                Oct 23, 2024 18:11:13.142008066 CEST49884443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:13.142031908 CEST4434988413.107.246.60192.168.2.4
                Oct 23, 2024 18:11:13.142286062 CEST49884443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:13.142286062 CEST49884443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:13.142312050 CEST4434988413.107.246.60192.168.2.4
                Oct 23, 2024 18:11:13.200804949 CEST4434988013.107.246.60192.168.2.4
                Oct 23, 2024 18:11:13.201312065 CEST49880443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:13.201328039 CEST4434988013.107.246.60192.168.2.4
                Oct 23, 2024 18:11:13.201606989 CEST49880443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:13.201611996 CEST4434988013.107.246.60192.168.2.4
                Oct 23, 2024 18:11:13.329458952 CEST49876443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:13.329478979 CEST4434987613.107.246.60192.168.2.4
                Oct 23, 2024 18:11:13.359069109 CEST4434988013.107.246.60192.168.2.4
                Oct 23, 2024 18:11:13.359211922 CEST4434988013.107.246.60192.168.2.4
                Oct 23, 2024 18:11:13.359277964 CEST49880443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:13.359400034 CEST49880443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:13.359414101 CEST4434988013.107.246.60192.168.2.4
                Oct 23, 2024 18:11:13.359507084 CEST49880443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:13.359513998 CEST4434988013.107.246.60192.168.2.4
                Oct 23, 2024 18:11:13.362205029 CEST49885443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:13.362289906 CEST4434988513.107.246.60192.168.2.4
                Oct 23, 2024 18:11:13.362538099 CEST49885443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:13.362538099 CEST49885443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:13.362674952 CEST4434988513.107.246.60192.168.2.4
                Oct 23, 2024 18:11:13.438915968 CEST49879443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:13.438946962 CEST4434987913.107.246.60192.168.2.4
                Oct 23, 2024 18:11:13.845599890 CEST4434988213.107.246.60192.168.2.4
                Oct 23, 2024 18:11:13.847129107 CEST49882443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:13.847135067 CEST4434988213.107.246.60192.168.2.4
                Oct 23, 2024 18:11:13.848289013 CEST49882443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:13.848299980 CEST4434988213.107.246.60192.168.2.4
                Oct 23, 2024 18:11:13.850116014 CEST4434988113.107.246.60192.168.2.4
                Oct 23, 2024 18:11:13.850511074 CEST49881443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:13.850589037 CEST4434988113.107.246.60192.168.2.4
                Oct 23, 2024 18:11:13.851191044 CEST49881443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:13.851207018 CEST4434988113.107.246.60192.168.2.4
                Oct 23, 2024 18:11:13.860487938 CEST4434988313.107.246.60192.168.2.4
                Oct 23, 2024 18:11:13.861093044 CEST49883443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:13.861154079 CEST4434988313.107.246.60192.168.2.4
                Oct 23, 2024 18:11:13.861567020 CEST49883443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:13.861584902 CEST4434988313.107.246.60192.168.2.4
                Oct 23, 2024 18:11:13.888231039 CEST4434988413.107.246.60192.168.2.4
                Oct 23, 2024 18:11:13.888983965 CEST49884443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:13.888999939 CEST4434988413.107.246.60192.168.2.4
                Oct 23, 2024 18:11:13.889866114 CEST49884443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:13.889872074 CEST4434988413.107.246.60192.168.2.4
                Oct 23, 2024 18:11:13.977049112 CEST4434988213.107.246.60192.168.2.4
                Oct 23, 2024 18:11:13.977118015 CEST4434988213.107.246.60192.168.2.4
                Oct 23, 2024 18:11:13.977264881 CEST49882443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:13.977679968 CEST49882443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:13.977691889 CEST4434988213.107.246.60192.168.2.4
                Oct 23, 2024 18:11:13.977708101 CEST49882443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:13.977713108 CEST4434988213.107.246.60192.168.2.4
                Oct 23, 2024 18:11:13.982357025 CEST49886443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:13.982386112 CEST4434988613.107.246.60192.168.2.4
                Oct 23, 2024 18:11:13.982621908 CEST49886443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:13.982925892 CEST49886443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:13.982938051 CEST4434988613.107.246.60192.168.2.4
                Oct 23, 2024 18:11:13.988605976 CEST4434988313.107.246.60192.168.2.4
                Oct 23, 2024 18:11:13.988673925 CEST4434988313.107.246.60192.168.2.4
                Oct 23, 2024 18:11:13.988779068 CEST4434988313.107.246.60192.168.2.4
                Oct 23, 2024 18:11:13.988792896 CEST49883443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:13.988919020 CEST49883443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:13.989159107 CEST4434988113.107.246.60192.168.2.4
                Oct 23, 2024 18:11:13.989548922 CEST4434988113.107.246.60192.168.2.4
                Oct 23, 2024 18:11:13.989624023 CEST49881443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:13.991462946 CEST49883443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:13.991506100 CEST4434988313.107.246.60192.168.2.4
                Oct 23, 2024 18:11:13.991534948 CEST49883443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:13.991552114 CEST4434988313.107.246.60192.168.2.4
                Oct 23, 2024 18:11:13.991862059 CEST49881443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:13.991878033 CEST4434988113.107.246.60192.168.2.4
                Oct 23, 2024 18:11:13.991902113 CEST49881443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:13.991913080 CEST4434988113.107.246.60192.168.2.4
                Oct 23, 2024 18:11:13.998080015 CEST49887443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:13.998163939 CEST4434988713.107.246.60192.168.2.4
                Oct 23, 2024 18:11:13.998267889 CEST49887443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:14.001655102 CEST49888443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:14.001739025 CEST4434988813.107.246.60192.168.2.4
                Oct 23, 2024 18:11:14.001821995 CEST49888443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:14.002017021 CEST49887443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:14.002055883 CEST4434988713.107.246.60192.168.2.4
                Oct 23, 2024 18:11:14.002262115 CEST49888443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:14.002295017 CEST4434988813.107.246.60192.168.2.4
                Oct 23, 2024 18:11:14.020003080 CEST4434988413.107.246.60192.168.2.4
                Oct 23, 2024 18:11:14.020062923 CEST4434988413.107.246.60192.168.2.4
                Oct 23, 2024 18:11:14.020113945 CEST49884443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:14.020359993 CEST49884443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:14.020370960 CEST4434988413.107.246.60192.168.2.4
                Oct 23, 2024 18:11:14.020379066 CEST49884443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:14.020384073 CEST4434988413.107.246.60192.168.2.4
                Oct 23, 2024 18:11:14.024914026 CEST49889443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:14.024996042 CEST4434988913.107.246.60192.168.2.4
                Oct 23, 2024 18:11:14.025141001 CEST49889443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:14.025264978 CEST49889443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:14.025295973 CEST4434988913.107.246.60192.168.2.4
                Oct 23, 2024 18:11:14.102916956 CEST4434988513.107.246.60192.168.2.4
                Oct 23, 2024 18:11:14.103684902 CEST49885443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:14.103760958 CEST4434988513.107.246.60192.168.2.4
                Oct 23, 2024 18:11:14.104784966 CEST49885443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:14.104799986 CEST4434988513.107.246.60192.168.2.4
                Oct 23, 2024 18:11:14.315845013 CEST4434988513.107.246.60192.168.2.4
                Oct 23, 2024 18:11:14.315922976 CEST4434988513.107.246.60192.168.2.4
                Oct 23, 2024 18:11:14.316011906 CEST49885443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:14.316040993 CEST4434988513.107.246.60192.168.2.4
                Oct 23, 2024 18:11:14.316108942 CEST49885443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:14.317424059 CEST49885443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:14.317467928 CEST4434988513.107.246.60192.168.2.4
                Oct 23, 2024 18:11:14.317497969 CEST49885443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:14.317512989 CEST4434988513.107.246.60192.168.2.4
                Oct 23, 2024 18:11:14.323477983 CEST49890443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:14.323560953 CEST4434989013.107.246.60192.168.2.4
                Oct 23, 2024 18:11:14.323652983 CEST49890443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:14.324620962 CEST49890443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:14.324661016 CEST4434989013.107.246.60192.168.2.4
                Oct 23, 2024 18:11:14.753571033 CEST4434988713.107.246.60192.168.2.4
                Oct 23, 2024 18:11:14.754026890 CEST49887443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:14.754062891 CEST4434988713.107.246.60192.168.2.4
                Oct 23, 2024 18:11:14.754493952 CEST49887443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:14.754508018 CEST4434988713.107.246.60192.168.2.4
                Oct 23, 2024 18:11:14.754545927 CEST4434988813.107.246.60192.168.2.4
                Oct 23, 2024 18:11:14.754837036 CEST49888443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:14.754918098 CEST4434988813.107.246.60192.168.2.4
                Oct 23, 2024 18:11:14.755208015 CEST49888443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:14.755223036 CEST4434988813.107.246.60192.168.2.4
                Oct 23, 2024 18:11:14.773031950 CEST4434988913.107.246.60192.168.2.4
                Oct 23, 2024 18:11:14.773351908 CEST49889443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:14.773428917 CEST4434988913.107.246.60192.168.2.4
                Oct 23, 2024 18:11:14.773737907 CEST49889443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:14.773751974 CEST4434988913.107.246.60192.168.2.4
                Oct 23, 2024 18:11:14.782696009 CEST4434988613.107.246.60192.168.2.4
                Oct 23, 2024 18:11:14.782967091 CEST49886443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:14.782979012 CEST4434988613.107.246.60192.168.2.4
                Oct 23, 2024 18:11:14.783281088 CEST49886443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:14.783286095 CEST4434988613.107.246.60192.168.2.4
                Oct 23, 2024 18:11:14.884987116 CEST4434988713.107.246.60192.168.2.4
                Oct 23, 2024 18:11:14.885147095 CEST4434988713.107.246.60192.168.2.4
                Oct 23, 2024 18:11:14.885236025 CEST49887443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:14.885282993 CEST49887443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:14.885283947 CEST49887443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:14.885307074 CEST4434988713.107.246.60192.168.2.4
                Oct 23, 2024 18:11:14.885329008 CEST4434988713.107.246.60192.168.2.4
                Oct 23, 2024 18:11:14.887881994 CEST49891443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:14.887939930 CEST4434989113.107.246.60192.168.2.4
                Oct 23, 2024 18:11:14.888010979 CEST49891443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:14.888164043 CEST49891443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:14.888196945 CEST4434989113.107.246.60192.168.2.4
                Oct 23, 2024 18:11:14.889256001 CEST4434988813.107.246.60192.168.2.4
                Oct 23, 2024 18:11:14.889561892 CEST4434988813.107.246.60192.168.2.4
                Oct 23, 2024 18:11:14.889636040 CEST49888443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:14.889714003 CEST49888443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:14.889714003 CEST49888443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:14.889755011 CEST4434988813.107.246.60192.168.2.4
                Oct 23, 2024 18:11:14.889782906 CEST4434988813.107.246.60192.168.2.4
                Oct 23, 2024 18:11:14.891689062 CEST49892443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:14.891730070 CEST4434989213.107.246.60192.168.2.4
                Oct 23, 2024 18:11:14.891824961 CEST49892443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:14.892004013 CEST49892443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:14.892019033 CEST4434989213.107.246.60192.168.2.4
                Oct 23, 2024 18:11:14.907058001 CEST4434988913.107.246.60192.168.2.4
                Oct 23, 2024 18:11:14.907134056 CEST4434988913.107.246.60192.168.2.4
                Oct 23, 2024 18:11:14.907226086 CEST49889443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:14.907233953 CEST4434988913.107.246.60192.168.2.4
                Oct 23, 2024 18:11:14.907290936 CEST49889443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:14.907351017 CEST49889443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:14.907351017 CEST49889443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:14.907375097 CEST4434988913.107.246.60192.168.2.4
                Oct 23, 2024 18:11:14.907399893 CEST4434988913.107.246.60192.168.2.4
                Oct 23, 2024 18:11:14.909195900 CEST49893443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:14.909281015 CEST4434989313.107.246.60192.168.2.4
                Oct 23, 2024 18:11:14.909362078 CEST49893443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:14.909518957 CEST49893443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:14.909559011 CEST4434989313.107.246.60192.168.2.4
                Oct 23, 2024 18:11:14.913726091 CEST4434988613.107.246.60192.168.2.4
                Oct 23, 2024 18:11:14.913995981 CEST4434988613.107.246.60192.168.2.4
                Oct 23, 2024 18:11:14.914094925 CEST49886443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:14.914134026 CEST49886443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:14.914148092 CEST4434988613.107.246.60192.168.2.4
                Oct 23, 2024 18:11:14.914155960 CEST49886443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:14.914160967 CEST4434988613.107.246.60192.168.2.4
                Oct 23, 2024 18:11:14.915925980 CEST49894443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:14.915955067 CEST4434989413.107.246.60192.168.2.4
                Oct 23, 2024 18:11:14.916058064 CEST49894443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:14.916194916 CEST49894443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:14.916209936 CEST4434989413.107.246.60192.168.2.4
                Oct 23, 2024 18:11:15.073797941 CEST4434989013.107.246.60192.168.2.4
                Oct 23, 2024 18:11:15.079489946 CEST49890443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:15.079549074 CEST4434989013.107.246.60192.168.2.4
                Oct 23, 2024 18:11:15.080127954 CEST49890443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:15.080141068 CEST4434989013.107.246.60192.168.2.4
                Oct 23, 2024 18:11:15.204997063 CEST4434989013.107.246.60192.168.2.4
                Oct 23, 2024 18:11:15.205161095 CEST4434989013.107.246.60192.168.2.4
                Oct 23, 2024 18:11:15.205234051 CEST49890443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:15.205382109 CEST49890443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:15.205421925 CEST4434989013.107.246.60192.168.2.4
                Oct 23, 2024 18:11:15.211997986 CEST49895443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:15.212080956 CEST4434989513.107.246.60192.168.2.4
                Oct 23, 2024 18:11:15.212174892 CEST49895443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:15.212687969 CEST49895443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:15.212723017 CEST4434989513.107.246.60192.168.2.4
                Oct 23, 2024 18:11:15.640255928 CEST4434989413.107.246.60192.168.2.4
                Oct 23, 2024 18:11:15.640995979 CEST49894443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:15.641021967 CEST4434989413.107.246.60192.168.2.4
                Oct 23, 2024 18:11:15.641262054 CEST4434989213.107.246.60192.168.2.4
                Oct 23, 2024 18:11:15.641721010 CEST49894443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:15.641727924 CEST4434989413.107.246.60192.168.2.4
                Oct 23, 2024 18:11:15.642123938 CEST49892443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:15.642133951 CEST4434989213.107.246.60192.168.2.4
                Oct 23, 2024 18:11:15.642739058 CEST49892443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:15.642744064 CEST4434989213.107.246.60192.168.2.4
                Oct 23, 2024 18:11:15.645431042 CEST4434989113.107.246.60192.168.2.4
                Oct 23, 2024 18:11:15.646025896 CEST49891443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:15.646085978 CEST4434989113.107.246.60192.168.2.4
                Oct 23, 2024 18:11:15.646509886 CEST49891443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:15.646528006 CEST4434989113.107.246.60192.168.2.4
                Oct 23, 2024 18:11:15.660489082 CEST4434989313.107.246.60192.168.2.4
                Oct 23, 2024 18:11:15.660973072 CEST49893443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:15.661060095 CEST4434989313.107.246.60192.168.2.4
                Oct 23, 2024 18:11:15.661700010 CEST49893443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:15.661753893 CEST4434989313.107.246.60192.168.2.4
                Oct 23, 2024 18:11:15.775219917 CEST4434989213.107.246.60192.168.2.4
                Oct 23, 2024 18:11:15.775486946 CEST4434989113.107.246.60192.168.2.4
                Oct 23, 2024 18:11:15.775552034 CEST4434989213.107.246.60192.168.2.4
                Oct 23, 2024 18:11:15.775553942 CEST4434989113.107.246.60192.168.2.4
                Oct 23, 2024 18:11:15.775633097 CEST49891443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:15.775696993 CEST4434989113.107.246.60192.168.2.4
                Oct 23, 2024 18:11:15.775721073 CEST4434989113.107.246.60192.168.2.4
                Oct 23, 2024 18:11:15.775727987 CEST49892443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:15.775772095 CEST49891443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:15.775885105 CEST49891443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:15.775918961 CEST4434989113.107.246.60192.168.2.4
                Oct 23, 2024 18:11:15.775945902 CEST49891443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:15.775959969 CEST4434989113.107.246.60192.168.2.4
                Oct 23, 2024 18:11:15.777399063 CEST49892443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:15.777416945 CEST4434989213.107.246.60192.168.2.4
                Oct 23, 2024 18:11:15.783044100 CEST49896443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:15.783068895 CEST4434989613.107.246.60192.168.2.4
                Oct 23, 2024 18:11:15.783181906 CEST49896443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:15.784640074 CEST49897443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:15.784723043 CEST4434989713.107.246.60192.168.2.4
                Oct 23, 2024 18:11:15.784912109 CEST49897443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:15.785017014 CEST49897443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:15.785036087 CEST49896443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:15.785041094 CEST4434989713.107.246.60192.168.2.4
                Oct 23, 2024 18:11:15.785059929 CEST4434989613.107.246.60192.168.2.4
                Oct 23, 2024 18:11:15.793935061 CEST4434989313.107.246.60192.168.2.4
                Oct 23, 2024 18:11:15.794301987 CEST4434989313.107.246.60192.168.2.4
                Oct 23, 2024 18:11:15.794388056 CEST49893443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:15.794388056 CEST49893443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:15.794466019 CEST49893443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:15.794502974 CEST4434989313.107.246.60192.168.2.4
                Oct 23, 2024 18:11:15.798186064 CEST49898443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:15.798194885 CEST4434989813.107.246.60192.168.2.4
                Oct 23, 2024 18:11:15.798440933 CEST49898443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:15.798727036 CEST49898443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:15.798737049 CEST4434989813.107.246.60192.168.2.4
                Oct 23, 2024 18:11:15.818739891 CEST4434989413.107.246.60192.168.2.4
                Oct 23, 2024 18:11:15.818792105 CEST4434989413.107.246.60192.168.2.4
                Oct 23, 2024 18:11:15.818846941 CEST49894443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:15.819118023 CEST49894443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:15.819125891 CEST4434989413.107.246.60192.168.2.4
                Oct 23, 2024 18:11:15.819142103 CEST49894443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:15.819148064 CEST4434989413.107.246.60192.168.2.4
                Oct 23, 2024 18:11:15.822304964 CEST49899443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:15.822331905 CEST4434989913.107.246.60192.168.2.4
                Oct 23, 2024 18:11:15.822582960 CEST49899443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:15.822793961 CEST49899443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:15.822823048 CEST4434989913.107.246.60192.168.2.4
                Oct 23, 2024 18:11:15.956487894 CEST4434989513.107.246.60192.168.2.4
                Oct 23, 2024 18:11:15.957014084 CEST49895443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:15.957094908 CEST4434989513.107.246.60192.168.2.4
                Oct 23, 2024 18:11:15.957406998 CEST49895443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:15.957461119 CEST4434989513.107.246.60192.168.2.4
                Oct 23, 2024 18:11:16.087342024 CEST4434989513.107.246.60192.168.2.4
                Oct 23, 2024 18:11:16.087518930 CEST4434989513.107.246.60192.168.2.4
                Oct 23, 2024 18:11:16.087711096 CEST49895443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:16.087711096 CEST49895443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:16.087711096 CEST49895443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:16.090334892 CEST49900443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:16.090387106 CEST4434990013.107.246.60192.168.2.4
                Oct 23, 2024 18:11:16.090549946 CEST49900443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:16.090806961 CEST49900443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:16.090817928 CEST4434990013.107.246.60192.168.2.4
                Oct 23, 2024 18:11:16.392905951 CEST49895443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:16.392970085 CEST4434989513.107.246.60192.168.2.4
                Oct 23, 2024 18:11:16.514261961 CEST4434989613.107.246.60192.168.2.4
                Oct 23, 2024 18:11:16.515757084 CEST49896443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:16.515767097 CEST4434989613.107.246.60192.168.2.4
                Oct 23, 2024 18:11:16.516777992 CEST49896443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:16.516783953 CEST4434989613.107.246.60192.168.2.4
                Oct 23, 2024 18:11:16.518533945 CEST4434989713.107.246.60192.168.2.4
                Oct 23, 2024 18:11:16.519623041 CEST49897443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:16.519684076 CEST4434989713.107.246.60192.168.2.4
                Oct 23, 2024 18:11:16.520880938 CEST49897443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:16.520935059 CEST4434989713.107.246.60192.168.2.4
                Oct 23, 2024 18:11:16.535195112 CEST4434989813.107.246.60192.168.2.4
                Oct 23, 2024 18:11:16.536235094 CEST49898443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:16.536241055 CEST4434989813.107.246.60192.168.2.4
                Oct 23, 2024 18:11:16.537302017 CEST49898443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:16.537307978 CEST4434989813.107.246.60192.168.2.4
                Oct 23, 2024 18:11:16.564809084 CEST4434989913.107.246.60192.168.2.4
                Oct 23, 2024 18:11:16.581521988 CEST49899443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:16.581583023 CEST4434989913.107.246.60192.168.2.4
                Oct 23, 2024 18:11:16.582309008 CEST49899443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:16.582382917 CEST4434989913.107.246.60192.168.2.4
                Oct 23, 2024 18:11:16.645828009 CEST4434989713.107.246.60192.168.2.4
                Oct 23, 2024 18:11:16.645987988 CEST4434989713.107.246.60192.168.2.4
                Oct 23, 2024 18:11:16.646181107 CEST49897443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:16.646266937 CEST49897443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:16.646266937 CEST49897443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:16.646307945 CEST4434989713.107.246.60192.168.2.4
                Oct 23, 2024 18:11:16.646338940 CEST4434989713.107.246.60192.168.2.4
                Oct 23, 2024 18:11:16.648067951 CEST4434989613.107.246.60192.168.2.4
                Oct 23, 2024 18:11:16.648211002 CEST4434989613.107.246.60192.168.2.4
                Oct 23, 2024 18:11:16.648257971 CEST49896443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:16.649405956 CEST49896443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:16.649424076 CEST4434989613.107.246.60192.168.2.4
                Oct 23, 2024 18:11:16.649468899 CEST49896443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:16.649473906 CEST4434989613.107.246.60192.168.2.4
                Oct 23, 2024 18:11:16.656465054 CEST49901443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:16.656548977 CEST4434990113.107.246.60192.168.2.4
                Oct 23, 2024 18:11:16.656632900 CEST49901443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:16.657533884 CEST49901443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:16.657608986 CEST4434990113.107.246.60192.168.2.4
                Oct 23, 2024 18:11:16.658791065 CEST49902443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:16.658821106 CEST4434990213.107.246.60192.168.2.4
                Oct 23, 2024 18:11:16.658879042 CEST49902443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:16.659104109 CEST49902443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:16.659116030 CEST4434990213.107.246.60192.168.2.4
                Oct 23, 2024 18:11:16.665508032 CEST4434989813.107.246.60192.168.2.4
                Oct 23, 2024 18:11:16.665576935 CEST4434989813.107.246.60192.168.2.4
                Oct 23, 2024 18:11:16.665640116 CEST49898443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:16.665911913 CEST49898443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:16.665911913 CEST49898443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:16.665920019 CEST4434989813.107.246.60192.168.2.4
                Oct 23, 2024 18:11:16.665926933 CEST4434989813.107.246.60192.168.2.4
                Oct 23, 2024 18:11:16.671582937 CEST49903443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:16.671665907 CEST4434990313.107.246.60192.168.2.4
                Oct 23, 2024 18:11:16.671752930 CEST49903443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:16.672082901 CEST49903443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:16.672122955 CEST4434990313.107.246.60192.168.2.4
                Oct 23, 2024 18:11:16.714941025 CEST4434989913.107.246.60192.168.2.4
                Oct 23, 2024 18:11:16.714971066 CEST4434989913.107.246.60192.168.2.4
                Oct 23, 2024 18:11:16.715013981 CEST4434989913.107.246.60192.168.2.4
                Oct 23, 2024 18:11:16.715158939 CEST49899443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:16.715158939 CEST49899443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:16.715544939 CEST49899443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:16.715545893 CEST49899443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:16.715610981 CEST4434989913.107.246.60192.168.2.4
                Oct 23, 2024 18:11:16.715645075 CEST4434989913.107.246.60192.168.2.4
                Oct 23, 2024 18:11:16.720243931 CEST49904443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:16.720326900 CEST4434990413.107.246.60192.168.2.4
                Oct 23, 2024 18:11:16.720431089 CEST49904443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:16.720813990 CEST49904443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:16.720849991 CEST4434990413.107.246.60192.168.2.4
                Oct 23, 2024 18:11:16.847696066 CEST4434990013.107.246.60192.168.2.4
                Oct 23, 2024 18:11:16.849138975 CEST49900443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:16.849155903 CEST4434990013.107.246.60192.168.2.4
                Oct 23, 2024 18:11:16.850155115 CEST49900443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:16.850162983 CEST4434990013.107.246.60192.168.2.4
                Oct 23, 2024 18:11:16.980545044 CEST4434990013.107.246.60192.168.2.4
                Oct 23, 2024 18:11:16.980720043 CEST4434990013.107.246.60192.168.2.4
                Oct 23, 2024 18:11:16.980768919 CEST49900443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:16.981945992 CEST49900443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:16.981961012 CEST4434990013.107.246.60192.168.2.4
                Oct 23, 2024 18:11:16.981969118 CEST49900443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:16.981973886 CEST4434990013.107.246.60192.168.2.4
                Oct 23, 2024 18:11:16.994658947 CEST49905443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:16.994692087 CEST4434990513.107.246.60192.168.2.4
                Oct 23, 2024 18:11:16.994874001 CEST49905443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:16.996144056 CEST49905443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:16.996155977 CEST4434990513.107.246.60192.168.2.4
