Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://https-3A__app.pandadoc.com_document_v2-3Ftoken-3D69b8ae0059c2551a9a27ed1b65653c1a0b5ee1ff&d=DwMF-g&c=euGZstcaTDllvimEN8b7jXrwqOf-v5A_CdpgnVfiiMM&r=JZ0U7hvygYExJ3ct5ez_NV7JnGw-f3rpufFUaAF-IXU&m=XFdzR9UtRCbWNNEPYDmQU03-k0c683EKNueuEWbHnGqcD_p95QFvg5ZvlEujThqZ&s=Mc6piNupMTOhPvlOGtzNK43awI65B70zz

Overview

General Information

Sample URL:http://https-3A__app.pandadoc.com_document_v2-3Ftoken-3D69b8ae0059c2551a9a27ed1b65653c1a0b5ee1ff&d=DwMF-g&c=euGZstcaTDllvimEN8b7jXrwqOf-v5A_CdpgnVfiiMM&r=JZ0U7hvygYExJ3ct5ez_NV7JnGw-f3rpufFUaAF-IXU&m=
Analysis ID:1540518
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 2060 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5100 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2116 --field-trial-handle=1968,i,2157067980294034954,15946912727744627111,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6336 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://https-3A__app.pandadoc.com_document_v2-3Ftoken-3D69b8ae0059c2551a9a27ed1b65653c1a0b5ee1ff&d=DwMF-g&c=euGZstcaTDllvimEN8b7jXrwqOf-v5A_CdpgnVfiiMM&r=JZ0U7hvygYExJ3ct5ez_NV7JnGw-f3rpufFUaAF-IXU&m=XFdzR9UtRCbWNNEPYDmQU03-k0c683EKNueuEWbHnGqcD_p95QFvg5ZvlEujThqZ&s=Mc6piNupMTOhPvlOGtzNK43awI65B70zzW-cJ-4EKLs&e=" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.4:49746 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:49747 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=sAKwXbgWDVdcM7E&MD=ENY94eGW HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=sAKwXbgWDVdcM7E&MD=ENY94eGW HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficDNS traffic detected: DNS query: google.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.4:49746 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:49747 version: TLS 1.2
Source: classification engineClassification label: clean0.win@22/0@8/3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2116 --field-trial-handle=1968,i,2157067980294034954,15946912727744627111,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://https-3A__app.pandadoc.com_document_v2-3Ftoken-3D69b8ae0059c2551a9a27ed1b65653c1a0b5ee1ff&d=DwMF-g&c=euGZstcaTDllvimEN8b7jXrwqOf-v5A_CdpgnVfiiMM&r=JZ0U7hvygYExJ3ct5ez_NV7JnGw-f3rpufFUaAF-IXU&m=XFdzR9UtRCbWNNEPYDmQU03-k0c683EKNueuEWbHnGqcD_p95QFvg5ZvlEujThqZ&s=Mc6piNupMTOhPvlOGtzNK43awI65B70zzW-cJ-4EKLs&e="
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2116 --field-trial-handle=1968,i,2157067980294034954,15946912727744627111,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1540518 URL: http://https-3A__app.pandad... Startdate: 23/10/2024 Architecture: WINDOWS Score: 0 5 chrome.exe 1 2->5         started        8 chrome.exe 2->8         started        dnsIp3 13 192.168.2.4, 138, 443, 49613 unknown unknown 5->13 15 239.255.255.250 unknown Reserved 5->15 10 chrome.exe 5->10         started        process4 dnsIp5 17 www.google.com 142.250.186.68, 443, 49737, 49789 GOOGLEUS United States 10->17 19 google.com 10->19

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.210.172
truefalse
    unknown
    google.com
    216.58.206.78
    truefalse
      unknown
      www.google.com
      142.250.186.68
      truefalse
        unknown
        fp2e7a.wpc.phicdn.net
        192.229.221.95
        truefalse
          unknown
          s-part-0032.t-0009.t-msedge.net
          13.107.246.60
          truefalse
            unknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            142.250.186.68
            www.google.comUnited States
            15169GOOGLEUSfalse
            239.255.255.250
            unknownReserved
            unknownunknownfalse
            IP
            192.168.2.4
            Joe Sandbox version:41.0.0 Charoite
            Analysis ID:1540518
            Start date and time:2024-10-23 21:18:35 +02:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:0h 3m 14s
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:browseurl.jbs
            Sample URL:http://https-3A__app.pandadoc.com_document_v2-3Ftoken-3D69b8ae0059c2551a9a27ed1b65653c1a0b5ee1ff&d=DwMF-g&c=euGZstcaTDllvimEN8b7jXrwqOf-v5A_CdpgnVfiiMM&r=JZ0U7hvygYExJ3ct5ez_NV7JnGw-f3rpufFUaAF-IXU&m=XFdzR9UtRCbWNNEPYDmQU03-k0c683EKNueuEWbHnGqcD_p95QFvg5ZvlEujThqZ&s=Mc6piNupMTOhPvlOGtzNK43awI65B70zzW-cJ-4EKLs&e=
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:8
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • HCA enabled
            • EGA enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Detection:CLEAN
            Classification:clean0.win@22/0@8/3
            EGA Information:Failed
            HCA Information:
            • Successful, ratio: 100%
            • Number of executed functions: 0
            • Number of non-executed functions: 0
            • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
            • Excluded IPs from analysis (whitelisted): 142.250.186.163, 142.251.173.84, 216.58.206.78, 34.104.35.123, 199.232.210.172, 52.165.164.15, 192.229.221.95, 20.3.187.198, 142.250.185.163
            • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.azureedge.net, otelrules.afd.azureedge.net, clientservices.googleapis.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, ocsp.edge.digicert.com, update.googleapis.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com, wu-b-net.trafficmanager.net
            • Not all processes where analyzed, report is missing behavior information
            • Report size getting too big, too many NtSetInformationFile calls found.
            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
            • VT rate limit hit for: http://https-3A__app.pandadoc.com_document_v2-3Ftoken-3D69b8ae0059c2551a9a27ed1b65653c1a0b5ee1ff&d=DwMF-g&c=euGZstcaTDllvimEN8b7jXrwqOf-v5A_CdpgnVfiiMM&r=JZ0U7hvygYExJ3ct5ez_NV7JnGw-f3rpufFUaAF-IXU&m=XFdzR9UtRCbWNNEPYDmQU03-k0c683EKNueuEWbHnGqcD_p95QFvg5ZvlEujThqZ&s=Mc6piNupMTOhPvlOGtzNK43awI65B70zzW-cJ-4EKLs&e=
            No simulations
            No context
            No context
            No context
            No context
            No context
            No created / dropped files found
            No static file info
            TimestampSource PortDest PortSource IPDest IP
            Oct 23, 2024 21:19:35.549326897 CEST49737443192.168.2.4142.250.186.68
            Oct 23, 2024 21:19:35.549371958 CEST44349737142.250.186.68192.168.2.4
            Oct 23, 2024 21:19:35.549443007 CEST49737443192.168.2.4142.250.186.68
            Oct 23, 2024 21:19:35.549674988 CEST49737443192.168.2.4142.250.186.68
            Oct 23, 2024 21:19:35.549690962 CEST44349737142.250.186.68192.168.2.4
            Oct 23, 2024 21:19:36.298556089 CEST49738443192.168.2.4184.28.90.27
            Oct 23, 2024 21:19:36.298610926 CEST44349738184.28.90.27192.168.2.4
            Oct 23, 2024 21:19:36.298693895 CEST49738443192.168.2.4184.28.90.27
            Oct 23, 2024 21:19:36.300667048 CEST49738443192.168.2.4184.28.90.27
            Oct 23, 2024 21:19:36.300683022 CEST44349738184.28.90.27192.168.2.4
            Oct 23, 2024 21:19:36.426517963 CEST44349737142.250.186.68192.168.2.4
            Oct 23, 2024 21:19:36.467219114 CEST49737443192.168.2.4142.250.186.68
            Oct 23, 2024 21:19:36.592726946 CEST49737443192.168.2.4142.250.186.68
            Oct 23, 2024 21:19:36.592753887 CEST44349737142.250.186.68192.168.2.4
            Oct 23, 2024 21:19:36.594435930 CEST44349737142.250.186.68192.168.2.4
            Oct 23, 2024 21:19:36.594513893 CEST49737443192.168.2.4142.250.186.68
            Oct 23, 2024 21:19:36.614370108 CEST49737443192.168.2.4142.250.186.68
            Oct 23, 2024 21:19:36.614542007 CEST44349737142.250.186.68192.168.2.4
            Oct 23, 2024 21:19:36.660984039 CEST49737443192.168.2.4142.250.186.68
            Oct 23, 2024 21:19:36.661005020 CEST44349737142.250.186.68192.168.2.4
            Oct 23, 2024 21:19:36.706537962 CEST49737443192.168.2.4142.250.186.68
            Oct 23, 2024 21:19:37.165978909 CEST44349738184.28.90.27192.168.2.4
            Oct 23, 2024 21:19:37.166078091 CEST49738443192.168.2.4184.28.90.27
            Oct 23, 2024 21:19:37.171380997 CEST49738443192.168.2.4184.28.90.27
            Oct 23, 2024 21:19:37.171403885 CEST44349738184.28.90.27192.168.2.4
            Oct 23, 2024 21:19:37.171821117 CEST44349738184.28.90.27192.168.2.4
            Oct 23, 2024 21:19:37.210612059 CEST49738443192.168.2.4184.28.90.27
            Oct 23, 2024 21:19:37.255326033 CEST44349738184.28.90.27192.168.2.4
            Oct 23, 2024 21:19:37.452085972 CEST44349738184.28.90.27192.168.2.4
            Oct 23, 2024 21:19:37.452286005 CEST49738443192.168.2.4184.28.90.27
            Oct 23, 2024 21:19:37.452311993 CEST44349738184.28.90.27192.168.2.4
            Oct 23, 2024 21:19:37.452327967 CEST49738443192.168.2.4184.28.90.27
            Oct 23, 2024 21:19:37.452429056 CEST44349738184.28.90.27192.168.2.4
            Oct 23, 2024 21:19:37.496751070 CEST49739443192.168.2.4184.28.90.27
            Oct 23, 2024 21:19:37.496819973 CEST44349739184.28.90.27192.168.2.4
            Oct 23, 2024 21:19:37.496937037 CEST49739443192.168.2.4184.28.90.27
            Oct 23, 2024 21:19:37.497337103 CEST49739443192.168.2.4184.28.90.27
            Oct 23, 2024 21:19:37.497354984 CEST44349739184.28.90.27192.168.2.4
            Oct 23, 2024 21:19:38.349437952 CEST44349739184.28.90.27192.168.2.4
            Oct 23, 2024 21:19:38.349534035 CEST49739443192.168.2.4184.28.90.27
            Oct 23, 2024 21:19:38.350831985 CEST49739443192.168.2.4184.28.90.27
            Oct 23, 2024 21:19:38.350841045 CEST44349739184.28.90.27192.168.2.4
            Oct 23, 2024 21:19:38.351476908 CEST44349739184.28.90.27192.168.2.4
            Oct 23, 2024 21:19:38.352560997 CEST49739443192.168.2.4184.28.90.27
            Oct 23, 2024 21:19:38.399336100 CEST44349739184.28.90.27192.168.2.4
            Oct 23, 2024 21:19:38.597568989 CEST44349739184.28.90.27192.168.2.4
            Oct 23, 2024 21:19:38.597728014 CEST44349739184.28.90.27192.168.2.4
            Oct 23, 2024 21:19:38.598498106 CEST49739443192.168.2.4184.28.90.27
            Oct 23, 2024 21:19:38.598530054 CEST49739443192.168.2.4184.28.90.27
            Oct 23, 2024 21:19:38.598547935 CEST44349739184.28.90.27192.168.2.4
            Oct 23, 2024 21:19:38.598556995 CEST49739443192.168.2.4184.28.90.27