                Oct 23, 2024 18:11:17.395451069 CEST4434990213.107.246.60192.168.2.4
                Oct 23, 2024 18:11:17.396414042 CEST49902443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:17.396414042 CEST49902443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:17.396429062 CEST4434990213.107.246.60192.168.2.4
                Oct 23, 2024 18:11:17.396439075 CEST4434990213.107.246.60192.168.2.4
                Oct 23, 2024 18:11:17.642848969 CEST4434990413.107.246.60192.168.2.4
                Oct 23, 2024 18:11:17.645401001 CEST4434990113.107.246.60192.168.2.4
                Oct 23, 2024 18:11:17.645999908 CEST4434990313.107.246.60192.168.2.4
                Oct 23, 2024 18:11:17.649652958 CEST49904443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:17.649652958 CEST49904443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:17.649717093 CEST4434990413.107.246.60192.168.2.4
                Oct 23, 2024 18:11:17.649774075 CEST4434990413.107.246.60192.168.2.4
                Oct 23, 2024 18:11:17.649955988 CEST49901443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:17.650017023 CEST4434990113.107.246.60192.168.2.4
                Oct 23, 2024 18:11:17.650466919 CEST49901443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:17.650520086 CEST4434990113.107.246.60192.168.2.4
                Oct 23, 2024 18:11:17.650959969 CEST49903443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:17.651021957 CEST4434990313.107.246.60192.168.2.4
                Oct 23, 2024 18:11:17.651082039 CEST49903443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:17.651097059 CEST4434990313.107.246.60192.168.2.4
                Oct 23, 2024 18:11:17.760925055 CEST4434990213.107.246.60192.168.2.4
                Oct 23, 2024 18:11:17.761085987 CEST4434990213.107.246.60192.168.2.4
                Oct 23, 2024 18:11:17.761282921 CEST49902443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:17.761358023 CEST49902443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:17.761358023 CEST49902443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:17.761373043 CEST4434990213.107.246.60192.168.2.4
                Oct 23, 2024 18:11:17.761382103 CEST4434990213.107.246.60192.168.2.4
                Oct 23, 2024 18:11:17.764225960 CEST49906443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:17.764267921 CEST4434990613.107.246.60192.168.2.4
                Oct 23, 2024 18:11:17.764461040 CEST49906443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:17.764611006 CEST49906443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:17.764625072 CEST4434990613.107.246.60192.168.2.4
                Oct 23, 2024 18:11:17.772902012 CEST4434990513.107.246.60192.168.2.4
                Oct 23, 2024 18:11:17.773288965 CEST49905443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:17.773318052 CEST4434990513.107.246.60192.168.2.4
                Oct 23, 2024 18:11:17.774482965 CEST49905443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:17.774487972 CEST4434990513.107.246.60192.168.2.4
                Oct 23, 2024 18:11:17.776618004 CEST4434990413.107.246.60192.168.2.4
                Oct 23, 2024 18:11:17.776642084 CEST4434990413.107.246.60192.168.2.4
                Oct 23, 2024 18:11:17.776690960 CEST4434990413.107.246.60192.168.2.4
                Oct 23, 2024 18:11:17.776719093 CEST49904443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:17.776890039 CEST49904443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:17.776890039 CEST49904443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:17.776969910 CEST49904443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:17.776978970 CEST4434990413.107.246.60192.168.2.4
                Oct 23, 2024 18:11:17.777785063 CEST4434990313.107.246.60192.168.2.4
                Oct 23, 2024 18:11:17.777837992 CEST4434990313.107.246.60192.168.2.4
                Oct 23, 2024 18:11:17.778043985 CEST4434990313.107.246.60192.168.2.4
                Oct 23, 2024 18:11:17.778090954 CEST49903443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:17.778439999 CEST49903443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:17.778439999 CEST49903443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:17.778439999 CEST49903443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:17.779865980 CEST49907443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:17.779896021 CEST4434990713.107.246.60192.168.2.4
                Oct 23, 2024 18:11:17.780232906 CEST49907443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:17.780232906 CEST49907443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:17.780265093 CEST4434990713.107.246.60192.168.2.4
                Oct 23, 2024 18:11:17.780930996 CEST49908443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:17.781013012 CEST4434990813.107.246.60192.168.2.4
                Oct 23, 2024 18:11:17.782624006 CEST49908443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:17.782849073 CEST49908443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:17.782896042 CEST4434990813.107.246.60192.168.2.4
                Oct 23, 2024 18:11:17.904095888 CEST4434990513.107.246.60192.168.2.4
                Oct 23, 2024 18:11:17.904200077 CEST4434990513.107.246.60192.168.2.4
                Oct 23, 2024 18:11:17.904305935 CEST4434990513.107.246.60192.168.2.4
                Oct 23, 2024 18:11:17.904388905 CEST49905443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:17.904388905 CEST49905443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:17.904567957 CEST49905443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:17.904582977 CEST4434990513.107.246.60192.168.2.4
                Oct 23, 2024 18:11:17.906341076 CEST49909443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:17.906372070 CEST4434990913.107.246.60192.168.2.4
                Oct 23, 2024 18:11:17.906544924 CEST49909443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:17.906544924 CEST49909443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:17.906569004 CEST4434990913.107.246.60192.168.2.4
                Oct 23, 2024 18:11:17.952737093 CEST4434990113.107.246.60192.168.2.4
                Oct 23, 2024 18:11:17.952843904 CEST4434990113.107.246.60192.168.2.4
                Oct 23, 2024 18:11:17.954659939 CEST49901443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:17.954659939 CEST49901443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:17.956077099 CEST49901443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:17.956137896 CEST4434990113.107.246.60192.168.2.4
                Oct 23, 2024 18:11:17.956819057 CEST49910443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:17.956866980 CEST4434991013.107.246.60192.168.2.4
                Oct 23, 2024 18:11:17.956994057 CEST49910443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:17.957207918 CEST49910443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:17.957250118 CEST4434991013.107.246.60192.168.2.4
                Oct 23, 2024 18:11:17.993779898 CEST49903443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:17.993823051 CEST4434990313.107.246.60192.168.2.4
                Oct 23, 2024 18:11:18.511883020 CEST4434990613.107.246.60192.168.2.4
                Oct 23, 2024 18:11:18.512343884 CEST4434990813.107.246.60192.168.2.4
                Oct 23, 2024 18:11:18.512515068 CEST49906443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:18.512576103 CEST4434990613.107.246.60192.168.2.4
                Oct 23, 2024 18:11:18.513160944 CEST49906443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:18.513164043 CEST49908443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:18.513214111 CEST4434990613.107.246.60192.168.2.4
                Oct 23, 2024 18:11:18.513245106 CEST4434990813.107.246.60192.168.2.4
                Oct 23, 2024 18:11:18.513700008 CEST49908443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:18.513752937 CEST4434990813.107.246.60192.168.2.4
                Oct 23, 2024 18:11:18.515086889 CEST4434990713.107.246.60192.168.2.4
                Oct 23, 2024 18:11:18.515408039 CEST49907443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:18.515417099 CEST4434990713.107.246.60192.168.2.4
                Oct 23, 2024 18:11:18.515853882 CEST49907443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:18.515866995 CEST4434990713.107.246.60192.168.2.4
                Oct 23, 2024 18:11:18.641966105 CEST4434990813.107.246.60192.168.2.4
                Oct 23, 2024 18:11:18.642544031 CEST4434990813.107.246.60192.168.2.4
                Oct 23, 2024 18:11:18.642740011 CEST49908443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:18.642740965 CEST49908443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:18.642740965 CEST49908443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:18.644949913 CEST4434990613.107.246.60192.168.2.4
                Oct 23, 2024 18:11:18.645100117 CEST4434990613.107.246.60192.168.2.4
                Oct 23, 2024 18:11:18.645396948 CEST49906443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:18.645715952 CEST49906443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:18.645715952 CEST49906443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:18.645781994 CEST4434990613.107.246.60192.168.2.4
                Oct 23, 2024 18:11:18.645817995 CEST4434990613.107.246.60192.168.2.4
                Oct 23, 2024 18:11:18.646245956 CEST49911443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:18.646272898 CEST4434991113.107.246.60192.168.2.4
                Oct 23, 2024 18:11:18.646405935 CEST49911443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:18.646476984 CEST4434990913.107.246.60192.168.2.4
                Oct 23, 2024 18:11:18.646785975 CEST49911443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:18.646799088 CEST4434991113.107.246.60192.168.2.4
                Oct 23, 2024 18:11:18.647002935 CEST49909443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:18.647008896 CEST4434990913.107.246.60192.168.2.4
                Oct 23, 2024 18:11:18.647717953 CEST49909443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:18.647722006 CEST4434990913.107.246.60192.168.2.4
                Oct 23, 2024 18:11:18.648996115 CEST49912443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:18.649080992 CEST4434991213.107.246.60192.168.2.4
                Oct 23, 2024 18:11:18.649323940 CEST49912443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:18.649323940 CEST49912443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:18.649452925 CEST4434991213.107.246.60192.168.2.4
                Oct 23, 2024 18:11:18.650188923 CEST4434990713.107.246.60192.168.2.4
                Oct 23, 2024 18:11:18.650209904 CEST4434990713.107.246.60192.168.2.4
                Oct 23, 2024 18:11:18.650247097 CEST4434990713.107.246.60192.168.2.4
                Oct 23, 2024 18:11:18.650305033 CEST49907443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:18.650449991 CEST49907443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:18.650449991 CEST49907443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:18.650461912 CEST4434990713.107.246.60192.168.2.4
                Oct 23, 2024 18:11:18.650469065 CEST4434990713.107.246.60192.168.2.4
                Oct 23, 2024 18:11:18.653240919 CEST49913443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:18.653330088 CEST4434991313.107.246.60192.168.2.4
                Oct 23, 2024 18:11:18.653593063 CEST49913443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:18.653707027 CEST49913443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:18.653743982 CEST4434991313.107.246.60192.168.2.4
                Oct 23, 2024 18:11:18.710956097 CEST4434991013.107.246.60192.168.2.4
                Oct 23, 2024 18:11:18.711424112 CEST49910443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:18.711484909 CEST4434991013.107.246.60192.168.2.4
                Oct 23, 2024 18:11:18.711883068 CEST49910443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:18.711935997 CEST4434991013.107.246.60192.168.2.4
                Oct 23, 2024 18:11:18.777591944 CEST4434990913.107.246.60192.168.2.4
                Oct 23, 2024 18:11:18.777648926 CEST4434990913.107.246.60192.168.2.4
                Oct 23, 2024 18:11:18.777868986 CEST49909443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:18.777879953 CEST4434990913.107.246.60192.168.2.4
                Oct 23, 2024 18:11:18.777980089 CEST49909443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:18.777980089 CEST49909443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:18.777985096 CEST4434990913.107.246.60192.168.2.4
                Oct 23, 2024 18:11:18.778362036 CEST4434990913.107.246.60192.168.2.4
                Oct 23, 2024 18:11:18.778450012 CEST4434990913.107.246.60192.168.2.4
                Oct 23, 2024 18:11:18.778527021 CEST49909443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:18.780159950 CEST49914443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:18.780244112 CEST4434991413.107.246.60192.168.2.4
                Oct 23, 2024 18:11:18.780319929 CEST49914443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:18.780502081 CEST49914443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:18.780553102 CEST4434991413.107.246.60192.168.2.4
                Oct 23, 2024 18:11:18.843784094 CEST4434991013.107.246.60192.168.2.4
                Oct 23, 2024 18:11:18.843848944 CEST4434991013.107.246.60192.168.2.4
                Oct 23, 2024 18:11:18.843914986 CEST49910443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:18.843971014 CEST4434991013.107.246.60192.168.2.4
                Oct 23, 2024 18:11:18.844027996 CEST49910443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:18.844084024 CEST4434991013.107.246.60192.168.2.4
                Oct 23, 2024 18:11:18.844119072 CEST49910443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:18.844120026 CEST49910443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:18.844141006 CEST4434991013.107.246.60192.168.2.4
                Oct 23, 2024 18:11:18.844165087 CEST4434991013.107.246.60192.168.2.4
                Oct 23, 2024 18:11:18.846905947 CEST49915443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:18.846946001 CEST4434991513.107.246.60192.168.2.4
                Oct 23, 2024 18:11:18.847009897 CEST49915443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:18.847110987 CEST49915443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:18.847135067 CEST4434991513.107.246.60192.168.2.4
                Oct 23, 2024 18:11:18.861644030 CEST49908443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:18.861706018 CEST4434990813.107.246.60192.168.2.4
                Oct 23, 2024 18:11:19.388652086 CEST4434991113.107.246.60192.168.2.4
                Oct 23, 2024 18:11:19.389144897 CEST49911443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:19.389178991 CEST4434991113.107.246.60192.168.2.4
                Oct 23, 2024 18:11:19.389743090 CEST49911443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:19.389750957 CEST4434991113.107.246.60192.168.2.4
                Oct 23, 2024 18:11:19.390192986 CEST4434991213.107.246.60192.168.2.4
                Oct 23, 2024 18:11:19.390700102 CEST49912443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:19.390762091 CEST4434991213.107.246.60192.168.2.4
                Oct 23, 2024 18:11:19.391180038 CEST49912443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:19.391235113 CEST4434991213.107.246.60192.168.2.4
                Oct 23, 2024 18:11:19.393170118 CEST4434991313.107.246.60192.168.2.4
                Oct 23, 2024 18:11:19.393767118 CEST49913443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:19.393850088 CEST4434991313.107.246.60192.168.2.4
                Oct 23, 2024 18:11:19.394269943 CEST49913443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:19.394285917 CEST4434991313.107.246.60192.168.2.4
                Oct 23, 2024 18:11:19.519722939 CEST4434991213.107.246.60192.168.2.4
                Oct 23, 2024 18:11:19.519885063 CEST4434991213.107.246.60192.168.2.4
                Oct 23, 2024 18:11:19.519956112 CEST49912443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:19.520070076 CEST49912443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:19.520116091 CEST4434991213.107.246.60192.168.2.4
                Oct 23, 2024 18:11:19.520145893 CEST49912443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:19.520162106 CEST4434991213.107.246.60192.168.2.4
                Oct 23, 2024 18:11:19.522552967 CEST4434991413.107.246.60192.168.2.4
                Oct 23, 2024 18:11:19.522727966 CEST49916443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:19.522762060 CEST4434991613.107.246.60192.168.2.4
                Oct 23, 2024 18:11:19.523008108 CEST49914443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:19.523046017 CEST49916443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:19.523047924 CEST4434991413.107.246.60192.168.2.4
                Oct 23, 2024 18:11:19.523145914 CEST49916443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:19.523159027 CEST4434991613.107.246.60192.168.2.4
                Oct 23, 2024 18:11:19.523726940 CEST49914443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:19.523781061 CEST4434991413.107.246.60192.168.2.4
                Oct 23, 2024 18:11:19.525191069 CEST4434991113.107.246.60192.168.2.4
                Oct 23, 2024 18:11:19.525355101 CEST4434991113.107.246.60192.168.2.4
                Oct 23, 2024 18:11:19.525424957 CEST49911443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:19.525435925 CEST4434991113.107.246.60192.168.2.4
                Oct 23, 2024 18:11:19.525463104 CEST4434991113.107.246.60192.168.2.4
                Oct 23, 2024 18:11:19.525607109 CEST49911443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:19.525607109 CEST49911443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:19.525607109 CEST49911443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:19.525629997 CEST4434991113.107.246.60192.168.2.4
                Oct 23, 2024 18:11:19.526396036 CEST4434991313.107.246.60192.168.2.4
                Oct 23, 2024 18:11:19.526431084 CEST4434991313.107.246.60192.168.2.4
                Oct 23, 2024 18:11:19.526515007 CEST49913443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:19.526832104 CEST49913443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:19.526832104 CEST49913443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:19.526897907 CEST4434991313.107.246.60192.168.2.4
                Oct 23, 2024 18:11:19.526933908 CEST4434991313.107.246.60192.168.2.4
                Oct 23, 2024 18:11:19.528717041 CEST49917443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:19.528754950 CEST4434991713.107.246.60192.168.2.4
                Oct 23, 2024 18:11:19.528820038 CEST49917443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:19.528904915 CEST49918443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:19.528942108 CEST4434991813.107.246.60192.168.2.4
                Oct 23, 2024 18:11:19.528966904 CEST49917443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:19.528980970 CEST4434991713.107.246.60192.168.2.4
                Oct 23, 2024 18:11:19.528990984 CEST49918443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:19.529125929 CEST49918443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:19.529149055 CEST4434991813.107.246.60192.168.2.4
                Oct 23, 2024 18:11:19.594362974 CEST4434991513.107.246.60192.168.2.4
                Oct 23, 2024 18:11:19.594808102 CEST49915443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:19.594896078 CEST4434991513.107.246.60192.168.2.4
                Oct 23, 2024 18:11:19.595192909 CEST49915443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:19.595247030 CEST4434991513.107.246.60192.168.2.4
                Oct 23, 2024 18:11:19.652209044 CEST4434991413.107.246.60192.168.2.4
                Oct 23, 2024 18:11:19.652360916 CEST4434991413.107.246.60192.168.2.4
                Oct 23, 2024 18:11:19.652426958 CEST49914443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:19.652502060 CEST49914443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:19.652502060 CEST49914443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:19.652544022 CEST4434991413.107.246.60192.168.2.4
                Oct 23, 2024 18:11:19.652576923 CEST4434991413.107.246.60192.168.2.4
                Oct 23, 2024 18:11:19.654833078 CEST49919443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:19.654859066 CEST4434991913.107.246.60192.168.2.4
                Oct 23, 2024 18:11:19.654931068 CEST49919443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:19.655039072 CEST49919443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:19.655050993 CEST4434991913.107.246.60192.168.2.4
                Oct 23, 2024 18:11:19.726028919 CEST4434991513.107.246.60192.168.2.4
                Oct 23, 2024 18:11:19.726099014 CEST4434991513.107.246.60192.168.2.4
                Oct 23, 2024 18:11:19.726198912 CEST4434991513.107.246.60192.168.2.4
                Oct 23, 2024 18:11:19.726265907 CEST49915443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:19.726267099 CEST49915443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:19.726353884 CEST49915443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:19.726355076 CEST49915443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:19.726394892 CEST4434991513.107.246.60192.168.2.4
                Oct 23, 2024 18:11:19.726428032 CEST4434991513.107.246.60192.168.2.4
                Oct 23, 2024 18:11:19.728135109 CEST49920443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:19.728216887 CEST4434992013.107.246.60192.168.2.4
                Oct 23, 2024 18:11:19.728295088 CEST49920443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:19.728406906 CEST49920443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:19.728425026 CEST4434992013.107.246.60192.168.2.4
                Oct 23, 2024 18:11:19.830446959 CEST49911443192.168.2.413.107.246.60
                Oct 23, 2024 18:11:19.830483913 CEST4434991113.107.246.60192.168.2.4
                TimestampSource PortDest PortSource IPDest IP
                Oct 23, 2024 18:09:55.869604111 CEST53575841.1.1.1192.168.2.4
                Oct 23, 2024 18:09:55.957549095 CEST53528201.1.1.1192.168.2.4
                Oct 23, 2024 18:09:57.267714024 CEST53605871.1.1.1192.168.2.4
                Oct 23, 2024 18:09:57.551150084 CEST5566353192.168.2.41.1.1.1
                Oct 23, 2024 18:09:57.551400900 CEST5875653192.168.2.41.1.1.1
                Oct 23, 2024 18:09:57.562371969 CEST53587561.1.1.1192.168.2.4
                Oct 23, 2024 18:09:57.564996958 CEST53556631.1.1.1192.168.2.4
                Oct 23, 2024 18:09:59.849994898 CEST6460753192.168.2.41.1.1.1
                Oct 23, 2024 18:09:59.850353956 CEST5332053192.168.2.41.1.1.1
                Oct 23, 2024 18:09:59.858907938 CEST53646071.1.1.1192.168.2.4
                Oct 23, 2024 18:09:59.859189034 CEST53533201.1.1.1192.168.2.4
                Oct 23, 2024 18:10:10.383358955 CEST138138192.168.2.4192.168.2.255
                Oct 23, 2024 18:10:14.204257965 CEST53616471.1.1.1192.168.2.4
                Oct 23, 2024 18:10:33.164513111 CEST53523751.1.1.1192.168.2.4
                Oct 23, 2024 18:10:55.923702955 CEST53641061.1.1.1192.168.2.4
                Oct 23, 2024 18:10:56.160965919 CEST53583921.1.1.1192.168.2.4
                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                Oct 23, 2024 18:09:57.551150084 CEST192.168.2.41.1.1.10x20bbStandard query (0)u13328681.ct.sendgrid.netA (IP address)IN (0x0001)false
                Oct 23, 2024 18:09:57.551400900 CEST192.168.2.41.1.1.10xcf5aStandard query (0)u13328681.ct.sendgrid.net65IN (0x0001)false
                Oct 23, 2024 18:09:59.849994898 CEST192.168.2.41.1.1.10x8b5dStandard query (0)www.google.comA (IP address)IN (0x0001)false
                Oct 23, 2024 18:09:59.850353956 CEST192.168.2.41.1.1.10x8a31Standard query (0)www.google.com65IN (0x0001)false
                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                Oct 23, 2024 18:09:57.564996958 CEST1.1.1.1192.168.2.40x20bbNo error (0)u13328681.ct.sendgrid.net167.89.123.147A (IP address)IN (0x0001)false
                Oct 23, 2024 18:09:57.564996958 CEST1.1.1.1192.168.2.40x20bbNo error (0)u13328681.ct.sendgrid.net167.89.118.35A (IP address)IN (0x0001)false
                Oct 23, 2024 18:09:57.564996958 CEST1.1.1.1192.168.2.40x20bbNo error (0)u13328681.ct.sendgrid.net167.89.123.64A (IP address)IN (0x0001)false
                Oct 23, 2024 18:09:57.564996958 CEST1.1.1.1192.168.2.40x20bbNo error (0)u13328681.ct.sendgrid.net167.89.118.28A (IP address)IN (0x0001)false
                Oct 23, 2024 18:09:57.564996958 CEST1.1.1.1192.168.2.40x20bbNo error (0)u13328681.ct.sendgrid.net167.89.123.53A (IP address)IN (0x0001)false
                Oct 23, 2024 18:09:57.564996958 CEST1.1.1.1192.168.2.40x20bbNo error (0)u13328681.ct.sendgrid.net167.89.118.74A (IP address)IN (0x0001)false
                Oct 23, 2024 18:09:57.564996958 CEST1.1.1.1192.168.2.40x20bbNo error (0)u13328681.ct.sendgrid.net167.89.118.106A (IP address)IN (0x0001)false
                Oct 23, 2024 18:09:57.564996958 CEST1.1.1.1192.168.2.40x20bbNo error (0)u13328681.ct.sendgrid.net167.89.118.126A (IP address)IN (0x0001)false
                Oct 23, 2024 18:09:57.564996958 CEST1.1.1.1192.168.2.40x20bbNo error (0)u13328681.ct.sendgrid.net167.89.123.16A (IP address)IN (0x0001)false
                Oct 23, 2024 18:09:57.564996958 CEST1.1.1.1192.168.2.40x20bbNo error (0)u13328681.ct.sendgrid.net167.89.123.60A (IP address)IN (0x0001)false
                Oct 23, 2024 18:09:57.564996958 CEST1.1.1.1192.168.2.40x20bbNo error (0)u13328681.ct.sendgrid.net167.89.118.118A (IP address)IN (0x0001)false
                Oct 23, 2024 18:09:57.564996958 CEST1.1.1.1192.168.2.40x20bbNo error (0)u13328681.ct.sendgrid.net167.89.123.122A (IP address)IN (0x0001)false
                Oct 23, 2024 18:09:59.858907938 CEST1.1.1.1192.168.2.40x8b5dNo error (0)www.google.com172.217.18.4A (IP address)IN (0x0001)false
                Oct 23, 2024 18:09:59.859189034 CEST1.1.1.1192.168.2.40x8a31No error (0)www.google.com65IN (0x0001)false
                Oct 23, 2024 18:10:09.538781881 CEST1.1.1.1192.168.2.40xfacaNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                Oct 23, 2024 18:10:09.538781881 CEST1.1.1.1192.168.2.40xfacaNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                Oct 23, 2024 18:10:11.336637974 CEST1.1.1.1192.168.2.40x4da9No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                Oct 23, 2024 18:10:11.336637974 CEST1.1.1.1192.168.2.40x4da9No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                Oct 23, 2024 18:10:23.435590982 CEST1.1.1.1192.168.2.40x4329No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                Oct 23, 2024 18:10:23.435590982 CEST1.1.1.1192.168.2.40x4329No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                Oct 23, 2024 18:10:46.406877041 CEST1.1.1.1192.168.2.40x3476No error (0)shed.dual-low.s-part-0032.t-0009.t-msedge.nets-part-0032.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                Oct 23, 2024 18:10:46.406877041 CEST1.1.1.1192.168.2.40x3476No error (0)s-part-0032.t-0009.t-msedge.net13.107.246.60A (IP address)IN (0x0001)false
                Oct 23, 2024 18:11:09.574769020 CEST1.1.1.1192.168.2.40xa7f2No error (0)shed.dual-low.s-part-0023.t-0009.t-msedge.netazurefd-t-fb-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                Oct 23, 2024 18:11:09.574769020 CEST1.1.1.1192.168.2.40xa7f2No error (0)dual.s-part-0023.t-0009.fb-t-msedge.nets-part-0023.t-0009.fb-t-msedge.netCNAME (Canonical name)IN (0x0001)false
                Oct 23, 2024 18:11:09.574769020 CEST1.1.1.1192.168.2.40xa7f2No error (0)s-part-0023.t-0009.fb-t-msedge.net13.107.253.51A (IP address)IN (0x0001)false
                • u13328681.ct.sendgrid.net
                • https:
                • fs.microsoft.com
                • otelrules.azureedge.net
                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                0192.168.2.449736167.89.123.1474432656C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-10-23 16:09:58 UTC953OUTGET /ls/click?upn=u001.cgHr6lPqHbtOUmKBWZDagaQco126iNSHSna09Vequ0FP1W-2F0V2RF4Xw5SExEi2bXpO1zF85vofqMeUbzAG6QTy8mE1Jr15Jf2viVbvKU6QtVTfthV7dWQM-2BBrOKr9yuSYje-2FN2hESSmnabQosA5BGKQhuDBhwtw6flddPW-2F4jK4-3DLsKd_hQ4JjD4eO2FkhzbSWnYEdpaGljyWsYJZBkVUvUrI1d1Xfk2-2FFqbY-2FUikOCXS1TGl62cc906nxfWh HTTP/1.1
                Host: u13328681.ct.sendgrid.net
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                sec-ch-ua-platform: "Windows"
                Upgrade-Insecure-Requests: 1
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: navigate
                Sec-Fetch-User: ?1
                Sec-Fetch-Dest: document
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-10-23 16:09:58 UTC193INHTTP/1.1 400 Bad Request
                Server: nginx
                Date: Wed, 23 Oct 2024 16:09:58 GMT
                Content-Type: text/html; charset=utf-8
                Content-Length: 291
                Connection: close
                X-Robots-Tag: noindex, nofollow
                2024-10-23 16:09:58 UTC291INData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 57 72 6f 6e 67 20 4c 69 6e 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 57 72 6f 6e 67 20 4c 69 6e 6b 3c 2f 68 31 3e 3c 70 3e 59 6f 75 20 68 61 76 65 20 63 6c 69 63 6b 65 64 20 6f 6e 20 61 6e 20 69 6e 76 61 6c 69 64 20 6c 69 6e 6b 2e 20 20 50 6c 65 61 73 65 20 6d 61 6b 65 20 73 75 72 65 20 74 68 61 74 20 79 6f 75 20 68 61 76 65 20 74 79 70 65 64 20 74 68 65 20 6c 69 6e 6b 20 63 6f 72 72 65 63 74 6c 79 2e 20 20 49 66 20 61 72 65 20 63 6f 70 79 69 6e 67 20 74 68 69 73 20 6c 69 6e 6b 20 66 72 6f 6d 20 61 20 6d 61 69 6c 20 72 65 61 64 65 72 20 70 6c 65 61 73 65 20 65 6e 73 75 72 65 20 74 68 61 74 20 79 6f 75 20 68 61 76 65 20 63 6f 70 69 65 64 20 61 6c 6c 20 74 68 65 20
                Data Ascii: <html><head><title>Wrong Link</title></head><body><h1>Wrong Link</h1><p>You have clicked on an invalid link. Please make sure that you have typed the link correctly. If are copying this link from a mail reader please ensure that you have copied all the


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                1192.168.2.449735167.89.123.1474432656C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-10-23 16:09:58 UTC891OUTGET /favicon.ico HTTP/1.1
                Host: u13328681.ct.sendgrid.net
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: image
                Referer: https://u13328681.ct.sendgrid.net/ls/click?upn=u001.cgHr6lPqHbtOUmKBWZDagaQco126iNSHSna09Vequ0FP1W-2F0V2RF4Xw5SExEi2bXpO1zF85vofqMeUbzAG6QTy8mE1Jr15Jf2viVbvKU6QtVTfthV7dWQM-2BBrOKr9yuSYje-2FN2hESSmnabQosA5BGKQhuDBhwtw6flddPW-2F4jK4-3DLsKd_hQ4JjD4eO2FkhzbSWnYEdpaGljyWsYJZBkVUvUrI1d1Xfk2-2FFqbY-2FUikOCXS1TGl62cc906nxfWh
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-10-23 16:09:58 UTC143INHTTP/1.1 404 Not Found
                Server: nginx
                Date: Wed, 23 Oct 2024 16:09:58 GMT
                Content-Type: text/html
                Content-Length: 564
                Connection: close
                2024-10-23 16:09:58 UTC564INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20
                Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                2192.168.2.449740184.28.90.27443
                TimestampBytes transferredDirectionData
                2024-10-23 16:10:01 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                User-Agent: Microsoft BITS/7.8
                Host: fs.microsoft.com
                2024-10-23 16:10:01 UTC466INHTTP/1.1 200 OK
                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                Content-Type: application/octet-stream
                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                Server: ECAcc (lpl/EF06)
                X-CID: 11
                X-Ms-ApiVersion: Distribute 1.2
                X-Ms-Region: prod-neu-z1
                Cache-Control: public, max-age=88571
                Date: Wed, 23 Oct 2024 16:10:01 GMT
                Connection: close
                X-CID: 2