            Oct 23, 2024 21:19:38.598565102 CEST44349739184.28.90.27192.168.2.4
            Oct 23, 2024 21:19:44.449542999 CEST49740443192.168.2.4172.202.163.200
            Oct 23, 2024 21:19:44.449625015 CEST44349740172.202.163.200192.168.2.4
            Oct 23, 2024 21:19:44.449737072 CEST49740443192.168.2.4172.202.163.200
            Oct 23, 2024 21:19:44.451562881 CEST49740443192.168.2.4172.202.163.200
            Oct 23, 2024 21:19:44.451598883 CEST44349740172.202.163.200192.168.2.4
            Oct 23, 2024 21:19:45.236618996 CEST44349740172.202.163.200192.168.2.4
            Oct 23, 2024 21:19:45.236707926 CEST49740443192.168.2.4172.202.163.200
            Oct 23, 2024 21:19:45.240052938 CEST49740443192.168.2.4172.202.163.200
            Oct 23, 2024 21:19:45.240072966 CEST44349740172.202.163.200192.168.2.4
            Oct 23, 2024 21:19:45.240426064 CEST44349740172.202.163.200192.168.2.4
            Oct 23, 2024 21:19:45.284929037 CEST49740443192.168.2.4172.202.163.200
            Oct 23, 2024 21:19:45.927354097 CEST49740443192.168.2.4172.202.163.200
            Oct 23, 2024 21:19:45.975348949 CEST44349740172.202.163.200192.168.2.4
            Oct 23, 2024 21:19:46.192790031 CEST44349740172.202.163.200192.168.2.4
            Oct 23, 2024 21:19:46.192821980 CEST44349740172.202.163.200192.168.2.4
            Oct 23, 2024 21:19:46.192831993 CEST44349740172.202.163.200192.168.2.4
            Oct 23, 2024 21:19:46.192850113 CEST44349740172.202.163.200192.168.2.4
            Oct 23, 2024 21:19:46.192903042 CEST49740443192.168.2.4172.202.163.200
            Oct 23, 2024 21:19:46.192909956 CEST44349740172.202.163.200192.168.2.4
            Oct 23, 2024 21:19:46.192950010 CEST44349740172.202.163.200192.168.2.4
            Oct 23, 2024 21:19:46.192970991 CEST49740443192.168.2.4172.202.163.200
            Oct 23, 2024 21:19:46.192970991 CEST49740443192.168.2.4172.202.163.200
            Oct 23, 2024 21:19:46.192995071 CEST49740443192.168.2.4172.202.163.200
            Oct 23, 2024 21:19:46.193281889 CEST44349740172.202.163.200192.168.2.4
            Oct 23, 2024 21:19:46.193337917 CEST49740443192.168.2.4172.202.163.200
            Oct 23, 2024 21:19:46.193346977 CEST44349740172.202.163.200192.168.2.4
            Oct 23, 2024 21:19:46.203380108 CEST44349740172.202.163.200192.168.2.4
            Oct 23, 2024 21:19:46.203447104 CEST49740443192.168.2.4172.202.163.200
            Oct 23, 2024 21:19:46.422275066 CEST44349737142.250.186.68192.168.2.4
            Oct 23, 2024 21:19:46.422372103 CEST44349737142.250.186.68192.168.2.4
            Oct 23, 2024 21:19:46.422467947 CEST49737443192.168.2.4142.250.186.68
            Oct 23, 2024 21:19:46.839915991 CEST49740443192.168.2.4172.202.163.200
            Oct 23, 2024 21:19:46.839962959 CEST44349740172.202.163.200192.168.2.4
            Oct 23, 2024 21:19:46.839983940 CEST49740443192.168.2.4172.202.163.200
            Oct 23, 2024 21:19:46.839993000 CEST44349740172.202.163.200192.168.2.4
            Oct 23, 2024 21:19:47.973908901 CEST49737443192.168.2.4142.250.186.68
            Oct 23, 2024 21:19:47.973954916 CEST44349737142.250.186.68192.168.2.4
            Oct 23, 2024 21:19:48.406349897 CEST4972380192.168.2.493.184.221.240
            Oct 23, 2024 21:19:48.412262917 CEST804972393.184.221.240192.168.2.4
            Oct 23, 2024 21:19:48.412324905 CEST4972380192.168.2.493.184.221.240
            Oct 23, 2024 21:20:23.264101982 CEST49746443192.168.2.4172.202.163.200
            Oct 23, 2024 21:20:23.264146090 CEST44349746172.202.163.200192.168.2.4
            Oct 23, 2024 21:20:23.264216900 CEST49746443192.168.2.4172.202.163.200
            Oct 23, 2024 21:20:23.264620066 CEST49746443192.168.2.4172.202.163.200
            Oct 23, 2024 21:20:23.264636040 CEST44349746172.202.163.200192.168.2.4
            Oct 23, 2024 21:20:24.043380976 CEST44349746172.202.163.200192.168.2.4
            Oct 23, 2024 21:20:24.043473959 CEST49746443192.168.2.4172.202.163.200
            Oct 23, 2024 21:20:24.050458908 CEST49746443192.168.2.4172.202.163.200
            Oct 23, 2024 21:20:24.050476074 CEST44349746172.202.163.200192.168.2.4
            Oct 23, 2024 21:20:24.050983906 CEST44349746172.202.163.200192.168.2.4
            Oct 23, 2024 21:20:24.067257881 CEST49746443192.168.2.4172.202.163.200
            Oct 23, 2024 21:20:24.107371092 CEST44349746172.202.163.200192.168.2.4
            Oct 23, 2024 21:20:24.324496031 CEST44349746172.202.163.200192.168.2.4
            Oct 23, 2024 21:20:24.324561119 CEST44349746172.202.163.200192.168.2.4
            Oct 23, 2024 21:20:24.324606895 CEST44349746172.202.163.200192.168.2.4
            Oct 23, 2024 21:20:24.324630976 CEST49746443192.168.2.4172.202.163.200
            Oct 23, 2024 21:20:24.324665070 CEST44349746172.202.163.200192.168.2.4
            Oct 23, 2024 21:20:24.324678898 CEST49746443192.168.2.4172.202.163.200
            Oct 23, 2024 21:20:24.324707985 CEST49746443192.168.2.4172.202.163.200
            Oct 23, 2024 21:20:24.325530052 CEST44349746172.202.163.200192.168.2.4
            Oct 23, 2024 21:20:24.325582981 CEST44349746172.202.163.200192.168.2.4
            Oct 23, 2024 21:20:24.325618982 CEST49746443192.168.2.4172.202.163.200
            Oct 23, 2024 21:20:24.325618982 CEST49746443192.168.2.4172.202.163.200
            Oct 23, 2024 21:20:24.325627089 CEST44349746172.202.163.200192.168.2.4
            Oct 23, 2024 21:20:24.325637102 CEST49746443192.168.2.4172.202.163.200
            Oct 23, 2024 21:20:24.326273918 CEST44349746172.202.163.200192.168.2.4
            Oct 23, 2024 21:20:24.326325893 CEST49746443192.168.2.4172.202.163.200
            Oct 23, 2024 21:20:24.365837097 CEST49746443192.168.2.4172.202.163.200
            Oct 23, 2024 21:20:24.365868092 CEST44349746172.202.163.200192.168.2.4
            Oct 23, 2024 21:20:24.365879059 CEST49746443192.168.2.4172.202.163.200
            Oct 23, 2024 21:20:24.365885973 CEST44349746172.202.163.200192.168.2.4
            Oct 23, 2024 21:20:27.154480934 CEST49747443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:27.154530048 CEST4434974713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:27.154613972 CEST49747443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:27.154964924 CEST49747443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:27.154983044 CEST4434974713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:27.905462980 CEST4434974713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:27.905534983 CEST49747443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:27.907109022 CEST49747443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:27.907116890 CEST4434974713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:27.907329082 CEST4434974713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:27.916335106 CEST49747443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:27.959321976 CEST4434974713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:28.154582977 CEST4434974713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:28.154650927 CEST4434974713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:28.154696941 CEST4434974713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:28.154720068 CEST49747443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:28.154758930 CEST4434974713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:28.154781103 CEST49747443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:28.154818058 CEST49747443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:28.178009987 CEST4434974713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:28.178060055 CEST4434974713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:28.178088903 CEST49747443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:28.178096056 CEST4434974713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:28.178143978 CEST49747443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:28.266474962 CEST4434974713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:28.266549110 CEST4434974713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:28.266562939 CEST49747443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:28.266573906 CEST4434974713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:28.266618013 CEST49747443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:28.266632080 CEST49747443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:28.280720949 CEST4434974713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:28.280766010 CEST4434974713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:28.280788898 CEST49747443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:28.280797958 CEST4434974713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:28.280832052 CEST49747443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:28.280838966 CEST49747443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:28.283190966 CEST4434974713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:28.283242941 CEST4434974713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:28.283257008 CEST49747443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:28.283262968 CEST4434974713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:28.283297062 CEST49747443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:28.283319950 CEST49747443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:28.383390903 CEST4434974713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:28.383455038 CEST4434974713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:28.383479118 CEST49747443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:28.383511066 CEST4434974713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:28.383531094 CEST49747443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:28.383620977 CEST49747443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:28.396338940 CEST4434974713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:28.396389008 CEST4434974713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:28.396409035 CEST49747443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:28.396418095 CEST4434974713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:28.396450043 CEST49747443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:28.396471024 CEST49747443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:28.397245884 CEST4434974713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:28.397300005 