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                3192.168.2.449741184.28.90.27443
                TimestampBytes transferredDirectionData
                2024-10-23 16:10:02 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                Range: bytes=0-2147483646
                User-Agent: Microsoft BITS/7.8
                Host: fs.microsoft.com
                2024-10-23 16:10:03 UTC514INHTTP/1.1 200 OK
                ApiVersion: Distribute 1.1
                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                Content-Type: application/octet-stream
                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                Server: ECAcc (lpl/EF06)
                X-CID: 11
                X-Ms-ApiVersion: Distribute 1.2
                X-Ms-Region: prod-weu-z1
                Cache-Control: public, max-age=88539
                Date: Wed, 23 Oct 2024 16:10:02 GMT
                Content-Length: 55
                Connection: close
                X-CID: 2
                2024-10-23 16:10:03 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                Session IDSource IPSource PortDestination IPDestination Port
                4192.168.2.44974813.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-23 16:10:47 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 16:10:47 UTC540INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 16:10:47 GMT
                Content-Type: text/plain
                Content-Length: 218853
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public
                Last-Modified: Mon, 21 Oct 2024 13:21:21 GMT
                ETag: "0x8DCF1D34132B902"
                x-ms-request-id: 04de7e24-801e-008f-0e20-242c5d000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T161047Z-16849878b78dkr6tqerbnpg1zc00000006gg000000006yka
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 16:10:47 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                2024-10-23 16:10:47 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
                Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
                2024-10-23 16:10:47 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
                Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
                2024-10-23 16:10:47 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
                2024-10-23 16:10:47 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
                Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
                2024-10-23 16:10:47 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
                Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
                2024-10-23 16:10:48 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
                Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
                2024-10-23 16:10:48 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
                Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
                2024-10-23 16:10:48 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
                2024-10-23 16:10:48 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
                Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