CEST4434974713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:28.397306919 CEST49747443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:28.397329092 CEST4434974713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:28.397361040 CEST49747443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:28.397380114 CEST49747443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:28.401602983 CEST4434974713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:28.401654005 CEST4434974713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:28.401662111 CEST49747443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:28.401678085 CEST4434974713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:28.401706934 CEST49747443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:28.401732922 CEST49747443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:28.500446081 CEST4434974713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:28.500576019 CEST4434974713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:28.500596046 CEST49747443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:28.500626087 CEST4434974713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:28.500650883 CEST49747443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:28.500660896 CEST49747443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:28.513899088 CEST4434974713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:28.513958931 CEST4434974713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:28.513972044 CEST49747443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:28.513983011 CEST4434974713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:28.514017105 CEST49747443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:28.514030933 CEST49747443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:28.514471054 CEST4434974713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:28.514519930 CEST4434974713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:28.514537096 CEST49747443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:28.514547110 CEST4434974713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:28.514576912 CEST49747443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:28.514602900 CEST49747443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:28.518992901 CEST4434974713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:28.519036055 CEST4434974713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:28.519062042 CEST49747443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:28.519068003 CEST4434974713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:28.519114971 CEST49747443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:28.617553949 CEST4434974713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:28.617708921 CEST49747443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:28.617708921 CEST49747443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:28.617738962 CEST4434974713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:28.617763042 CEST49747443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:28.617767096 CEST4434974713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:28.617810011 CEST4434974713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:28.617830992 CEST49747443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:28.617846966 CEST4434974713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:28.664608002 CEST49748443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:28.664645910 CEST4434974813.107.246.60192.168.2.4
            Oct 23, 2024 21:20:28.664731979 CEST49748443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:28.665857077 CEST49748443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:28.665869951 CEST4434974813.107.246.60192.168.2.4
            Oct 23, 2024 21:20:28.667161942 CEST49749443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:28.667201042 CEST4434974913.107.246.60192.168.2.4
            Oct 23, 2024 21:20:28.667318106 CEST49749443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:28.667615891 CEST49749443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:28.667630911 CEST4434974913.107.246.60192.168.2.4
            Oct 23, 2024 21:20:28.668364048 CEST49750443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:28.668371916 CEST4434975013.107.246.60192.168.2.4
            Oct 23, 2024 21:20:28.668467999 CEST49750443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:28.669589043 CEST49751443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:28.669615984 CEST4434975113.107.246.60192.168.2.4
            Oct 23, 2024 21:20:28.669681072 CEST49751443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:28.669945002 CEST49750443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:28.669958115 CEST4434975013.107.246.60192.168.2.4
            Oct 23, 2024 21:20:28.671072960 CEST49752443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:28.671113014 CEST49751443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:28.671130896 CEST4434975113.107.246.60192.168.2.4
            Oct 23, 2024 21:20:28.671143055 CEST4434975213.107.246.60192.168.2.4
            Oct 23, 2024 21:20:28.671211004 CEST49752443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:28.671345949 CEST49752443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:28.671380997 CEST4434975213.107.246.60192.168.2.4
            Oct 23, 2024 21:20:29.408978939 CEST4434974813.107.246.60192.168.2.4
            Oct 23, 2024 21:20:29.409429073 CEST49748443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:29.409462929 CEST4434974813.107.246.60192.168.2.4
            Oct 23, 2024 21:20:29.409854889 CEST49748443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:29.409866095 CEST4434974813.107.246.60192.168.2.4
            Oct 23, 2024 21:20:29.413794041 CEST4434974913.107.246.60192.168.2.4
            Oct 23, 2024 21:20:29.414104939 CEST49749443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:29.414141893 CEST4434974913.107.246.60192.168.2.4
            Oct 23, 2024 21:20:29.414447069 CEST49749443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:29.414453030 CEST4434974913.107.246.60192.168.2.4
            Oct 23, 2024 21:20:29.415795088 CEST4434975213.107.246.60192.168.2.4
            Oct 23, 2024 21:20:29.416083097 CEST49752443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:29.416143894 CEST4434975213.107.246.60192.168.2.4
            Oct 23, 2024 21:20:29.416481972 CEST49752443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:29.416496992 CEST4434975213.107.246.60192.168.2.4
            Oct 23, 2024 21:20:29.420440912 CEST4434975113.107.246.60192.168.2.4
            Oct 23, 2024 21:20:29.421009064 CEST49751443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:29.421009064 CEST49751443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:29.421017885 CEST4434975113.107.246.60192.168.2.4
            Oct 23, 2024 21:20:29.421035051 CEST4434975113.107.246.60192.168.2.4
            Oct 23, 2024 21:20:29.456438065 CEST4434975013.107.246.60192.168.2.4
            Oct 23, 2024 21:20:29.456926107 CEST49750443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:29.456969023 CEST4434975013.107.246.60192.168.2.4
            Oct 23, 2024 21:20:29.457382917 CEST49750443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:29.457391977 CEST4434975013.107.246.60192.168.2.4
            Oct 23, 2024 21:20:29.541562080 CEST4434974813.107.246.60192.168.2.4
            Oct 23, 2024 21:20:29.541616917 CEST4434974813.107.246.60192.168.2.4
            Oct 23, 2024 21:20:29.541672945 CEST49748443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:29.541713953 CEST4434974813.107.246.60192.168.2.4
            Oct 23, 2024 21:20:29.541743040 CEST4434974813.107.246.60192.168.2.4
            Oct 23, 2024 21:20:29.541754007 CEST49748443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:29.541933060 CEST49748443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:29.542004108 CEST49748443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:29.542004108 CEST49748443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:29.542022943 CEST4434974813.107.246.60192.168.2.4
            Oct 23, 2024 21:20:29.542032957 CEST4434974813.107.246.60192.168.2.4
            Oct 23, 2024 21:20:29.545121908 CEST49753443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:29.545150995 CEST4434975313.107.246.60192.168.2.4
            Oct 23, 2024 21:20:29.545416117 CEST49753443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:29.545798063 CEST49753443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:29.545813084 CEST4434975313.107.246.60192.168.2.4
            Oct 23, 2024 21:20:29.549211979 CEST4434974913.107.246.60192.168.2.4
            Oct 23, 2024 21:20:29.549225092 CEST4434974913.107.246.60192.168.2.4
            Oct 23, 2024 21:20:29.549371004 CEST49749443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:29.549403906 CEST4434974913.107.246.60192.168.2.4
            Oct 23, 2024 21:20:29.549506903 CEST4434974913.107.246.60192.168.2.4
            Oct 23, 2024 21:20:29.549518108 CEST49749443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:29.549518108 CEST49749443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:29.549540043 CEST4434974913.107.246.60192.168.2.4
            Oct 23, 2024 21:20:29.549586058 CEST49749443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:29.549592972 CEST4434974913.107.246.60192.168.2.4
            Oct 23, 2024 21:20:29.551825047 CEST49754443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:29.551901102 CEST4434975413.107.246.60192.168.2.4
            Oct 23, 2024 21:20:29.551990032 CEST49754443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:29.552072048 CEST49754443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:29.552093029 CEST4434975413.107.246.60192.168.2.4
            Oct 23, 2024 21:20:29.552319050 CEST4434975213.107.246.60192.168.2.4
            Oct 23, 2024 21:20:29.552376032 CEST4434975213.107.246.60192.168.2.4
            Oct 23, 2024 21:20:29.552419901 CEST49752443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:29.552481890 CEST49752443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:29.552481890 CEST49752443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:29.552508116 CEST4434975213.107.246.60192.168.2.4
            Oct 23, 2024 21:20:29.552529097 CEST4434975213.107.246.60192.168.2.4
            Oct 23, 2024 21:20:29.554219961 CEST49755443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:29.554234028 CEST4434975513.107.246.60192.168.2.4
            Oct 23, 2024 21:20:29.554438114 CEST49755443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:29.554657936 CEST49755443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:29.554672003 CEST4434975513.107.246.60192.168.2.4
            Oct 23, 2024 21:20:29.556804895 CEST4434975113.107.246.60192.168.2.4
            Oct 23, 2024 21:20:29.556885004 CEST4434975113.107.246.60192.168.2.4
            Oct 23, 2024 21:20:29.556936979 CEST49751443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:29.556946039 CEST4434975113.107.246.60192.168.2.4
            Oct 23, 2024 21:20:29.557007074 CEST4434975113.107.246.60192.168.2.4
            Oct 23, 2024 21:20:29.557029009 CEST49751443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:29.557029009 CEST49751443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:29.557039976 CEST4434975113.107.246.60192.168.2.4
            Oct 23, 2024 21:20:29.557054043 CEST49751443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:29.557054043 CEST49751443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:29.557060957 CEST4434975113.107.246.60192.168.2.4
            Oct 23, 2024 21:20:29.557070971 CEST4434975113.107.246.60192.168.2.4
            Oct 23, 2024 21:20:29.559046984 CEST49756443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:29.559075117 CEST4434975613.107.246.60192.168.2.4
            Oct 23, 2024 21:20:29.559133053 CEST49756443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:29.559230089 CEST49756443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:29.559242010 CEST4434975613.107.246.60192.168.2.4
            Oct 23, 2024 21:20:29.588068962 CEST4434975013.107.246.60192.168.2.4
            Oct 23, 2024 21:20:29.589222908 CEST4434975013.107.246.60192.168.2.4
            Oct 23, 2024 21:20:29.589342117 CEST49750443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:29.589443922 CEST49750443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:29.589443922 CEST49750443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:29.589461088 CEST4434975013.107.246.60192.168.2.4
            Oct 23, 2024 21:20:29.589471102 CEST4434975013.107.246.60192.168.2.4
            Oct 23, 2024 21:20:29.590919971 CEST49757443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:29.590950012 CEST4434975713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:29.591020107 CEST49757443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:29.591175079 CEST49757443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:29.591192961 CEST4434975713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:30.286595106 CEST4434975513.107.246.60192.168.2.4
            Oct 23, 2024 21:20:30.287029028 CEST49755443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:30.287043095 CEST4434975513.107.246.60192.168.2.4
            Oct 23, 2024 21:20:30.287431955 CEST49755443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:30.287440062 CEST4434975513.107.246.60192.168.2.4
            Oct 23, 2024 21:20:30.289839029 CEST4434975313.107.246.60192.168.2.4
            Oct 23, 2024 21:20:30.290144920 CEST49753443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:30.290152073 CEST4434975313.107.246.60192.168.2.4
            Oct 23, 2024 21:20:30.290430069 CEST49753443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:30.290435076 CEST4434975313.107.246.60192.168.2.4
            Oct 23, 2024 21:20:30.298284054 CEST4434975413.107.246.60192.168.2.4
            Oct 23, 2024 21:20:30.298610926 CEST49754443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:30.298645973 CEST4434975413.107.246.60192.168.2.4
            Oct 23, 2024 21:20:30.298957109 CEST49754443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:30.298968077 CEST4434975413.107.246.60192.168.2.4
            Oct 23, 2024 21:20:30.308940887 CEST4434975613.107.246.60192.168.2.4
            Oct 23, 2024 21:20:30.309251070 CEST49756443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:30.309274912 CEST4434975613.107.246.60192.168.2.4
            Oct 23, 2024 21:20:30.309617996 CEST49756443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:30.309623957 CEST4434975613.107.246.60192.168.2.4
            Oct 23, 2024 21:20:30.335012913 CEST4434975713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:30.335308075 CEST49757443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:30.335320950 CEST4434975713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:30.335685015 CEST49757443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:30.335689068 CEST4434975713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:30.416171074 CEST4434975513.107.246.60192.168.2.4
            Oct 23, 2024 21:20:30.416830063 CEST4434975513.107.246.60192.168.2.4
            Oct 23, 2024 21:20:30.416882038 CEST49755443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:30.416918039 CEST49755443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:30.416938066 CEST4434975513.107.246.60192.168.2.4
            Oct 23, 2024 21:20:30.416960955 CEST49755443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:30.416969061 CEST4434975513.107.246.60192.168.2.4
            Oct 23, 2024 21:20:30.419430971 CEST49758443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:30.419478893 CEST4434975813.107.246.60192.168.2.4
            Oct 23, 2024 21:20:30.419625044 CEST49758443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:30.419795036 CEST49758443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:30.419810057 CEST4434975813.107.246.60192.168.2.4
            Oct 23, 2024 21:20:30.423130989 CEST4434975313.107.246.60192.168.2.4
            Oct 23, 2024 21:20:30.423275948 CEST4434975313.107.246.60192.168.2.4
            Oct 23, 2024 21:20:30.423341990 CEST49753443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:30.423371077 CEST49753443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:30.423378944 CEST4434975313.107.246.60192.168.2.4
            Oct 23, 2024 21:20:30.423391104 CEST49753443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:30.423396111 CEST4434975313.107.246.60192.168.2.4
            Oct 23, 2024 21:20:30.425450087 CEST49759443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:30.425478935 CEST4434975913.107.246.60192.168.2.4
            Oct 23, 2024 21:20:30.425533056 CEST49759443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:30.425708055 CEST49759443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:30.425719976 CEST4434975913.107.246.60192.168.2.4
            Oct 23, 2024 21:20:30.431623936 CEST4434975413.107.246.60192.168.2.4
            Oct 23, 2024 21:20:30.431675911 CEST4434975413.107.246.60192.168.2.4
            Oct 23, 2024 21:20:30.431723118 CEST49754443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:30.431845903 CEST49754443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:30.431859970 CEST4434975413.107.246.60192.168.2.4
            Oct 23, 2024 21:20:30.431874990 CEST49754443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:30.431880951 CEST4434975413.107.246.60192.168.2.4
            Oct 23, 2024 21:20:30.433737993 CEST49760443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:30.433778048 CEST4434976013.107.246.60192.168.2.4
            Oct 23, 2024 21:20:30.433861017 CEST49760443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:30.433998108 CEST49760443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:30.434010983 CEST4434976013.107.246.60192.168.2.4
            Oct 23, 2024 21:20:30.439836025 CEST4434975613.107.246.60192.168.2.4
            Oct 23, 2024 21:20:30.440357924 CEST4434975613.107.246.60192.168.2.4
            Oct 23, 2024 21:20:30.440504074 CEST49756443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:30.440536022 CEST49756443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:30.440548897 CEST4434975613.107.246.60192.168.2.4
            Oct 23, 2024 21:20:30.440557957 CEST49756443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:30.440562963 CEST4434975613.107.246.60192.168.2.4
            Oct 23, 2024 21:20:30.442388058 CEST49761443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:30.442426920 CEST4434976113.107.246.60192.168.2.4
            Oct 23, 2024 21:20:30.442570925 CEST49761443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:30.442718983 CEST49761443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:30.442734003 CEST4434976113.107.246.60192.168.2.4
            Oct 23, 2024 21:20:30.470453024 CEST4434975713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:30.470711946 CEST4434975713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:30.470769882 CEST49757443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:30.470803976 CEST49757443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:30.470810890 CEST4434975713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:30.470830917 CEST49757443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:30.470834970 CEST4434975713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:30.472632885 CEST49762443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:30.472646952 CEST4434976213.107.246.60192.168.2.4
            Oct 23, 2024 21:20:30.472696066 CEST49762443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:30.472829103 CEST49762443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:30.472840071 CEST4434976213.107.246.60192.168.2.4
            Oct 23, 2024 21:20:31.172645092 CEST4434975913.107.246.60192.168.2.4
            Oct 23, 2024 21:20:31.173082113 CEST4434975813.107.246.60192.168.2.4
            Oct 23, 2024 21:20:31.173463106 CEST49759443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:31.173491001 CEST4434975913.107.246.60192.168.2.4
            Oct 23, 2024 21:20:31.174230099 CEST49759443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:31.174233913 CEST4434975913.107.246.60192.168.2.4
            Oct 23, 2024 21:20:31.174737930 CEST49758443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:31.174765110 CEST4434975813.107.246.60192.168.2.4