                Session IDSource IPSource PortDestination IPDestination Port
                5192.168.2.44975213.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-23 16:10:49 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 16:10:49 UTC584INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 16:10:49 GMT
                Content-Type: text/xml
                Content-Length: 2980
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                ETag: "0x8DC582BA80D96A1"
                x-ms-request-id: 394abe64-001e-0028-050b-22c49f000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T161049Z-16849878b785jsrm4477mv3ezn00000006d000000000bgyq
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 16:10:49 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                Session IDSource IPSource PortDestination IPDestination Port
                6192.168.2.44975413.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-23 16:10:49 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 16:10:49 UTC563INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 16:10:49 GMT
                Content-Type: text/xml
                Content-Length: 2160
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                ETag: "0x8DC582BA3B95D81"
                x-ms-request-id: fdb61705-b01e-0001-2f09-2246e2000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T161049Z-16849878b786vsxz21496wc2qn00000006g000000000gv0w
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 16:10:49 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                Session IDSource IPSource PortDestination IPDestination Port
                7192.168.2.44975113.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-23 16:10:49 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 16:10:49 UTC470INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 16:10:49 GMT
                Content-Type: text/xml
                Content-Length: 450
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                ETag: "0x8DC582BD4C869AE"
                x-ms-request-id: 52fc638d-b01e-0070-36c5-201cc0000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T161049Z-16849878b784cpcc2dr9ch74ng00000006kg000000007app
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 16:10:49 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                Session IDSource IPSource PortDestination IPDestination Port
                8192.168.2.44975013.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-23 16:10:49 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 16:10:49 UTC584INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 16:10:49 GMT
                Content-Type: text/xml
                Content-Length: 3788
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                ETag: "0x8DC582BAC2126A6"
                x-ms-request-id: 331d1c77-401e-0029-354e-229b43000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T161049Z-16849878b788tnsxzb2smucwdc00000006e000000000g82g
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-10-23 16:10:49 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                Session IDSource IPSource PortDestination IPDestination Port
                9192.168.2.44975313.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-23 16:10:49 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 16:10:49 UTC491INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 16:10:49 GMT
                Content-Type: text/xml
                Content-Length: 408
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                ETag: "0x8DC582BB56D3AFB"
                x-ms-request-id: 626c88a9-b01e-003d-54f3-24d32c000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T161049Z-15b8d89586f4zwgbz365q03b0c0000000d30000000009e75
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-10-23 16:10:49 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                Session IDSource IPSource PortDestination IPDestination Port
                10192.168.2.44975613.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-23 16:10:50 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 16:10:50 UTC470INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 16:10:50 GMT
                Content-Type: text/xml
                Content-Length: 474
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                ETag: "0x8DC582B9964B277"
                x-ms-request-id: 734838af-101e-0065-4be5-214088000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T161050Z-16849878b78lhh9t0fb3392enw00000006b000000000b7pe
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 16:10:50 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                11192.168.2.44975713.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-23 16:10:50 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 16:10:50 UTC470INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 16:10:50 GMT
                Content-Type: text/xml
                Content-Length: 471
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                ETag: "0x8DC582BB10C598B"
                x-ms-request-id: e5972945-801e-007b-45f3-24e7ab000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T161050Z-15b8d89586ff5l62quxsfe8ugg0000000cq000000000c548
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 16:10:50 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                12192.168.2.44975513.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-23 16:10:50 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 16:10:50 UTC491INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 16:10:50 GMT
                Content-Type: text/xml
                Content-Length: 415
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                ETag: "0x8DC582B9F6F3512"
                x-ms-request-id: f5ab32e4-501e-00a3-0f09-25c0f2000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T161050Z-r197bdfb6b487xlkrahepdse5000000007t000000000q3e3
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-10-23 16:10:50 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                Session IDSource IPSource PortDestination IPDestination Port
                13192.168.2.44975813.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-23 16:10:50 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 16:10:50 UTC470INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 16:10:50 GMT
                Content-Type: text/xml
                Content-Length: 632
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                ETag: "0x8DC582BB6E3779E"
                x-ms-request-id: f2ab8105-101e-0065-6df4-244088000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T161050Z-r197bdfb6b4r9fwfyb63s04k3n00000007eg00000000c961
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 16:10:50 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                Session IDSource IPSource PortDestination IPDestination Port
                14192.168.2.44975913.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-23 16:10:50 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 16:10:50 UTC470INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 16:10:50 GMT
                Content-Type: text/xml
                Content-Length: 467
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                ETag: "0x8DC582BA6C038BC"
                x-ms-request-id: f5652952-501e-00a3-1ef2-24c0f2000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T161050Z-r197bdfb6b4qpk6v9629ad4b5s0000000b0000000000hrzt
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 16:10:50 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                15192.168.2.44976013.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-23 16:10:51 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 16:10:51 UTC491INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 16:10:51 GMT
                Content-Type: text/xml
                Content-Length: 407
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                ETag: "0x8DC582BBAD04B7B"
                x-ms-request-id: 084af2c2-c01e-0079-58fc-24e51a000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T161051Z-r197bdfb6b4h2vctng0a0nubg800000009hg00000000754n
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-10-23 16:10:51 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                Session IDSource IPSource PortDestination IPDestination Port
                16192.168.2.44976113.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-23 16:10:51 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 16:10:51 UTC491INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 16:10:51 GMT
                Content-Type: text/xml
                Content-Length: 486
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                ETag: "0x8DC582BB344914B"
                x-ms-request-id: 13862abc-a01e-0053-5aa2-218603000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T161051Z-16849878b78dghrpt8v731n7r400000006cg0000000055z1
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 16:10:51 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                17192.168.2.44976213.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-23 16:10:51 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 16:10:51 UTC470INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 16:10:51 GMT
                Content-Type: text/xml
                Content-Length: 427
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                ETag: "0x8DC582BA310DA18"
                x-ms-request-id: 802631a9-901e-002a-57ad-247a27000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T161051Z-15b8d89586fwzdd8urmg0p1ebs00000007xg00000000empw
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 16:10:51 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                Session IDSource IPSource PortDestination IPDestination Port
                18192.168.2.44976313.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-23 16:10:51 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 16:10:51 UTC470INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 16:10:51 GMT
                Content-Type: text/xml
                Content-Length: 486
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                ETag: "0x8DC582B9018290B"
                x-ms-request-id: 7d84539c-601e-00ab-7af2-2466f4000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T161051Z-r197bdfb6b4h2vctng0a0nubg800000009hg00000000754t
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 16:10:51 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                19192.168.2.44976413.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-23 16:10:51 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 16:10:51 UTC470INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 16:10:51 GMT
                Content-Type: text/xml
                Content-Length: 407
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                ETag: "0x8DC582B9698189B"
                x-ms-request-id: 7c0b2bc5-f01e-00aa-35ef-248521000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T161051Z-15b8d89586f42m673h1quuee4s00000001w0000000006gdc
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 16:10:51 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                Session IDSource IPSource PortDestination IPDestination Port
                20192.168.2.44976513.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-23 16:10:52 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 16:10:52 UTC491INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 16:10:52 GMT
                Content-Type: text/xml
                Content-Length: 469
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                ETag: "0x8DC582BBA701121"
                x-ms-request-id: 847e2871-001e-0079-66e3-2112e8000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T161052Z-16849878b78s2lqfdex4tmpp7800000006cg00000000ptxg
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 16:10:52 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                21192.168.2.44976713.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-23 16:10:52 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 16:10:52 UTC491INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 16:10:52 GMT
                Content-Type: text/xml
                Content-Length: 477
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                ETag: "0x8DC582BB8CEAC16"
                x-ms-request-id: 9b05f8c0-e01e-0020-40f2-24de90000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T161052Z-15b8d89586frzkk2umu6w8qnt80000000ctg00000000k2uv
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-10-23 16:10:52 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                22192.168.2.44976613.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-23 16:10:52 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 16:10:52 UTC470INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 16:10:52 GMT
                Content-Type: text/xml
                Content-Length: 415
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                ETag: "0x8DC582BA41997E3"
                x-ms-request-id: 04b89afe-e01e-0003-7c15-250fa8000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T161052Z-r197bdfb6b4h2vctng0a0nubg800000009n00000000012rf
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 16:10:52 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                Session IDSource IPSource PortDestination IPDestination Port
                23192.168.2.44976813.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-23 16:10:52 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 16:10:52 UTC470INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 16:10:52 GMT
                Content-Type: text/xml
                Content-Length: 464
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                ETag: "0x8DC582B97FB6C3C"
                x-ms-request-id: 241b467f-801e-0015-2b13-25f97f000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T161052Z-r197bdfb6b49k6rsrbz098tg8000000003h000000000ke4e
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 16:10:52 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                Session IDSource IPSource PortDestination IPDestination Port
                24192.168.2.44976913.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-23 16:10:52 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 16:10:52 UTC491INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 16:10:52 GMT
                Content-Type: text/xml
                Content-Length: 494
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                ETag: "0x8DC582BB7010D66"
                x-ms-request-id: b478c109-d01e-00ad-3dad-24e942000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T161052Z-15b8d89586f4zwgbz365q03b0c0000000d7g0000000008pn
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 16:10:52 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                25192.168.2.44977013.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-23 16:10:52 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 16:10:53 UTC470INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 16:10:53 GMT
                Content-Type: text/xml
                Content-Length: 419
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                ETag: "0x8DC582B9748630E"
                x-ms-request-id: 1a7ba294-f01e-0071-2df2-24431c000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T161053Z-r197bdfb6b4t7wszdvrfk02ah400000007w000000000qgq5
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 16:10:53 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                Session IDSource IPSource PortDestination IPDestination Port
                26192.168.2.44977113.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-23 16:10:52 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 16:10:53 UTC491INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 16:10:53 GMT
                Content-Type: text/xml
                Content-Length: 472
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                ETag: "0x8DC582B9DACDF62"
                x-ms-request-id: 2ab53e8b-001e-0066-7ef2-24561e000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T161053Z-r197bdfb6b4kkm8440c459r6k800000000eg0000000073kt
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-10-23 16:10:53 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                27192.168.2.44977213.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-23 16:10:52 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 16:10:53 UTC470INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 16:10:53 GMT
                Content-Type: text/xml
                Content-Length: 404
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                ETag: "0x8DC582B9E8EE0F3"
                x-ms-request-id: fc16bb1d-401e-000a-34f4-244a7b000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T161053Z-15b8d89586fnsf5zm1ryrxu0bc00000001y000000000bckc
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 16:10:53 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                Session IDSource IPSource PortDestination IPDestination Port
                28192.168.2.44977313.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-23 16:10:53 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 16:10:53 UTC470INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 16:10:53 GMT
                Content-Type: text/xml
                Content-Length: 468
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                ETag: "0x8DC582B9C8E04C8"
                x-ms-request-id: b38717f8-301e-0020-78f3-246299000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T161053Z-15b8d89586frzkk2umu6w8qnt80000000cug00000000ffb6
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 16:10:53 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                29192.168.2.44977413.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-23 16:10:53 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 16:10:53 UTC491INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 16:10:53 GMT
                Content-Type: text/xml
                Content-Length: 428
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                ETag: "0x8DC582BAC4F34CA"
                x-ms-request-id: 393bb9bf-001e-0028-2805-22c49f000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T161053Z-16849878b789m94j7902zfvfr0000000068000000000qvv5
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 16:10:53 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                Session IDSource IPSource PortDestination IPDestination Port
                30192.168.2.44977513.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-23 16:10:53 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 16:10:53 UTC470INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 16:10:53 GMT
                Content-Type: text/xml
                Content-Length: 499
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                ETag: "0x8DC582B98CEC9F6"
                x-ms-request-id: f88dc7cb-b01e-0001-23f2-2446e2000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T161053Z-r197bdfb6b4rt57kw3q0f43mqg0000000ang00000000gys4
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 16:10:53 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                31192.168.2.44977613.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-23 16:10:53 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 16:10:53 UTC470INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 16:10:53 GMT
                Content-Type: text/xml
                Content-Length: 415
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                ETag: "0x8DC582B988EBD12"
                x-ms-request-id: 3cf1b782-701e-0001-32e5-21b110000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T161053Z-16849878b788tnsxzb2smucwdc00000006e000000000g8cq
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 16:10:53 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                Session IDSource IPSource PortDestination IPDestination Port
                32192.168.2.44977713.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-23 16:10:53 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 16:10:53 UTC470INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 16:10:53 GMT
                Content-Type: text/xml
                Content-Length: 471
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                ETag: "0x8DC582BB5815C4C"
                x-ms-request-id: 1290ce53-d01e-002b-7905-2225fb000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T161053Z-16849878b785g992cz2s9gk35c00000006e000000000frqf
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 16:10:53 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                33192.168.2.44977813.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-23 16:10:53 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 16:10:54 UTC491INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 16:10:54 GMT
                Content-Type: text/xml
                Content-Length: 419
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                ETag: "0x8DC582BB32BB5CB"
                x-ms-request-id: 80263b1c-901e-002a-38ad-247a27000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T161054Z-15b8d89586f2hk2885zk3a4enc0000000cxg00000000f2hd
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 16:10:54 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                Session IDSource IPSource PortDestination IPDestination Port
                34192.168.2.44977913.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-23 16:10:53 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 16:10:54 UTC491INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 16:10:54 GMT
                Content-Type: text/xml
                Content-Length: 494
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                ETag: "0x8DC582BB8972972"
                x-ms-request-id: 131e52ce-d01e-002b-553b-2225fb000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T161054Z-16849878b788tnsxzb2smucwdc00000006gg000000006qnv
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 16:10:54 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                35192.168.2.44978013.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-23 16:10:54 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 16:10:54 UTC470INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 16:10:54 GMT
                Content-Type: text/xml
                Content-Length: 420
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                ETag: "0x8DC582B9DAE3EC0"
                x-ms-request-id: c4337264-b01e-0070-640b-221cc0000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T161054Z-16849878b78plcdqu15wsb8864000000069000000000tm83
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 16:10:54 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                Session IDSource IPSource PortDestination IPDestination Port
                36192.168.2.44978113.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-23 16:10:54 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 16:10:54 UTC470INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 16:10:54 GMT
                Content-Type: text/xml
                Content-Length: 472
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                ETag: "0x8DC582B9D43097E"
                x-ms-request-id: 1f9c3bb8-d01e-0014-220b-22ed58000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T161054Z-16849878b78c5zx4gw8tcga1b400000006d0000000003n0x
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 16:10:54 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                37192.168.2.44978213.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-23 16:10:54 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 16:10:54 UTC491INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 16:10:54 GMT
                Content-Type: text/xml
                Content-Length: 427
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                ETag: "0x8DC582BA909FA21"
                x-ms-request-id: 46af3d48-701e-0032-6627-21a540000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T161054Z-16849878b78fmrkt2ukpvh9wh400000006d000000000c9ff
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 16:10:54 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                Session IDSource IPSource PortDestination IPDestination Port
                38192.168.2.44978313.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-23 16:10:54 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 16:10:54 UTC470INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 16:10:54 GMT
                Content-Type: text/xml
                Content-Length: 486
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                ETag: "0x8DC582B92FCB436"
                x-ms-request-id: 27632888-301e-0096-61d8-21e71d000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T161054Z-16849878b785f8wh85a0w3ennn00000006f0000000004891
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 16:10:54 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                39192.168.2.44978413.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-23 16:10:54 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 16:10:55 UTC470INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 16:10:54 GMT
                Content-Type: text/xml
                Content-Length: 423
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                ETag: "0x8DC582BB7564CE8"
                x-ms-request-id: e7f2251b-001e-0017-4fad-240c3c000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T161054Z-15b8d89586flzzks5bs37v2b900000000230000000003h1u
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 16:10:55 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                Session IDSource IPSource PortDestination IPDestination Port
                40192.168.2.44978513.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-23 16:10:55 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 16:10:55 UTC491INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 16:10:55 GMT
                Content-Type: text/xml
                Content-Length: 478
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                ETag: "0x8DC582B9B233827"
                x-ms-request-id: 8700b1e1-801e-008f-0e93-212c5d000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T161055Z-16849878b784cpcc2dr9ch74ng00000006h000000000cba0
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 16:10:55 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                41192.168.2.44978613.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-23 16:10:55 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 16:10:55 UTC470INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 16:10:55 GMT
                Content-Type: text/xml
                Content-Length: 404
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                ETag: "0x8DC582B95C61A3C"
                x-ms-request-id: 3f3879b0-501e-0035-0b40-22c923000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T161055Z-16849878b78q7vdcwmryzsh7bg00000006e000000000q1p1
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 16:10:55 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                Session IDSource IPSource PortDestination IPDestination Port
                42192.168.2.44978713.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-23 16:10:55 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 16:10:55 UTC470INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 16:10:55 GMT
                Content-Type: text/xml
                Content-Length: 468
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                ETag: "0x8DC582BB046B576"
                x-ms-request-id: 43d69f68-001e-00ad-61b4-24554b000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T161055Z-15b8d89586fhl2qtatrz3vfkf000000003p0000000003aab
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 16:10:55 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                43192.168.2.44978813.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-23 16:10:55 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 16:10:56 UTC470INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 16:10:56 GMT
                Content-Type: text/xml
                Content-Length: 400
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                ETag: "0x8DC582BB2D62837"
                x-ms-request-id: 13d0f17b-b01e-0053-80f4-24cdf8000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T161055Z-15b8d89586f6nn8zquf2vw6t5400000003mg000000007yg3
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 16:10:56 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                Session IDSource IPSource PortDestination IPDestination Port
                44192.168.2.44978913.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-23 16:10:55 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 16:10:56 UTC491INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 16:10:55 GMT
                Content-Type: text/xml
                Content-Length: 479
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                ETag: "0x8DC582BB7D702D0"
                x-ms-request-id: 3e897e27-701e-006f-014d-22afc4000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T161055Z-16849878b78hz7zj8u0h2zng1400000006n0000000001aad
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-10-23 16:10:56 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                45192.168.2.44979213.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-23 16:10:56 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 16:10:56 UTC491INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 16:10:56 GMT
                Content-Type: text/xml
                Content-Length: 475
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                ETag: "0x8DC582BB2BE84FD"
                x-ms-request-id: 71363f0e-d01e-0065-7af4-24b77a000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T161056Z-r197bdfb6b49q495mwyebb3r6s00000009e0000000007kcd
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-10-23 16:10:56 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                46192.168.2.44979113.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-23 16:10:56 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 16:10:56 UTC491INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 16:10:56 GMT
                Content-Type: text/xml
                Content-Length: 425
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                ETag: "0x8DC582BBA25094F"
                x-ms-request-id: 40ca5ebb-901e-0048-7827-21b800000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T161056Z-16849878b786vsxz21496wc2qn00000006eg00000000peb8
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 16:10:56 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                Session IDSource IPSource PortDestination IPDestination Port
                47192.168.2.44979313.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-23 16:10:56 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 16:10:56 UTC491INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 16:10:56 GMT
                Content-Type: text/xml
                Content-Length: 448
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                ETag: "0x8DC582BB389F49B"
                x-ms-request-id: 7a637aca-b01e-0002-3c05-221b8f000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T161056Z-16849878b78k8q5pxkgux3mbgg000000069g00000000rs8d
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 16:10:56 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                Session IDSource IPSource PortDestination IPDestination Port
                48192.168.2.44979413.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-23 16:10:56 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 16:10:56 UTC470INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 16:10:56 GMT
                Content-Type: text/xml
                Content-Length: 491
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                ETag: "0x8DC582B98B88612"
                x-ms-request-id: d4d27aa7-601e-0002-1812-22a786000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T161056Z-16849878b78mhkkf6kbvry07q000000006bg000000009s9x
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 16:10:56 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                49192.168.2.44979513.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-23 16:10:56 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 16:10:56 UTC470INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 16:10:56 GMT
                Content-Type: text/xml
                Content-Length: 416
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                ETag: "0x8DC582BAEA4B445"
                x-ms-request-id: 95c67357-201e-0051-60f5-247340000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T161056Z-15b8d89586fdmfsg1u7xrpfws0000000023g000000001y8c
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 16:10:56 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                Session IDSource IPSource PortDestination IPDestination Port
                50192.168.2.44979713.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-23 16:10:57 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 16:10:57 UTC470INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 16:10:57 GMT
                Content-Type: text/xml
                Content-Length: 415
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                ETag: "0x8DC582BA80D96A1"
                x-ms-request-id: 1534fb03-a01e-001e-4f1d-2449ef000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T161057Z-15b8d89586fhl2qtatrz3vfkf000000003q00000000003nb
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 16:10:57 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                Session IDSource IPSource PortDestination IPDestination Port
                51192.168.2.44979613.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-23 16:10:57 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 16:10:57 UTC470INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 16:10:57 GMT
                Content-Type: text/xml
                Content-Length: 479
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                ETag: "0x8DC582B989EE75B"
                x-ms-request-id: f2a27b04-801e-0047-6ef4-247265000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T161057Z-r197bdfb6b4vlqfn9hfre6k1s80000000b1000000000khnd
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 16:10:57 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                52192.168.2.44979813.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-23 16:10:57 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 16:10:57 UTC491INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 16:10:57 GMT
                Content-Type: text/xml
                Content-Length: 471
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                ETag: "0x8DC582B97E6FCDD"
                x-ms-request-id: 7082da1f-601e-003d-073e-226f25000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T161057Z-16849878b789m94j7902zfvfr0000000067g00000000rvme
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 16:10:57 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                53192.168.2.44979913.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-23 16:10:57 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 16:10:57 UTC470INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 16:10:57 GMT
                Content-Type: text/xml
                Content-Length: 419
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                ETag: "0x8DC582B9C710B28"
                x-ms-request-id: 07aa16c4-201e-0033-7ef4-24b167000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T161057Z-r197bdfb6b4r9fwfyb63s04k3n00000007k00000000046wh
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 16:10:57 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                Session IDSource IPSource PortDestination IPDestination Port
                54192.168.2.44980013.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-23 16:10:57 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 16:10:57 UTC491INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 16:10:57 GMT
                Content-Type: text/xml
                Content-Length: 477
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                ETag: "0x8DC582BA54DCC28"
                x-ms-request-id: 531fb3e5-001e-00a2-2356-23d4d5000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T161057Z-r197bdfb6b4qpk6v9629ad4b5s0000000b3g000000005v8a
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 16:10:57 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                55192.168.2.44980113.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-23 16:10:58 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 16:10:58 UTC491INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 16:10:58 GMT
                Content-Type: text/xml
                Content-Length: 419
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                ETag: "0x8DC582BB7F164C3"
                x-ms-request-id: 40a513cc-e01e-0051-0ef3-2484b2000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T161058Z-r197bdfb6b4kkrkjudg185sarw00000000mg0000000011g6
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-10-23 16:10:58 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                Session IDSource IPSource PortDestination IPDestination Port
                56192.168.2.44980213.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-23 16:10:58 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 16:10:58 UTC470INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 16:10:58 GMT
                Content-Type: text/xml
                Content-Length: 419
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                ETag: "0x8DC582B9FF95F80"
                x-ms-request-id: 1d9ab00d-a01e-0002-3af4-245074000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T161058Z-r197bdfb6b4lkrtc7na2dkay2800000001s000000000mzqs
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 16:10:58 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                Session IDSource IPSource PortDestination IPDestination Port
                57192.168.2.44980313.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-23 16:10:58 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 16:10:58 UTC470INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 16:10:58 GMT
                Content-Type: text/xml
                Content-Length: 477
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                ETag: "0x8DC582BA48B5BDD"
                x-ms-request-id: 02f2a2dc-901e-0064-11fc-24e8a6000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T161058Z-15b8d89586ffsjj9qb0gmb1stn00000001xg00000000c7c3
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 16:10:58 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                58192.168.2.44980413.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-23 16:10:58 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 16:10:58 UTC470INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 16:10:58 GMT
                Content-Type: text/xml
                Content-Length: 472
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                ETag: "0x8DC582BB650C2EC"
                x-ms-request-id: 3892b43a-301e-0051-71f4-2438bb000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T161058Z-15b8d89586f8nxpt5xx0pk7du800000003h000000000h6xd
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 16:10:58 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                59192.168.2.44980513.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-23 16:10:58 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 16:10:58 UTC470INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 16:10:58 GMT
                Content-Type: text/xml
                Content-Length: 468
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                ETag: "0x8DC582BB3EAF226"
                x-ms-request-id: 6a252cba-901e-0029-59f2-24274a000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T161058Z-r197bdfb6b4r9fwfyb63s04k3n00000007f0000000009wws
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 16:10:58 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                Session IDSource IPSource PortDestination IPDestination Port
                60192.168.2.44980713.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-23 16:10:59 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 16:10:59 UTC470INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 16:10:59 GMT
                Content-Type: text/xml
                Content-Length: 411
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                ETag: "0x8DC582B989AF051"
                x-ms-request-id: 79657049-a01e-0032-1dac-241949000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T161059Z-15b8d89586flzzks5bs37v2b9000000001y000000000mhnh
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 16:10:59 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                Session IDSource IPSource PortDestination IPDestination Port
                61192.168.2.44980613.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-23 16:10:59 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 16:10:59 UTC470INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 16:10:59 GMT
                Content-Type: text/xml
                Content-Length: 485
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                ETag: "0x8DC582BB9769355"
                x-ms-request-id: acb2ef9b-e01e-001f-1f33-221633000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T161059Z-16849878b786vsxz21496wc2qn00000006cg00000000wn82
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 16:10:59 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                62192.168.2.44980813.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-23 16:10:59 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 16:10:59 UTC491INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 16:10:59 GMT
                Content-Type: text/xml
                Content-Length: 470
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                ETag: "0x8DC582BBB181F65"
                x-ms-request-id: f8de0035-b01e-005c-23fc-244c66000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T161059Z-r197bdfb6b4b582bwynewx7zgn0000000b2g00000000f036
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-10-23 16:10:59 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                63192.168.2.44980913.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-23 16:10:59 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 16:10:59 UTC470INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 16:10:59 GMT
                Content-Type: text/xml
                Content-Length: 427
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                ETag: "0x8DC582BB556A907"
                x-ms-request-id: d4a93cd8-001e-008d-65f5-24d91e000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T161059Z-15b8d89586f42m673h1quuee4s00000001t000000000hn6w
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 16:10:59 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                Session IDSource IPSource PortDestination IPDestination Port
                64192.168.2.44981013.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-23 16:10:59 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 16:10:59 UTC470INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 16:10:59 GMT
                Content-Type: text/xml
                Content-Length: 502
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                ETag: "0x8DC582BB6A0D312"
                x-ms-request-id: fc13fe58-401e-000a-0af3-244a7b000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T161059Z-15b8d89586f4zwgbz365q03b0c0000000d2000000000d5se
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 16:10:59 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                65192.168.2.44981113.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-23 16:11:00 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 16:11:00 UTC470INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 16:11:00 GMT
                Content-Type: text/xml
                Content-Length: 407
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                ETag: "0x8DC582B9D30478D"
                x-ms-request-id: b1315031-501e-000a-22f5-240180000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T161100Z-r197bdfb6b4lkrtc7na2dkay2800000001rg00000000pmwd
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 16:11:00 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                Session IDSource IPSource PortDestination IPDestination Port
                66192.168.2.44981313.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-23 16:11:00 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 16:11:00 UTC470INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 16:11:00 GMT
                Content-Type: text/xml
                Content-Length: 408
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                ETag: "0x8DC582BB9B6040B"
                x-ms-request-id: cea37fdd-f01e-003f-5ff2-24d19d000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T161100Z-r197bdfb6b4cz6xrsdncwtgzd40000000n0g000000006ud3
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 16:11:00 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                Session IDSource IPSource PortDestination IPDestination Port
                67192.168.2.44981213.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-23 16:11:00 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 16:11:00 UTC470INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 16:11:00 GMT
                Content-Type: text/xml
                Content-Length: 474
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                ETag: "0x8DC582BB3F48DAE"
                x-ms-request-id: 43134ec5-e01e-003c-4115-25c70b000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T161100Z-r197bdfb6b4h2vctng0a0nubg800000009kg000000004ycx
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 16:11:00 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                68192.168.2.44981413.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-23 16:11:00 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 16:11:00 UTC470INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 16:11:00 GMT
                Content-Type: text/xml
                Content-Length: 469
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                ETag: "0x8DC582BB3CAEBB8"
                x-ms-request-id: ac69ef67-e01e-001f-7714-221633000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T161100Z-16849878b787psctgubawhx7k8000000066000000000qwwb
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 16:11:00 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                69192.168.2.44981513.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-23 16:11:00 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 16:11:00 UTC470INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 16:11:00 GMT
                Content-Type: text/xml
                Content-Length: 416
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                ETag: "0x8DC582BB5284CCE"
                x-ms-request-id: 907020bf-b01e-00ab-33f4-24dafd000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T161100Z-15b8d89586fdmfsg1u7xrpfws000000001zg00000000dsub
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 16:11:00 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                Session IDSource IPSource PortDestination IPDestination Port
                70192.168.2.44981713.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-23 16:11:01 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 16:11:01 UTC470INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 16:11:01 GMT
                Content-Type: text/xml
                Content-Length: 472
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                ETag: "0x8DC582B91EAD002"
                x-ms-request-id: 34547014-f01e-003f-75cc-20d19d000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T161101Z-16849878b786wvrz321uz1cknn00000006h00000000055aq
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 16:11:01 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                71192.168.2.44981813.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-23 16:11:01 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 16:11:01 UTC470INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 16:11:01 GMT
                Content-Type: text/xml
                Content-Length: 432
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                ETag: "0x8DC582BAABA2A10"
                x-ms-request-id: fa910cef-e01e-003c-72dd-21c70b000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T161101Z-16849878b78k8q5pxkgux3mbgg00000006e0000000008210
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 16:11:01 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                Session IDSource IPSource PortDestination IPDestination Port
                72192.168.2.44981913.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-23 16:11:01 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 16:11:01 UTC491INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 16:11:01 GMT
                Content-Type: text/xml
                Content-Length: 475
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                ETag: "0x8DC582BBA740822"
                x-ms-request-id: 931f542e-301e-000c-75f2-21323f000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T161101Z-16849878b78dkr6tqerbnpg1zc00000006eg00000000dkx2
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 16:11:01 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                73192.168.2.44982013.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-23 16:11:01 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 16:11:01 UTC491INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 16:11:01 GMT
                Content-Type: text/xml
                Content-Length: 427
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                ETag: "0x8DC582BB464F255"
                x-ms-request-id: 043e3b4b-d01e-0049-50ae-24e7dc000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T161101Z-15b8d89586fdmfsg1u7xrpfws0000000020000000000ccpu
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 16:11:01 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                Session IDSource IPSource PortDestination IPDestination Port
                74192.168.2.44982113.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-23 16:11:01 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 16:11:01 UTC491INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 16:11:01 GMT
                Content-Type: text/xml
                Content-Length: 474
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                ETag: "0x8DC582BA4037B0D"
                x-ms-request-id: 28e3a13f-d01e-0049-4f16-25e7dc000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T161101Z-r197bdfb6b4rt57kw3q0f43mqg0000000as0000000006s2b
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-10-23 16:11:01 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                75192.168.2.44982213.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-23 16:11:01 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 16:11:02 UTC470INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 16:11:02 GMT
                Content-Type: text/xml
                Content-Length: 419
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                ETag: "0x8DC582BA6CF78C8"
                x-ms-request-id: d2bab0c5-801e-0078-24f3-24bac6000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T161102Z-r197bdfb6b4kzncf21qcaynxz800000000m000000000efcz
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 16:11:02 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                Session IDSource IPSource PortDestination IPDestination Port
                76192.168.2.44982313.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-23 16:11:01 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 16:11:02 UTC491INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 16:11:02 GMT
                Content-Type: text/xml
                Content-Length: 472
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                ETag: "0x8DC582B984BF177"
                x-ms-request-id: 39b78571-501e-0016-43f4-24181b000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T161102Z-15b8d89586f2hk2885zk3a4enc0000000d30000000000kb4
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-10-23 16:11:02 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                77192.168.2.44982413.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-23 16:11:02 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 16:11:02 UTC491INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 16:11:02 GMT
                Content-Type: text/xml
                Content-Length: 405
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                ETag: "0x8DC582B942B6AFF"
                x-ms-request-id: c52d6895-f01e-001f-0bd3-205dc8000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T161102Z-16849878b785f8wh85a0w3ennn00000006dg0000000094v5
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 16:11:02 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                Session IDSource IPSource PortDestination IPDestination Port
                78192.168.2.44982613.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-23 16:11:02 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 16:11:02 UTC491INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 16:11:02 GMT
                Content-Type: text/xml
                Content-Length: 174
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                ETag: "0x8DC582B91D80E15"
                x-ms-request-id: 2df5d45d-601e-003e-40f7-213248000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T161102Z-16849878b78jfqwd1dsrhqg3aw00000006g000000000fypk
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 16:11:02 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                Session IDSource IPSource PortDestination IPDestination Port
                79192.168.2.44982713.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-23 16:11:02 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 16:11:02 UTC584INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 16:11:02 GMT
                Content-Type: text/xml
                Content-Length: 1952
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                ETag: "0x8DC582B956B0F3D"
                x-ms-request-id: 26247a46-101e-000b-3298-245e5c000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T161102Z-15b8d89586f42m673h1quuee4s00000001qg00000000s2dh
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 16:11:02 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                Session IDSource IPSource PortDestination IPDestination Port
                80192.168.2.44982813.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-23 16:11:02 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 16:11:02 UTC470INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 16:11:02 GMT
                Content-Type: text/xml
                Content-Length: 958
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                ETag: "0x8DC582BA0A31B3B"
                x-ms-request-id: e5d3cb58-101e-0046-3bf3-2491b0000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T161102Z-r197bdfb6b4b582bwynewx7zgn0000000b0000000000ph7d
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 16:11:02 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                Session IDSource IPSource PortDestination IPDestination Port
                81192.168.2.44982913.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-23 16:11:02 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 16:11:03 UTC470INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 16:11:03 GMT
                Content-Type: text/xml
                Content-Length: 501
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                ETag: "0x8DC582BACFDAACD"
                x-ms-request-id: b96d8484-001e-005a-2cf4-24c3d0000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T161103Z-15b8d89586fvk4kmwqg9fgbkn800000001wg00000000qcdn
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 16:11:03 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                Session IDSource IPSource PortDestination IPDestination Port
                82192.168.2.44983013.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-23 16:11:03 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 16:11:03 UTC563INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 16:11:03 GMT
                Content-Type: text/xml
                Content-Length: 2592
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                ETag: "0x8DC582BB5B890DB"
                x-ms-request-id: b30e25e1-c01e-00a2-5318-242327000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T161103Z-15b8d89586fnsf5zm1ryrxu0bc0000000210000000002yh9
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 16:11:03 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                Session IDSource IPSource PortDestination IPDestination Port
                83192.168.2.44983113.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-23 16:11:03 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 16:11:04 UTC584INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 16:11:03 GMT
                Content-Type: text/xml
                Content-Length: 3342
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                ETag: "0x8DC582B927E47E9"
                x-ms-request-id: aaf6fada-701e-0053-683a-223a0a000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T161103Z-16849878b78gvgmlcfru6nuc54000000069000000000v9eb
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 16:11:04 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                Session IDSource IPSource PortDestination IPDestination Port
                84192.168.2.44983213.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-23 16:11:03 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 16:11:04 UTC563INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 16:11:03 GMT
                Content-Type: text/xml
                Content-Length: 2284
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                ETag: "0x8DC582BCD58BEEE"
                x-ms-request-id: 9c2fdade-c01e-002b-16f2-246e00000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T161103Z-15b8d89586f8nxpt5xx0pk7du800000003q0000000001cu0
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 16:11:04 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                Session IDSource IPSource PortDestination IPDestination Port
                85192.168.2.44983313.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-23 16:11:04 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 16:11:04 UTC584INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 16:11:04 GMT
                Content-Type: text/xml
                Content-Length: 1393
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                ETag: "0x8DC582BE3E55B6E"
                x-ms-request-id: d0d0f8e5-601e-000d-298c-212618000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T161104Z-16849878b787psctgubawhx7k8000000064g00000000vfz6
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 16:11:04 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                Session IDSource IPSource PortDestination IPDestination Port
                86192.168.2.44983413.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-23 16:11:04 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 16:11:04 UTC584INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 16:11:04 GMT
                Content-Type: text/xml
                Content-Length: 1356
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                ETag: "0x8DC582BDC681E17"
                x-ms-request-id: 9f3a3312-201e-0096-7bbe-20ace6000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T161104Z-16849878b78lhh9t0fb3392enw000000066g00000000v97z
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 16:11:04 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                87192.168.2.44983513.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-23 16:11:04 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 16:11:04 UTC584INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 16:11:04 GMT
                Content-Type: text/xml
                Content-Length: 1393
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                ETag: "0x8DC582BE39DFC9B"
                x-ms-request-id: ef146494-c01e-00a1-274d-227e4a000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T161104Z-16849878b78mhkkf6kbvry07q0000000069000000000kzhd
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-10-23 16:11:04 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                Session IDSource IPSource PortDestination IPDestination Port
                88192.168.2.44983613.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-23 16:11:04 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 16:11:04 UTC584INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 16:11:04 GMT
                Content-Type: text/xml
                Content-Length: 1356
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                ETag: "0x8DC582BDF66E42D"
                x-ms-request-id: 55d9b643-201e-003f-330b-226d94000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T161104Z-16849878b787sbpl0sv29sm89s00000006gg00000000ep74
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 16:11:04 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                89192.168.2.44983713.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-23 16:11:04 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 16:11:05 UTC563INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 16:11:05 GMT
                Content-Type: text/xml
                Content-Length: 1395
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                ETag: "0x8DC582BE017CAD3"
                x-ms-request-id: cd6db9b0-d01e-002b-01ae-2425fb000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T161105Z-15b8d89586fx2hlt035xdehq580000000d3g00000000bdv6
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 16:11:05 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                Session IDSource IPSource PortDestination IPDestination Port
                90192.168.2.44983813.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-23 16:11:05 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 16:11:05 UTC584INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 16:11:05 GMT
                Content-Type: text/xml
                Content-Length: 1358
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                ETag: "0x8DC582BE6431446"
                x-ms-request-id: 1cf67cf7-e01e-000c-32f3-248e36000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T161105Z-r197bdfb6b4kkm8440c459r6k800000000e0000000006scu
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-10-23 16:11:05 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                91192.168.2.44984013.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-23 16:11:05 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 16:11:05 UTC584INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 16:11:05 GMT
                Content-Type: text/xml
                Content-Length: 1358
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                ETag: "0x8DC582BE022ECC5"
                x-ms-request-id: 67684ae8-901e-0016-58ee-21efe9000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T161105Z-16849878b78jfqwd1dsrhqg3aw00000006dg00000000u44y
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 16:11:05 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                92192.168.2.44983913.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-23 16:11:05 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 16:11:05 UTC563INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 16:11:05 GMT
                Content-Type: text/xml
                Content-Length: 1395
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                ETag: "0x8DC582BDE12A98D"
                x-ms-request-id: 14811fc9-901e-0016-298e-21efe9000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T161105Z-16849878b7842t5ke0k7mzbt3c000000065g00000000s5aw
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 16:11:05 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                Session IDSource IPSource PortDestination IPDestination Port
                93192.168.2.44984113.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-23 16:11:05 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 16:11:05 UTC584INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 16:11:05 GMT
                Content-Type: text/xml
                Content-Length: 1389
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                ETag: "0x8DC582BE10A6BC1"
                x-ms-request-id: 8d011c5a-801e-0047-22f7-217265000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T161105Z-16849878b78k8q5pxkgux3mbgg000000068g00000000vvsr
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 16:11:05 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                Session IDSource IPSource PortDestination IPDestination Port
                94192.168.2.44984213.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-23 16:11:05 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 16:11:06 UTC584INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 16:11:06 GMT
                Content-Type: text/xml
                Content-Length: 1352
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                ETag: "0x8DC582BE9DEEE28"
                x-ms-request-id: 84d8b792-101e-008e-7ffc-24cf88000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T161106Z-15b8d89586fx2hlt035xdehq580000000d1000000000h4dh
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-10-23 16:11:06 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                Session IDSource IPSource PortDestination IPDestination Port
                95192.168.2.44982513.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-23 16:11:06 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 16:11:08 UTC491INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 16:11:06 GMT
                Content-Type: text/xml
                Content-Length: 468
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                ETag: "0x8DC582BBA642BF4"
                x-ms-request-id: 082cae3b-c01e-0079-2af2-24e51a000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T161106Z-r197bdfb6b42sc4ddemybqpm140000000mwg00000000a21r
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-10-23 16:11:08 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                96192.168.2.44984313.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-23 16:11:06 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 16:11:06 UTC584INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 16:11:06 GMT
                Content-Type: text/xml
                Content-Length: 1405
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                ETag: "0x8DC582BE12B5C71"
                x-ms-request-id: 7898325b-901e-00ac-11c9-20b69e000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T161106Z-16849878b78z5q7jpbgf6e9mcw00000006hg00000000a5ps
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 16:11:06 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                Session IDSource IPSource PortDestination IPDestination Port
                97192.168.2.44984513.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-23 16:11:06 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 16:11:06 UTC563INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 16:11:06 GMT
                Content-Type: text/xml
                Content-Length: 1401
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                ETag: "0x8DC582BE055B528"
                x-ms-request-id: 62859660-b01e-003d-3dfb-24d32c000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T161106Z-15b8d89586fnsf5zm1ryrxu0bc000000020g0000000047sp
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 16:11:06 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                Session IDSource IPSource PortDestination IPDestination Port
                98192.168.2.44984413.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-23 16:11:06 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 16:11:06 UTC584INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 16:11:06 GMT
                Content-Type: text/xml
                Content-Length: 1368
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                ETag: "0x8DC582BDDC22447"
                x-ms-request-id: 333c19fd-801e-00ac-16e3-21fd65000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T161106Z-16849878b78mhkkf6kbvry07q000000006e0000000000bdx
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 16:11:06 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                Session IDSource IPSource PortDestination IPDestination Port
                99192.168.2.44984613.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-23 16:11:06 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 16:11:06 UTC563INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 16:11:06 GMT
                Content-Type: text/xml
                Content-Length: 1364
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                ETag: "0x8DC582BE1223606"
                x-ms-request-id: f29ba936-801e-0047-2ef2-247265000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T161106Z-r197bdfb6b4k6h5j1g5mvtmsmn0000000at000000000h0kt
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 16:11:06 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                100192.168.2.44984713.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-23 16:11:07 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 16:11:07 UTC563INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 16:11:07 GMT
                Content-Type: text/xml
                Content-Length: 1397
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                ETag: "0x8DC582BE7262739"
                x-ms-request-id: a37da697-e01e-0071-35f2-2408e7000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T161107Z-15b8d89586ffsjj9qb0gmb1stn000000021g0000000005cs
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 16:11:07 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                Session IDSource IPSource PortDestination IPDestination Port
                101192.168.2.44984813.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-23 16:11:07 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 16:11:07 UTC563INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 16:11:07 GMT
                Content-Type: text/xml
                Content-Length: 1360
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                ETag: "0x8DC582BDDEB5124"
                x-ms-request-id: 67bef8b6-101e-008d-2df2-2492e5000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T161107Z-15b8d89586ff5l62quxsfe8ugg0000000cn000000000k4ub
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 16:11:07 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                102192.168.2.44985013.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-23 16:11:07 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 16:11:07 UTC584INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 16:11:07 GMT
                Content-Type: text/xml
                Content-Length: 1366
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                ETag: "0x8DC582BDB779FC3"
                x-ms-request-id: f9504115-401e-0083-703b-22075c000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T161107Z-16849878b78k46f8kzwxznephs00000006c00000000073tx
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 16:11:07 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                Session IDSource IPSource PortDestination IPDestination Port
                103192.168.2.44984913.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-23 16:11:07 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 16:11:07 UTC563INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 16:11:07 GMT
                Content-Type: text/xml
                Content-Length: 1403
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                ETag: "0x8DC582BDCB4853F"
                x-ms-request-id: cbb0b495-901e-005b-56e4-212005000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T161107Z-16849878b78lhh9t0fb3392enw000000067000000000ucu8
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 16:11:07 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                Session IDSource IPSource PortDestination IPDestination Port
                104192.168.2.44985113.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-23 16:11:08 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 16:11:08 UTC584INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 16:11:08 GMT
                Content-Type: text/xml
                Content-Length: 1397
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                ETag: "0x8DC582BDFD43C07"
                x-ms-request-id: 106adab5-b01e-0001-11da-2046e2000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T161108Z-16849878b782h9tt5z2wa5rfxg00000006f0000000004aqc
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 16:11:08 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                Session IDSource IPSource PortDestination IPDestination Port
                105192.168.2.44985313.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-23 16:11:08 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 16:11:08 UTC563INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 16:11:08 GMT
                Content-Type: text/xml
                Content-Length: 1427
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                ETag: "0x8DC582BE56F6873"
                x-ms-request-id: 4c920d0e-c01e-008d-4cca-202eec000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T161108Z-16849878b789m94j7902zfvfr000000006e000000000049x
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 16:11:08 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                Session IDSource IPSource PortDestination IPDestination Port
                106192.168.2.44985413.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-23 16:11:08 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 16:11:08 UTC563INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 16:11:08 GMT
                Content-Type: text/xml
                Content-Length: 1390
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                ETag: "0x8DC582BE3002601"
                x-ms-request-id: 094c1a0f-c01e-0066-77f2-24a1ec000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T161108Z-15b8d89586flzzks5bs37v2b90000000020000000000ctu1
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 16:11:08 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                Session IDSource IPSource PortDestination IPDestination Port
                107192.168.2.44985213.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-23 16:11:08 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 16:11:08 UTC563INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 16:11:08 GMT
                Content-Type: text/xml
                Content-Length: 1360
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                ETag: "0x8DC582BDD74D2EC"
                x-ms-request-id: a2099384-101e-008d-760b-2292e5000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T161108Z-16849878b78dsttbr1qw36rxs800000006k0000000000uqv
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 16:11:08 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                108192.168.2.44985513.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-23 16:11:08 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 16:11:08 UTC584INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 16:11:08 GMT
                Content-Type: text/xml
                Content-Length: 1401
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                ETag: "0x8DC582BE2A9D541"
                x-ms-request-id: 654233af-a01e-001e-0b27-2149ef000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T161108Z-16849878b78dsttbr1qw36rxs800000006fg00000000ac8k
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 16:11:08 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                Session IDSource IPSource PortDestination IPDestination Port
                109192.168.2.44985613.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-23 16:11:09 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 16:11:09 UTC584INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 16:11:09 GMT
                Content-Type: text/xml
                Content-Length: 1364
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                ETag: "0x8DC582BEB6AD293"
                x-ms-request-id: 39b0b4e4-501e-0016-23f2-24181b000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T161109Z-15b8d89586fx2hlt035xdehq580000000d4g0000000085zk
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-10-23 16:11:09 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                110192.168.2.44985713.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-23 16:11:09 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 16:11:09 UTC584INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 16:11:09 GMT
                Content-Type: text/xml
                Content-Length: 1391
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                ETag: "0x8DC582BDF58DC7E"
                x-ms-request-id: 5342d47f-d01e-0028-2f83-217896000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T161109Z-16849878b787sbpl0sv29sm89s00000006f000000000pk3a
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 16:11:09 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                Session IDSource IPSource PortDestination IPDestination Port
                111192.168.2.44985813.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-23 16:11:09 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 16:11:09 UTC584INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 16:11:09 GMT
                Content-Type: text/xml
                Content-Length: 1354
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                ETag: "0x8DC582BE0662D7C"
                x-ms-request-id: 2192cf97-401e-0016-59aa-2153e0000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T161109Z-16849878b782h9tt5z2wa5rfxg00000006bg00000000hgeb
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 16:11:09 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                Session IDSource IPSource PortDestination IPDestination Port
                112192.168.2.44985913.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-23 16:11:09 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 16:11:09 UTC584INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 16:11:09 GMT
                Content-Type: text/xml
                Content-Length: 1403
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                ETag: "0x8DC582BDCDD6400"
                x-ms-request-id: 062c286a-b01e-005c-0c8e-214c66000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T161109Z-16849878b786wvrz321uz1cknn00000006c000000000rw9s
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 16:11:09 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                Session IDSource IPSource PortDestination IPDestination Port
                113192.168.2.44986013.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-23 16:11:09 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 16:11:09 UTC563INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 16:11:09 GMT
                Content-Type: text/xml
                Content-Length: 1366
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                ETag: "0x8DC582BDF1E2608"
                x-ms-request-id: 21a6354f-801e-00a0-33ae-242196000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T161109Z-15b8d89586fsx9lfqmgrbzpgmg0000000d70000000000f0d
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 16:11:09 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                Session IDSource IPSource PortDestination IPDestination Port
                114192.168.2.44986113.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-23 16:11:10 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 16:11:10 UTC584INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 16:11:10 GMT
                Content-Type: text/xml
                Content-Length: 1399
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                ETag: "0x8DC582BE8C605FF"
                x-ms-request-id: 9f7c1011-d01e-0065-1a3b-22b77a000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T161110Z-16849878b78k8q5pxkgux3mbgg00000006g0000000000hx3
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 16:11:10 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                Session IDSource IPSource PortDestination IPDestination Port
                115192.168.2.44986213.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-23 16:11:10 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 16:11:10 UTC584INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 16:11:10 GMT
                Content-Type: text/xml
                Content-Length: 1362
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                ETag: "0x8DC582BDF497570"
                x-ms-request-id: c2bf3a2c-401e-0047-4d9c-248597000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T161110Z-15b8d89586f6nn8zquf2vw6t5400000003kg00000000brp0
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 16:11:10 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                116192.168.2.44986413.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-23 16:11:10 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 16:11:10 UTC563INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 16:11:10 GMT
                Content-Type: text/xml
                Content-Length: 1366
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                ETag: "0x8DC582BEA414B16"
                x-ms-request-id: e014a2e3-501e-0035-060b-22c923000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T161110Z-16849878b78c2tmb7nhatnd68s00000006cg00000000p8mq
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 16:11:10 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


                Session IDSource IPSource PortDestination IPDestination Port
                117192.168.2.44986313.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-23 16:11:10 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 16:11:10 UTC584INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 16:11:10 GMT
                Content-Type: text/xml
                Content-Length: 1403
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                ETag: "0x8DC582BDC2EEE03"
                x-ms-request-id: c944a0c5-101e-005a-7340-22882b000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T161110Z-16849878b78c5zx4gw8tcga1b400000006d0000000003p24
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 16:11:10 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                Session IDSource IPSource PortDestination IPDestination Port
                118192.168.2.44986513.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-23 16:11:10 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 16:11:10 UTC563INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 16:11:10 GMT
                Content-Type: text/xml
                Content-Length: 1399
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
                ETag: "0x8DC582BE1CC18CD"
                x-ms-request-id: 74c47345-e01e-00aa-3afd-24ceda000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T161110Z-15b8d89586fsx9lfqmgrbzpgmg0000000d6g000000000x6v
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 16:11:10 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


                Session IDSource IPSource PortDestination IPDestination Port
                119192.168.2.44986613.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-23 16:11:11 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 16:11:11 UTC563INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 16:11:11 GMT
                Content-Type: text/xml
                Content-Length: 1362
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                ETag: "0x8DC582BEB256F43"
                x-ms-request-id: f032e2a4-a01e-0084-6c15-259ccd000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T161111Z-r197bdfb6b4lbgfqheuaxfm7xn0000000g000000000088a5
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 16:11:11 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                120192.168.2.44986713.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-23 16:11:11 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 16:11:11 UTC584INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 16:11:11 GMT
                Content-Type: text/xml
                Content-Length: 1403
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                ETag: "0x8DC582BEB866CDB"
                x-ms-request-id: 4e9f4159-f01e-005d-3228-2113ba000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T161111Z-16849878b78k8q5pxkgux3mbgg00000006d000000000bm93
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 16:11:11 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                Session IDSource IPSource PortDestination IPDestination Port
                121192.168.2.44986813.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-23 16:11:11 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 16:11:11 UTC584INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 16:11:11 GMT
                Content-Type: text/xml
                Content-Length: 1366
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                ETag: "0x8DC582BE5B7B174"
                x-ms-request-id: bd1a86cb-b01e-0002-49f2-241b8f000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T161111Z-r197bdfb6b4kkrkjudg185sarw00000000g0000000001h1g
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-10-23 16:11:11 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