            Oct 23, 2024 21:20:31.175371885 CEST49758443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:31.175378084 CEST4434975813.107.246.60192.168.2.4
            Oct 23, 2024 21:20:31.181833982 CEST4434976013.107.246.60192.168.2.4
            Oct 23, 2024 21:20:31.182356119 CEST49760443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:31.182413101 CEST4434976013.107.246.60192.168.2.4
            Oct 23, 2024 21:20:31.183077097 CEST49760443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:31.183089972 CEST4434976013.107.246.60192.168.2.4
            Oct 23, 2024 21:20:31.206089973 CEST4434976113.107.246.60192.168.2.4
            Oct 23, 2024 21:20:31.206700087 CEST49761443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:31.206721067 CEST4434976113.107.246.60192.168.2.4
            Oct 23, 2024 21:20:31.207446098 CEST49761443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:31.207452059 CEST4434976113.107.246.60192.168.2.4
            Oct 23, 2024 21:20:31.215930939 CEST4434976213.107.246.60192.168.2.4
            Oct 23, 2024 21:20:31.216295004 CEST49762443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:31.216332912 CEST4434976213.107.246.60192.168.2.4
            Oct 23, 2024 21:20:31.217237949 CEST49762443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:31.217248917 CEST4434976213.107.246.60192.168.2.4
            Oct 23, 2024 21:20:31.304878950 CEST4434975913.107.246.60192.168.2.4
            Oct 23, 2024 21:20:31.304955959 CEST4434975913.107.246.60192.168.2.4
            Oct 23, 2024 21:20:31.305043936 CEST49759443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:31.305249929 CEST49759443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:31.305249929 CEST49759443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:31.305263042 CEST4434975913.107.246.60192.168.2.4
            Oct 23, 2024 21:20:31.305270910 CEST4434975913.107.246.60192.168.2.4
            Oct 23, 2024 21:20:31.306299925 CEST4434975813.107.246.60192.168.2.4
            Oct 23, 2024 21:20:31.306643009 CEST4434975813.107.246.60192.168.2.4
            Oct 23, 2024 21:20:31.306706905 CEST49758443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:31.307276964 CEST49758443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:31.307293892 CEST4434975813.107.246.60192.168.2.4
            Oct 23, 2024 21:20:31.307380915 CEST49758443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:31.307388067 CEST4434975813.107.246.60192.168.2.4
            Oct 23, 2024 21:20:31.313395977 CEST49764443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:31.313435078 CEST4434976413.107.246.60192.168.2.4
            Oct 23, 2024 21:20:31.313599110 CEST49764443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:31.314177990 CEST49764443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:31.314209938 CEST4434976413.107.246.60192.168.2.4
            Oct 23, 2024 21:20:31.315110922 CEST49765443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:31.315133095 CEST4434976513.107.246.60192.168.2.4
            Oct 23, 2024 21:20:31.315207005 CEST49765443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:31.315344095 CEST49765443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:31.315356970 CEST4434976513.107.246.60192.168.2.4
            Oct 23, 2024 21:20:31.315470934 CEST4434976013.107.246.60192.168.2.4
            Oct 23, 2024 21:20:31.315536976 CEST4434976013.107.246.60192.168.2.4
            Oct 23, 2024 21:20:31.315642118 CEST49760443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:31.315710068 CEST49760443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:31.315738916 CEST4434976013.107.246.60192.168.2.4
            Oct 23, 2024 21:20:31.315771103 CEST49760443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:31.315785885 CEST4434976013.107.246.60192.168.2.4
            Oct 23, 2024 21:20:31.318377972 CEST49766443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:31.318409920 CEST4434976613.107.246.60192.168.2.4
            Oct 23, 2024 21:20:31.318459988 CEST49766443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:31.318892002 CEST49766443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:31.318918943 CEST4434976613.107.246.60192.168.2.4
            Oct 23, 2024 21:20:31.343211889 CEST4434976113.107.246.60192.168.2.4
            Oct 23, 2024 21:20:31.343265057 CEST4434976113.107.246.60192.168.2.4
            Oct 23, 2024 21:20:31.343406916 CEST49761443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:31.343586922 CEST49761443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:31.343600988 CEST4434976113.107.246.60192.168.2.4
            Oct 23, 2024 21:20:31.343631983 CEST49761443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:31.343638897 CEST4434976113.107.246.60192.168.2.4
            Oct 23, 2024 21:20:31.347177982 CEST49767443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:31.347187042 CEST4434976713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:31.347446918 CEST49767443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:31.347743034 CEST49767443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:31.347754002 CEST4434976713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:31.351903915 CEST4434976213.107.246.60192.168.2.4
            Oct 23, 2024 21:20:31.351964951 CEST4434976213.107.246.60192.168.2.4
            Oct 23, 2024 21:20:31.352050066 CEST49762443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:31.352246046 CEST49762443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:31.352246046 CEST49762443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:31.352264881 CEST4434976213.107.246.60192.168.2.4
            Oct 23, 2024 21:20:31.352283955 CEST4434976213.107.246.60192.168.2.4
            Oct 23, 2024 21:20:31.354418039 CEST49768443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:31.354486942 CEST4434976813.107.246.60192.168.2.4
            Oct 23, 2024 21:20:31.354659081 CEST49768443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:31.354769945 CEST49768443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:31.354805946 CEST4434976813.107.246.60192.168.2.4
            Oct 23, 2024 21:20:32.053683043 CEST4434976613.107.246.60192.168.2.4
            Oct 23, 2024 21:20:32.054114103 CEST49766443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:32.054140091 CEST4434976613.107.246.60192.168.2.4
            Oct 23, 2024 21:20:32.054737091 CEST49766443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:32.054753065 CEST4434976613.107.246.60192.168.2.4
            Oct 23, 2024 21:20:32.062939882 CEST4434976413.107.246.60192.168.2.4
            Oct 23, 2024 21:20:32.063266039 CEST49764443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:32.063302994 CEST4434976413.107.246.60192.168.2.4
            Oct 23, 2024 21:20:32.063844919 CEST49764443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:32.063859940 CEST4434976413.107.246.60192.168.2.4
            Oct 23, 2024 21:20:32.065208912 CEST4434976513.107.246.60192.168.2.4
            Oct 23, 2024 21:20:32.065871954 CEST49765443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:32.065890074 CEST4434976513.107.246.60192.168.2.4
            Oct 23, 2024 21:20:32.066437960 CEST49765443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:32.066442966 CEST4434976513.107.246.60192.168.2.4
            Oct 23, 2024 21:20:32.084455967 CEST4434976713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:32.086010933 CEST49767443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:32.086020947 CEST4434976713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:32.086658955 CEST49767443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:32.086663008 CEST4434976713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:32.109514952 CEST4434976813.107.246.60192.168.2.4
            Oct 23, 2024 21:20:32.121037006 CEST49768443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:32.121104956 CEST4434976813.107.246.60192.168.2.4
            Oct 23, 2024 21:20:32.121720076 CEST49768443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:32.121730089 CEST4434976813.107.246.60192.168.2.4
            Oct 23, 2024 21:20:32.185828924 CEST4434976613.107.246.60192.168.2.4
            Oct 23, 2024 21:20:32.186013937 CEST4434976613.107.246.60192.168.2.4
            Oct 23, 2024 21:20:32.186084986 CEST49766443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:32.187684059 CEST49766443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:32.187716007 CEST4434976613.107.246.60192.168.2.4
            Oct 23, 2024 21:20:32.187834024 CEST49766443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:32.187849045 CEST4434976613.107.246.60192.168.2.4
            Oct 23, 2024 21:20:32.196352959 CEST4434976413.107.246.60192.168.2.4
            Oct 23, 2024 21:20:32.196733952 CEST4434976413.107.246.60192.168.2.4
            Oct 23, 2024 21:20:32.196789026 CEST49764443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:32.197825909 CEST49764443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:32.197851896 CEST4434976413.107.246.60192.168.2.4
            Oct 23, 2024 21:20:32.198719025 CEST4434976513.107.246.60192.168.2.4
            Oct 23, 2024 21:20:32.198785067 CEST4434976513.107.246.60192.168.2.4
            Oct 23, 2024 21:20:32.199029922 CEST49765443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:32.201401949 CEST49769443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:32.201423883 CEST4434976913.107.246.60192.168.2.4
            Oct 23, 2024 21:20:32.201483965 CEST49769443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:32.203214884 CEST49765443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:32.203238964 CEST4434976513.107.246.60192.168.2.4
            Oct 23, 2024 21:20:32.203252077 CEST49765443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:32.203259945 CEST4434976513.107.246.60192.168.2.4
            Oct 23, 2024 21:20:32.206871986 CEST49769443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:32.206882954 CEST4434976913.107.246.60192.168.2.4
            Oct 23, 2024 21:20:32.210943937 CEST49770443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:32.211035013 CEST4434977013.107.246.60192.168.2.4