                Session IDSource IPSource PortDestination IPDestination Port
                122192.168.2.44986913.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-23 16:11:11 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 16:11:11 UTC563INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 16:11:11 GMT
                Content-Type: text/xml
                Content-Length: 1399
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
                ETag: "0x8DC582BE976026E"
                x-ms-request-id: 8522a688-a01e-0084-2768-219ccd000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T161111Z-16849878b789m94j7902zfvfr000000006cg000000005pxd
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 16:11:11 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


                Session IDSource IPSource PortDestination IPDestination Port
                123192.168.2.44987013.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-23 16:11:11 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 16:11:11 UTC563INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 16:11:11 GMT
                Content-Type: text/xml
                Content-Length: 1362
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                ETag: "0x8DC582BDC13EFEF"
                x-ms-request-id: 6158f20b-d01e-0028-2cf2-247896000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T161111Z-r197bdfb6b4r9fwfyb63s04k3n00000007dg00000000dvux
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 16:11:11 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                124192.168.2.44987113.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-23 16:11:12 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 16:11:12 UTC584INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 16:11:12 GMT
                Content-Type: text/xml
                Content-Length: 1425
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                ETag: "0x8DC582BE6BD89A1"
                x-ms-request-id: ada57496-d01e-005a-4ff2-247fd9000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T161112Z-r197bdfb6b487xlkrahepdse5000000007ug00000000hzpa
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 16:11:12 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