            Oct 23, 2024 21:20:32.211114883 CEST49770443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:32.218300104 CEST4434976713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:32.218614101 CEST4434976713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:32.218668938 CEST49767443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:32.219086885 CEST49767443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:32.219098091 CEST4434976713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:32.219109058 CEST49767443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:32.219114065 CEST4434976713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:32.219443083 CEST49770443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:32.219480991 CEST4434977013.107.246.60192.168.2.4
            Oct 23, 2024 21:20:32.224102974 CEST49771443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:32.224111080 CEST4434977113.107.246.60192.168.2.4
            Oct 23, 2024 21:20:32.224169970 CEST49771443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:32.225022078 CEST49772443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:32.225044012 CEST4434977213.107.246.60192.168.2.4
            Oct 23, 2024 21:20:32.225167990 CEST49772443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:32.225303888 CEST49772443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:32.225316048 CEST4434977213.107.246.60192.168.2.4
            Oct 23, 2024 21:20:32.226783991 CEST49771443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:32.226794958 CEST4434977113.107.246.60192.168.2.4
            Oct 23, 2024 21:20:32.251308918 CEST4434976813.107.246.60192.168.2.4
            Oct 23, 2024 21:20:32.251523972 CEST4434976813.107.246.60192.168.2.4
            Oct 23, 2024 21:20:32.251631975 CEST49768443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:32.251837969 CEST49768443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:32.251837969 CEST49768443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:32.251883030 CEST4434976813.107.246.60192.168.2.4
            Oct 23, 2024 21:20:32.251912117 CEST4434976813.107.246.60192.168.2.4
            Oct 23, 2024 21:20:32.256552935 CEST49773443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:32.256587982 CEST4434977313.107.246.60192.168.2.4
            Oct 23, 2024 21:20:32.256680965 CEST49773443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:32.257643938 CEST49773443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:32.257659912 CEST4434977313.107.246.60192.168.2.4
            Oct 23, 2024 21:20:32.940957069 CEST4434976913.107.246.60192.168.2.4
            Oct 23, 2024 21:20:32.941533089 CEST49769443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:32.941553116 CEST4434976913.107.246.60192.168.2.4
            Oct 23, 2024 21:20:32.942497969 CEST49769443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:32.942503929 CEST4434976913.107.246.60192.168.2.4
            Oct 23, 2024 21:20:32.955853939 CEST4434977213.107.246.60192.168.2.4
            Oct 23, 2024 21:20:32.956199884 CEST49772443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:32.956227064 CEST4434977213.107.246.60192.168.2.4
            Oct 23, 2024 21:20:32.956661940 CEST49772443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:32.956666946 CEST4434977213.107.246.60192.168.2.4
            Oct 23, 2024 21:20:32.958055973 CEST4434977013.107.246.60192.168.2.4
            Oct 23, 2024 21:20:32.958373070 CEST49770443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:32.958411932 CEST4434977013.107.246.60192.168.2.4
            Oct 23, 2024 21:20:32.958748102 CEST49770443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:32.958760023 CEST4434977013.107.246.60192.168.2.4
            Oct 23, 2024 21:20:32.961308956 CEST4434977113.107.246.60192.168.2.4
            Oct 23, 2024 21:20:32.961618900 CEST49771443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:32.961642981 CEST4434977113.107.246.60192.168.2.4
            Oct 23, 2024 21:20:32.962002993 CEST49771443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:32.962012053 CEST4434977113.107.246.60192.168.2.4
            Oct 23, 2024 21:20:32.987595081 CEST4434977313.107.246.60192.168.2.4
            Oct 23, 2024 21:20:32.987947941 CEST49773443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:32.987972021 CEST4434977313.107.246.60192.168.2.4
            Oct 23, 2024 21:20:32.988312006 CEST49773443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:32.988320112 CEST4434977313.107.246.60192.168.2.4
            Oct 23, 2024 21:20:33.072911978 CEST4434976913.107.246.60192.168.2.4
            Oct 23, 2024 21:20:33.072987080 CEST4434976913.107.246.60192.168.2.4
            Oct 23, 2024 21:20:33.073143005 CEST49769443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:33.073302031 CEST49769443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:33.073302031 CEST49769443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:33.073323965 CEST4434976913.107.246.60192.168.2.4
            Oct 23, 2024 21:20:33.073337078 CEST4434976913.107.246.60192.168.2.4
            Oct 23, 2024 21:20:33.076628923 CEST49774443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:33.076697111 CEST4434977413.107.246.60192.168.2.4
            Oct 23, 2024 21:20:33.076786041 CEST49774443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:33.077009916 CEST49774443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:33.077049017 CEST4434977413.107.246.60192.168.2.4
            Oct 23, 2024 21:20:33.085650921 CEST4434977213.107.246.60192.168.2.4
            Oct 23, 2024 21:20:33.086210012 CEST4434977213.107.246.60192.168.2.4
            Oct 23, 2024 21:20:33.086267948 CEST49772443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:33.086308002 CEST49772443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:33.086333990 CEST4434977213.107.246.60192.168.2.4
            Oct 23, 2024 21:20:33.086359024 CEST49772443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:33.086371899 CEST4434977213.107.246.60192.168.2.4
            Oct 23, 2024 21:20:33.088268995 CEST4434977013.107.246.60192.168.2.4
            Oct 23, 2024 21:20:33.088946104 CEST4434977013.107.246.60192.168.2.4
            Oct 23, 2024 21:20:33.089042902 CEST49770443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:33.089075089 CEST49770443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:33.089092016 CEST4434977013.107.246.60192.168.2.4
            Oct 23, 2024 21:20:33.089101076 CEST49770443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:33.089107990 CEST4434977013.107.246.60192.168.2.4
            Oct 23, 2024 21:20:33.089222908 CEST49775443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:33.089256048 CEST4434977513.107.246.60192.168.2.4
            Oct 23, 2024 21:20:33.089411974 CEST49775443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:33.089740038 CEST49775443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:33.089756966 CEST4434977513.107.246.60192.168.2.4
            Oct 23, 2024 21:20:33.091727972 CEST49776443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:33.091753006 CEST4434977613.107.246.60192.168.2.4
            Oct 23, 2024 21:20:33.091859102 CEST49776443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:33.091862917 CEST4434977113.107.246.60192.168.2.4
            Oct 23, 2024 21:20:33.092036009 CEST49776443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:33.092055082 CEST4434977613.107.246.60192.168.2.4
            Oct 23, 2024 21:20:33.092065096 CEST4434977113.107.246.60192.168.2.4
            Oct 23, 2024 21:20:33.092195034 CEST49771443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:33.092219114 CEST49771443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:33.092227936 CEST4434977113.107.246.60192.168.2.4
            Oct 23, 2024 21:20:33.092241049 CEST49771443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:33.092246056 CEST4434977113.107.246.60192.168.2.4
            Oct 23, 2024 21:20:33.094691038 CEST49777443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:33.094716072 CEST4434977713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:33.094818115 CEST49777443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:33.094993114 CEST49777443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:33.095006943 CEST4434977713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:33.138549089 CEST4434977313.107.246.60192.168.2.4
            Oct 23, 2024 21:20:33.138705969 CEST4434977313.107.246.60192.168.2.4
            Oct 23, 2024 21:20:33.138861895 CEST49773443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:33.138947010 CEST49773443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:33.138963938 CEST4434977313.107.246.60192.168.2.4
            Oct 23, 2024 21:20:33.138979912 CEST49773443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:33.138987064 CEST4434977313.107.246.60192.168.2.4
            Oct 23, 2024 21:20:33.142957926 CEST49778443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:33.142981052 CEST4434977813.107.246.60192.168.2.4
            Oct 23, 2024 21:20:33.143234968 CEST49778443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:33.143279076 CEST49778443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:33.143285990 CEST4434977813.107.246.60192.168.2.4
            Oct 23, 2024 21:20:33.820548058 CEST4434977413.107.246.60192.168.2.4
            Oct 23, 2024 21:20:33.821435928 CEST49774443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:33.821511984 CEST4434977413.107.246.60192.168.2.4
            Oct 23, 2024 21:20:33.822302103 CEST49774443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:33.822318077 CEST4434977413.107.246.60192.168.2.4
            Oct 23, 2024 21:20:33.823941946 CEST4434977613.107.246.60192.168.2.4
            Oct 23, 2024 21:20:33.824810028 CEST49776443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:33.824820995 CEST4434977613.107.246.60192.168.2.4
            Oct 23, 2024 21:20:33.826200962 CEST49776443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:33.826208115 CEST4434977613.107.246.60192.168.2.4
            Oct 23, 2024 21:20:33.840379000 CEST4434977713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:33.840956926 CEST4434977513.107.246.60192.168.2.4
            Oct 23, 2024 21:20:33.866000891 CEST49777443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:33.866072893 CEST4434977713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:33.867161989 CEST49777443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:33.867176056 CEST4434977713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:33.868182898 CEST49775443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:33.868202925 CEST4434977513.107.246.60192.168.2.4
            Oct 23, 2024 21:20:33.869466066 CEST49775443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:33.869472980 CEST4434977513.107.246.60192.168.2.4
            Oct 23, 2024 21:20:33.884103060 CEST4434977813.107.246.60192.168.2.4
            Oct 23, 2024 21:20:33.885158062 CEST49778443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:33.885164976 CEST4434977813.107.246.60192.168.2.4
            Oct 23, 2024 21:20:33.886320114 CEST49778443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:33.886322975 CEST4434977813.107.246.60192.168.2.4
            Oct 23, 2024 21:20:33.953814030 CEST4434977413.107.246.60192.168.2.4
            Oct 23, 2024 21:20:33.953893900 CEST4434977413.107.246.60192.168.2.4
            Oct 23, 2024 21:20:33.953962088 CEST49774443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:33.954667091 CEST49774443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:33.954688072 CEST4434977413.107.246.60192.168.2.4
            Oct 23, 2024 21:20:33.956796885 CEST4434977613.107.246.60192.168.2.4
            Oct 23, 2024 21:20:33.956861019 CEST4434977613.107.246.60192.168.2.4
            Oct 23, 2024 21:20:33.956938982 CEST49776443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:33.957854033 CEST49776443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:33.957860947 CEST4434977613.107.246.60192.168.2.4
            Oct 23, 2024 21:20:33.957891941 CEST49776443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:33.957896948 CEST4434977613.107.246.60192.168.2.4
            Oct 23, 2024 21:20:33.967869043 CEST49779443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:33.967957020 CEST4434977913.107.246.60192.168.2.4
            Oct 23, 2024 21:20:33.968050003 CEST49779443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:33.969827890 CEST49780443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:33.969858885 CEST4434978013.107.246.60192.168.2.4
            Oct 23, 2024 21:20:33.969969988 CEST49780443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:33.970288038 CEST49779443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:33.970324993 CEST4434977913.107.246.60192.168.2.4
            Oct 23, 2024 21:20:33.971164942 CEST49780443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:33.971182108 CEST4434978013.107.246.60192.168.2.4
            Oct 23, 2024 21:20:34.018265963 CEST4434977713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:34.018368006 CEST4434977713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:34.018613100 CEST49777443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:34.018697023 CEST49777443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:34.018733978 CEST4434977713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:34.018775940 CEST49777443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:34.018791914 CEST4434977713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:34.018800974 CEST4434977513.107.246.60192.168.2.4
            Oct 23, 2024 21:20:34.018961906 CEST4434977513.107.246.60192.168.2.4
            Oct 23, 2024 21:20:34.019010067 CEST49775443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:34.021053076 CEST49775443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:34.021063089 CEST4434977513.107.246.60192.168.2.4
            Oct 23, 2024 21:20:34.021279097 CEST4434977813.107.246.60192.168.2.4
            Oct 23, 2024 21:20:34.021441936 CEST4434977813.107.246.60192.168.2.4
            Oct 23, 2024 21:20:34.021497965 CEST49778443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:34.024271965 CEST49778443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:34.024276972 CEST4434977813.107.246.60192.168.2.4
            Oct 23, 2024 21:20:34.032905102 CEST49781443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:34.032985926 CEST4434978113.107.246.60192.168.2.4
            Oct 23, 2024 21:20:34.033066988 CEST49781443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:34.034707069 CEST49782443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:34.034719944 CEST4434978213.107.246.60192.168.2.4
            Oct 23, 2024 21:20:34.034800053 CEST49782443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:34.035193920 CEST49781443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:34.035228014 CEST4434978113.107.246.60192.168.2.4
            Oct 23, 2024 21:20:34.035454988 CEST49782443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:34.035466909 CEST4434978213.107.246.60192.168.2.4
            Oct 23, 2024 21:20:34.037159920 CEST49783443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:34.037184954 CEST4434978313.107.246.60192.168.2.4
            Oct 23, 2024 21:20:34.037261963 CEST49783443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:34.037781954 CEST49783443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:34.037807941 CEST4434978313.107.246.60192.168.2.4
            Oct 23, 2024 21:20:34.713123083 CEST4434978013.107.246.60192.168.2.4
            Oct 23, 2024 21:20:34.714896917 CEST49780443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:34.714907885 CEST4434978013.107.246.60192.168.2.4
            Oct 23, 2024 21:20:34.716635942 CEST49780443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:34.716639996 CEST4434978013.107.246.60192.168.2.4
            Oct 23, 2024 21:20:34.717749119 CEST4434977913.107.246.60192.168.2.4
            Oct 23, 2024 21:20:34.718563080 CEST49779443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:34.718600035 CEST4434977913.107.246.60192.168.2.4
            Oct 23, 2024 21:20:34.719835043 CEST49779443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:34.719847918 CEST4434977913.107.246.60192.168.2.4
            Oct 23, 2024 21:20:34.767057896 CEST4434978113.107.246.60192.168.2.4
            Oct 23, 2024 21:20:34.768194914 CEST49781443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:34.768220901 CEST4434978113.107.246.60192.168.2.4
            Oct 23, 2024 21:20:34.769371033 CEST49781443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:34.769382000 CEST4434978113.107.246.60192.168.2.4
            Oct 23, 2024 21:20:34.772051096 CEST4434978313.107.246.60192.168.2.4
            Oct 23, 2024 21:20:34.772571087 CEST49783443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:34.772586107 CEST4434978313.107.246.60192.168.2.4
            Oct 23, 2024 21:20:34.773474932 CEST49783443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:34.773485899 CEST4434978313.107.246.60192.168.2.4
            Oct 23, 2024 21:20:34.777225018 CEST4434978213.107.246.60192.168.2.4
            Oct 23, 2024 21:20:34.777820110 CEST49782443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:34.777827978 CEST4434978213.107.246.60192.168.2.4
            Oct 23, 2024 21:20:34.778794050 CEST49782443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:34.778798103 CEST4434978213.107.246.60192.168.2.4
            Oct 23, 2024 21:20:34.853883982 CEST4434977913.107.246.60192.168.2.4
            Oct 23, 2024 21:20:34.853960037 CEST4434977913.107.246.60192.168.2.4
            Oct 23, 2024 21:20:34.854051113 CEST4434978013.107.246.60192.168.2.4
            Oct 23, 2024 21:20:34.854163885 CEST49779443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:34.854265928 CEST49779443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:34.854310989 CEST4434977913.107.246.60192.168.2.4
            Oct 23, 2024 21:20:34.854341030 CEST49779443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:34.854343891 CEST4434978013.107.246.60192.168.2.4
            Oct 23, 2024 21:20:34.854358912 CEST4434977913.107.246.60192.168.2.4
            Oct 23, 2024 21:20:34.854406118 CEST49780443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:34.854531050 CEST49780443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:34.854545116 CEST4434978013.107.246.60192.168.2.4
            Oct 23, 2024 21:20:34.854554892 CEST49780443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:34.854558945 CEST4434978013.107.246.60192.168.2.4
            Oct 23, 2024 21:20:34.857820034 CEST49784443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:34.857867956 CEST4434978413.107.246.60192.168.2.4
            Oct 23, 2024 21:20:34.857992887 CEST49784443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:34.858196020 CEST49785443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:34.858266115 CEST49784443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:34.858275890 CEST4434978513.107.246.60192.168.2.4
            Oct 23, 2024 21:20:34.858283043 CEST4434978413.107.246.60192.168.2.4
            Oct 23, 2024 21:20:34.858360052 CEST49785443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:34.858557940 CEST49785443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:34.858612061 CEST4434978513.107.246.60192.168.2.4
            Oct 23, 2024 21:20:34.902503014 CEST4434978113.107.246.60192.168.2.4
            Oct 23, 2024 21:20:34.902823925 CEST4434978113.107.246.60192.168.2.4
            Oct 23, 2024 21:20:34.902900934 CEST49781443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:34.903001070 CEST49781443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:34.903001070 CEST49781443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:34.903032064 CEST4434978113.107.246.60192.168.2.4
            Oct 23, 2024 21:20:34.903054953 CEST4434978113.107.246.60192.168.2.4
            Oct 23, 2024 21:20:34.906312943 CEST49786443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:34.906328917 CEST4434978613.107.246.60192.168.2.4
            Oct 23, 2024 21:20:34.906687975 CEST49786443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:34.906905890 CEST49786443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:34.906919956 CEST4434978613.107.246.60192.168.2.4
            Oct 23, 2024 21:20:34.907373905 CEST4434978313.107.246.60192.168.2.4
            Oct 23, 2024 21:20:34.907716036 CEST4434978313.107.246.60192.168.2.4