                Session IDSource IPSource PortDestination IPDestination Port
                125192.168.2.44987213.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-23 16:11:12 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 16:11:12 UTC563INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 16:11:12 GMT
                Content-Type: text/xml
                Content-Length: 1388
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                ETag: "0x8DC582BDBD9126E"
                x-ms-request-id: b053902c-001e-0028-05ae-24c49f000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T161112Z-15b8d89586fcvr6p5956n5d0rc00000003bg00000000qnpa
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 16:11:12 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


                Session IDSource IPSource PortDestination IPDestination Port
                126192.168.2.44987313.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-23 16:11:12 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 16:11:12 UTC563INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 16:11:12 GMT
                Content-Type: text/xml
                Content-Length: 1415
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
                ETag: "0x8DC582BE7C66E85"
                x-ms-request-id: 6e18d5c3-a01e-00ab-48f4-249106000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T161112Z-r197bdfb6b49q495mwyebb3r6s00000009fg0000000030ep
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 16:11:12 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                Session IDSource IPSource PortDestination IPDestination Port
                127192.168.2.44987413.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-23 16:11:12 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 16:11:12 UTC563INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 16:11:12 GMT
                Content-Type: text/xml
                Content-Length: 1378
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                ETag: "0x8DC582BDB813B3F"
                x-ms-request-id: 4fea8089-201e-0071-08f4-24ff15000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T161112Z-r197bdfb6b429k2s6br3k49qn400000003f000000000rdr7
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 16:11:12 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


                Session IDSource IPSource PortDestination IPDestination Port
                128192.168.2.44987513.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-23 16:11:12 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 16:11:12 UTC584INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 16:11:12 GMT
                Content-Type: text/xml
                Content-Length: 1405
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
                ETag: "0x8DC582BE89A8F82"
                x-ms-request-id: 264b7e39-001e-0028-804e-22c49f000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T161112Z-16849878b786wvrz321uz1cknn00000006ag00000000wh2c
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-10-23 16:11:12 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                Session IDSource IPSource PortDestination IPDestination Port
                129192.168.2.44987713.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-23 16:11:12 UTC192OUTGET /rules/rule702551v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 16:11:13 UTC584INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 16:11:13 GMT
                Content-Type: text/xml
                Content-Length: 1415
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                ETag: "0x8DC582BDCE9703A"
                x-ms-request-id: a1fd626a-d01e-0017-5dfc-24b035000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T161113Z-15b8d89586ff5l62quxsfe8ugg0000000cqg00000000au68
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-10-23 16:11:13 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                Session IDSource IPSource PortDestination IPDestination Port
                130192.168.2.44987613.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-23 16:11:12 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 16:11:13 UTC584INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 16:11:13 GMT
                Content-Type: text/xml
                Content-Length: 1368
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                ETag: "0x8DC582BE51CE7B3"
                x-ms-request-id: 3d4cb055-601e-0097-01e5-21f33a000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T161113Z-16849878b78c5zx4gw8tcga1b400000006c0000000008m3u
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 16:11:13 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


                Session IDSource IPSource PortDestination IPDestination Port
                131192.168.2.44987913.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-23 16:11:13 UTC192OUTGET /rules/rule701351v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 16:11:13 UTC584INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 16:11:13 GMT
                Content-Type: text/xml
                Content-Length: 1407
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                ETag: "0x8DC582BE687B46A"
                x-ms-request-id: a3bd7531-e01e-0071-1007-2508e7000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T161113Z-r197bdfb6b487xlkrahepdse5000000007vg00000000ep9r
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-10-23 16:11:13 UTC1407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                Session IDSource IPSource PortDestination IPDestination Port
                132192.168.2.44987813.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-23 16:11:13 UTC192OUTGET /rules/rule702550v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 16:11:13 UTC563INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 16:11:13 GMT
                Content-Type: text/xml
                Content-Length: 1378
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                ETag: "0x8DC582BE584C214"
                x-ms-request-id: ce674b06-f01e-0052-7d0b-229224000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T161113Z-16849878b78c5zx4gw8tcga1b400000006c0000000008m3w
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 16:11:13 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702550" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPersonalization" S="Medium" />


                Session IDSource IPSource PortDestination IPDestination Port
                133192.168.2.44988013.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-23 16:11:13 UTC192OUTGET /rules/rule701350v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 16:11:13 UTC563INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 16:11:13 GMT
                Content-Type: text/xml
                Content-Length: 1370
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                ETag: "0x8DC582BDE62E0AB"
                x-ms-request-id: 06d7a471-401e-0029-1427-219b43000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T161113Z-16849878b78gvgmlcfru6nuc5400000006dg00000000a0nk
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 16:11:13 UTC1370INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPerformance" S="Medium" /> <F


                Session IDSource IPSource PortDestination IPDestination Port
                134192.168.2.44988213.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-23 16:11:13 UTC192OUTGET /rules/rule702150v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 16:11:13 UTC584INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 16:11:13 GMT
                Content-Type: text/xml
                Content-Length: 1360
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:28:07 GMT
                ETag: "0x8DC582BEDC8193E"
                x-ms-request-id: 759e4688-301e-003f-78f2-24266f000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T161113Z-15b8d89586fqckbz0ssbuzzp1n00000000w000000000dq9p
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-10-23 16:11:13 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f 70 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeople" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                135192.168.2.44988113.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-23 16:11:13 UTC192OUTGET /rules/rule702151v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 16:11:13 UTC584INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 16:11:13 GMT
                Content-Type: text/xml
                Content-Length: 1397
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                ETag: "0x8DC582BE156D2EE"
                x-ms-request-id: b7fa3ccf-501e-005b-325d-23d7f7000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T161113Z-r197bdfb6b4kkrkjudg185sarw00000000mg0000000012gv
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 16:11:13 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeo


                Session IDSource IPSource PortDestination IPDestination Port
                136192.168.2.44988313.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-23 16:11:13 UTC192OUTGET /rules/rule703001v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 16:11:13 UTC563INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 16:11:13 GMT
                Content-Type: text/xml
                Content-Length: 1406
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                ETag: "0x8DC582BEB16F27E"
                x-ms-request-id: 8e7748fa-101e-007a-43f2-24047e000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T161113Z-r197bdfb6b4cz6xrsdncwtgzd40000000n3g000000001pku
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 16:11:13 UTC1406INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703001" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                Session IDSource IPSource PortDestination IPDestination Port
                137192.168.2.44988413.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-23 16:11:13 UTC192OUTGET /rules/rule703000v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 16:11:14 UTC563INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 16:11:13 GMT
                Content-Type: text/xml
                Content-Length: 1369
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                ETag: "0x8DC582BE32FE1A2"
                x-ms-request-id: a08c3447-701e-0098-6ef3-24395f000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T161113Z-r197bdfb6b4vlqfn9hfre6k1s80000000b1000000000kkk6
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 16:11:14 UTC1369INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 4d 61 63 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703000" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookMac" S="Medium" /> <F T


                Session IDSource IPSource PortDestination IPDestination Port
                138192.168.2.44988513.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-23 16:11:14 UTC192OUTGET /rules/rule700751v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 16:11:14 UTC584INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 16:11:14 GMT
                Content-Type: text/xml
                Content-Length: 1414
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                ETag: "0x8DC582BE03B051D"
                x-ms-request-id: 18f1a0f0-401e-0078-75f2-244d34000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T161114Z-15b8d89586flspj6y6m5fk442w00000003bg00000000q6e0
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-10-23 16:11:14 UTC1414INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                Session IDSource IPSource PortDestination IPDestination Port
                139192.168.2.44988713.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-23 16:11:14 UTC192OUTGET /rules/rule700151v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 16:11:14 UTC563INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 16:11:14 GMT
                Content-Type: text/xml
                Content-Length: 1399
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                ETag: "0x8DC582BE0A2434F"
                x-ms-request-id: 4e2d5377-a01e-000d-2ff2-24d1ea000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T161114Z-r197bdfb6b4lkrtc7na2dkay2800000001vg000000006xq9
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 16:11:14 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOn


                Session IDSource IPSource PortDestination IPDestination Port
                140192.168.2.44988813.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-23 16:11:14 UTC192OUTGET /rules/rule700150v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 16:11:14 UTC584INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 16:11:14 GMT
                Content-Type: text/xml
                Content-Length: 1362
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                ETag: "0x8DC582BE54CA33F"
                x-ms-request-id: 9175bbc6-101e-0028-0656-238f64000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T161114Z-r197bdfb6b4kkm8440c459r6k800000000h0000000006n9x
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 16:11:14 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e 65 4e 6f 74 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOneNote" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                141192.168.2.44988913.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-23 16:11:14 UTC192OUTGET /rules/rule703451v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 16:11:14 UTC584INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 16:11:14 GMT
                Content-Type: text/xml
                Content-Length: 1409
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                ETag: "0x8DC582BDFC438CF"
                x-ms-request-id: c53c8a19-f01e-0096-07f7-2110ef000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T161114Z-16849878b785f8wh85a0w3ennn00000006d000000000c79s
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 16:11:14 UTC1409INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703451" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTo


                Session IDSource IPSource PortDestination IPDestination Port
                142192.168.2.44988613.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-23 16:11:14 UTC192OUTGET /rules/rule700750v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 16:11:14 UTC563INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 16:11:14 GMT
                Content-Type: text/xml
                Content-Length: 1377
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:28:02 GMT
                ETag: "0x8DC582BEAFF0125"
                x-ms-request-id: dfbb9110-801e-008f-2ef4-242c5d000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T161114Z-15b8d89586fbt6nf34bm5uw08n00000001k000000000fxn1
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 16:11:14 UTC1377INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 44 65 73 6b 74 6f 70 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookDesktop" S="Medium" />


                Session IDSource IPSource PortDestination IPDestination Port
                143192.168.2.44989013.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-23 16:11:15 UTC192OUTGET /rules/rule703450v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 16:11:15 UTC584INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 16:11:15 GMT
                Content-Type: text/xml
                Content-Length: 1372
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                ETag: "0x8DC582BE6669CA7"
                x-ms-request-id: fbeb08a5-c01e-0046-7ef4-242db9000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T161115Z-15b8d89586fdmfsg1u7xrpfws000000002400000000006qw
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-10-23 16:11:15 UTC1372INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703450" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOfficeMobile" S="Medium" /> <


                Session IDSource IPSource PortDestination IPDestination Port
                144192.168.2.44989413.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-23 16:11:15 UTC192OUTGET /rules/rule702250v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 16:11:15 UTC563INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 16:11:15 GMT
                Content-Type: text/xml
                Content-Length: 1352
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                ETag: "0x8DC582BDD0A87E5"
                x-ms-request-id: 51b44b3a-601e-0097-5627-21f33a000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T161115Z-16849878b785g992cz2s9gk35c00000006bg00000000tamv
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 16:11:15 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 4c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 4c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.ML" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenML" S="Medium" /> <F T="2"> <O T


                Session IDSource IPSource PortDestination IPDestination Port
                145192.168.2.44989213.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-23 16:11:15 UTC192OUTGET /rules/rule700900v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 16:11:15 UTC584INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 16:11:15 GMT
                Content-Type: text/xml
                Content-Length: 1371
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:28:06 GMT
                ETag: "0x8DC582BED3D048D"
                x-ms-request-id: e4ee02ab-c01e-00ad-3df9-24a2b9000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T161115Z-r197bdfb6b4kzncf21qcaynxz800000000hg00000000eb17
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 16:11:15 UTC1371INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 39 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4e 61 74 75 72 61 6c 4c 61 6e 67 75 61 67 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6f 66 69 6e 67 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700900" V="1" DC="SM" EN="Office.Telemetry.Event.Office.NaturalLanguage" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProofing" S="Medium" /> <F


                Session IDSource IPSource PortDestination IPDestination Port
                146192.168.2.44989113.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-23 16:11:15 UTC192OUTGET /rules/rule700901v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 16:11:15 UTC563INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 16:11:15 GMT
                Content-Type: text/xml
                Content-Length: 1408
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                ETag: "0x8DC582BE1038EF2"
                x-ms-request-id: f122b3e2-201e-003c-38f4-2430f9000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T161115Z-r197bdfb6b4lbgfqheuaxfm7xn0000000fz0000000009wd7
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 16:11:15 UTC1408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 39 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4e 61 74 75 72 61 6c 4c 61 6e 67 75 61 67 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700901" V="1" DC="SM" EN="Office.Telemetry.Event.Office.NaturalLanguage.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                Session IDSource IPSource PortDestination IPDestination Port
                147192.168.2.44989313.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-23 16:11:15 UTC192OUTGET /rules/rule702251v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 16:11:15 UTC584INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 16:11:15 GMT
                Content-Type: text/xml
                Content-Length: 1389
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                ETag: "0x8DC582BE0F427E7"
                x-ms-request-id: 08f72666-401e-0015-30d8-210e8d000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T161115Z-16849878b787sbpl0sv29sm89s00000006mg0000000037p1
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 16:11:15 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 4c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 4c 22 20 53 3d 22
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.ML.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenML" S="


                Session IDSource IPSource PortDestination IPDestination Port
                148192.168.2.44989513.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-23 16:11:15 UTC192OUTGET /rules/rule702651v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 16:11:16 UTC563INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 16:11:16 GMT
                Content-Type: text/xml
                Content-Length: 1395
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                ETag: "0x8DC582BDEC600CC"
                x-ms-request-id: 7813ed72-001e-0034-3804-25dd04000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T161116Z-15b8d89586fwzdd8urmg0p1ebs00000008200000000022yd
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 16:11:16 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 36 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 65 64 69 61 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 65 64 69
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702651" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Media.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenMedi


                Session IDSource IPSource PortDestination IPDestination Port
                149192.168.2.44989613.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-23 16:11:16 UTC192OUTGET /rules/rule703101v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-23 16:11:16 UTC563INHTTP/1.1 200 OK
                Date: Wed, 23 Oct 2024 16:11:16 GMT
                Content-Type: text/xml
                Content-Length: 1393
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                ETag: "0x8DC582BE0F93037"
                x-ms-request-id: 48a6556c-d01e-0017-7ae4-21b035000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241023T161116Z-16849878b7842t5ke0k7mzbt3c000000065g00000000s60q
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-23 16:11:16 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 31 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 41 54 53 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 41 54 53 22
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703101" V="1" DC="SM" EN="Office.Telemetry.Event.Office.MATS.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenMATS"


                Click to jump to process

                Click to jump to process

                Click to jump to process

                Target ID:0
                Start time:12:09:51
                Start date:23/10/2024
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                Imagebase:0x7ff76e190000
                File size:3'242'272 bytes
                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:false

                Target ID:2
                Start time:12:09:53
                Start date:23/10/2024
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2012 --field-trial-handle=1944,i,4364717561584766759,4099793444156998364,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                Imagebase:0x7ff76e190000
                File size:3'242'272 bytes
                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:false

                Target ID:3
                Start time:12:09:56
                Start date:23/10/2024
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://u13328681.ct.sendgrid.net/ls/click?upn=u001.cgHr6lPqHbtOUmKBWZDagaQco126iNSHSna09Vequ0FP1W-2F0V2RF4Xw5SExEi2bXpO1zF85vofqMeUbzAG6QTy8mE1Jr15Jf2viVbvKU6QtVTfthV7dWQM-2BBrOKr9yuSYje-2FN2hESSmnabQosA5BGKQhuDBhwtw6flddPW-2F4jK4-3DLsKd_hQ4JjD4eO2FkhzbSWnYEdpaGljyWsYJZBkVUvUrI1d1Xfk2-2FFqbY-2FUikOCXS1TGl62cc906nxfWh"
                Imagebase:0x7ff76e190000
                File size:3'242'272 bytes
                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:true

                No disassembly