            Oct 23, 2024 21:20:34.907774925 CEST49783443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:34.907804966 CEST49783443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:34.907823086 CEST4434978313.107.246.60192.168.2.4
            Oct 23, 2024 21:20:34.907852888 CEST49783443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:34.907866955 CEST4434978313.107.246.60192.168.2.4
            Oct 23, 2024 21:20:34.908286095 CEST4434978213.107.246.60192.168.2.4
            Oct 23, 2024 21:20:34.908456087 CEST4434978213.107.246.60192.168.2.4
            Oct 23, 2024 21:20:34.908567905 CEST49782443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:34.908752918 CEST49782443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:34.908761978 CEST4434978213.107.246.60192.168.2.4
            Oct 23, 2024 21:20:34.911423922 CEST49787443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:34.911478996 CEST4434978713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:34.911655903 CEST49787443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:34.911845922 CEST49787443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:34.911876917 CEST4434978713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:34.912399054 CEST49788443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:34.912432909 CEST4434978813.107.246.60192.168.2.4
            Oct 23, 2024 21:20:34.912501097 CEST49788443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:34.912626982 CEST49788443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:34.912641048 CEST4434978813.107.246.60192.168.2.4
            Oct 23, 2024 21:20:35.584408045 CEST49789443192.168.2.4142.250.186.68
            Oct 23, 2024 21:20:35.584425926 CEST44349789142.250.186.68192.168.2.4
            Oct 23, 2024 21:20:35.584506035 CEST49789443192.168.2.4142.250.186.68
            Oct 23, 2024 21:20:35.584805965 CEST49789443192.168.2.4142.250.186.68
            Oct 23, 2024 21:20:35.584814072 CEST44349789142.250.186.68192.168.2.4
            Oct 23, 2024 21:20:35.601722002 CEST4434978513.107.246.60192.168.2.4
            Oct 23, 2024 21:20:35.602247000 CEST49785443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:35.602277040 CEST4434978513.107.246.60192.168.2.4
            Oct 23, 2024 21:20:35.602828026 CEST49785443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:35.602832079 CEST4434978513.107.246.60192.168.2.4
            Oct 23, 2024 21:20:35.677978039 CEST4434978713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:35.678468943 CEST49787443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:35.678483963 CEST4434978713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:35.679029942 CEST49787443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:35.679034948 CEST4434978713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:35.680844069 CEST4434978413.107.246.60192.168.2.4
            Oct 23, 2024 21:20:35.681411982 CEST49784443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:35.681422949 CEST4434978413.107.246.60192.168.2.4
            Oct 23, 2024 21:20:35.681787014 CEST4434978813.107.246.60192.168.2.4
            Oct 23, 2024 21:20:35.681914091 CEST49784443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:35.681920052 CEST4434978413.107.246.60192.168.2.4
            Oct 23, 2024 21:20:35.682260036 CEST49788443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:35.682281971 CEST4434978813.107.246.60192.168.2.4
            Oct 23, 2024 21:20:35.682862043 CEST49788443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:35.682866096 CEST4434978813.107.246.60192.168.2.4
            Oct 23, 2024 21:20:35.683192015 CEST4434978613.107.246.60192.168.2.4
            Oct 23, 2024 21:20:35.683592081 CEST49786443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:35.683600903 CEST4434978613.107.246.60192.168.2.4
            Oct 23, 2024 21:20:35.684159040 CEST49786443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:35.684164047 CEST4434978613.107.246.60192.168.2.4
            Oct 23, 2024 21:20:35.739152908 CEST4434978513.107.246.60192.168.2.4
            Oct 23, 2024 21:20:35.739289999 CEST4434978513.107.246.60192.168.2.4
            Oct 23, 2024 21:20:35.739429951 CEST49785443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:35.739469051 CEST49785443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:35.739491940 CEST4434978513.107.246.60192.168.2.4
            Oct 23, 2024 21:20:35.739501953 CEST49785443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:35.739507914 CEST4434978513.107.246.60192.168.2.4
            Oct 23, 2024 21:20:35.742631912 CEST49790443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:35.742660046 CEST4434979013.107.246.60192.168.2.4
            Oct 23, 2024 21:20:35.742810011 CEST49790443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:35.743050098 CEST49790443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:35.743062973 CEST4434979013.107.246.60192.168.2.4
            Oct 23, 2024 21:20:35.807617903 CEST4434978713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:35.807684898 CEST4434978713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:35.807763100 CEST49787443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:35.807892084 CEST49787443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:35.807902098 CEST4434978713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:35.807909966 CEST49787443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:35.807914972 CEST4434978713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:35.811058998 CEST49791443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:35.811095953 CEST4434979113.107.246.60192.168.2.4
            Oct 23, 2024 21:20:35.811166048 CEST49791443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:35.811321974 CEST49791443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:35.811327934 CEST4434979113.107.246.60192.168.2.4
            Oct 23, 2024 21:20:35.813214064 CEST4434978413.107.246.60192.168.2.4
            Oct 23, 2024 21:20:35.813345909 CEST4434978413.107.246.60192.168.2.4
            Oct 23, 2024 21:20:35.813407898 CEST49784443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:35.813544035 CEST49784443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:35.813550949 CEST4434978413.107.246.60192.168.2.4
            Oct 23, 2024 21:20:35.813560963 CEST49784443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:35.813565969 CEST4434978413.107.246.60192.168.2.4
            Oct 23, 2024 21:20:35.816360950 CEST49792443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:35.816369057 CEST4434979213.107.246.60192.168.2.4
            Oct 23, 2024 21:20:35.816437960 CEST49792443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:35.816611052 CEST49792443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:35.816620111 CEST4434979213.107.246.60192.168.2.4
            Oct 23, 2024 21:20:35.818371058 CEST4434978613.107.246.60192.168.2.4
            Oct 23, 2024 21:20:35.818527937 CEST4434978613.107.246.60192.168.2.4
            Oct 23, 2024 21:20:35.818591118 CEST49786443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:35.818643093 CEST49786443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:35.818646908 CEST4434978613.107.246.60192.168.2.4
            Oct 23, 2024 21:20:35.818676949 CEST49786443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:35.818681002 CEST4434978613.107.246.60192.168.2.4
            Oct 23, 2024 21:20:35.820955038 CEST49793443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:35.820972919 CEST4434979313.107.246.60192.168.2.4
            Oct 23, 2024 21:20:35.821104050 CEST49793443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:35.821275949 CEST49793443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:35.821289062 CEST4434979313.107.246.60192.168.2.4
            Oct 23, 2024 21:20:35.890022039 CEST4434978813.107.246.60192.168.2.4
            Oct 23, 2024 21:20:35.890355110 CEST4434978813.107.246.60192.168.2.4
            Oct 23, 2024 21:20:35.890403032 CEST49788443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:35.890691996 CEST49788443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:35.890713930 CEST4434978813.107.246.60192.168.2.4
            Oct 23, 2024 21:20:35.890726089 CEST49788443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:35.890737057 CEST4434978813.107.246.60192.168.2.4
            Oct 23, 2024 21:20:35.898570061 CEST49794443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:35.898577929 CEST4434979413.107.246.60192.168.2.4
            Oct 23, 2024 21:20:35.898667097 CEST49794443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:35.898884058 CEST49794443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:35.898894072 CEST4434979413.107.246.60192.168.2.4
            Oct 23, 2024 21:20:36.440881968 CEST44349789142.250.186.68192.168.2.4
            Oct 23, 2024 21:20:36.441227913 CEST49789443192.168.2.4142.250.186.68
            Oct 23, 2024 21:20:36.441236973 CEST44349789142.250.186.68192.168.2.4
            Oct 23, 2024 21:20:36.441685915 CEST44349789142.250.186.68192.168.2.4
            Oct 23, 2024 21:20:36.442106962 CEST49789443192.168.2.4142.250.186.68
            Oct 23, 2024 21:20:36.442182064 CEST44349789142.250.186.68192.168.2.4
            Oct 23, 2024 21:20:36.488313913 CEST49789443192.168.2.4142.250.186.68
            Oct 23, 2024 21:20:36.553960085 CEST4434979113.107.246.60192.168.2.4
            Oct 23, 2024 21:20:36.554513931 CEST49791443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:36.554533958 CEST4434979113.107.246.60192.168.2.4
            Oct 23, 2024 21:20:36.555102110 CEST49791443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:36.555108070 CEST4434979113.107.246.60192.168.2.4
            Oct 23, 2024 21:20:36.561727047 CEST4434979213.107.246.60192.168.2.4
            Oct 23, 2024 21:20:36.562061071 CEST49792443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:36.562067986 CEST4434979213.107.246.60192.168.2.4
            Oct 23, 2024 21:20:36.562562943 CEST49792443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:36.562566996 CEST4434979213.107.246.60192.168.2.4
            Oct 23, 2024 21:20:36.568970919 CEST4434979313.107.246.60192.168.2.4
            Oct 23, 2024 21:20:36.569727898 CEST49793443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:36.569755077 CEST4434979313.107.246.60192.168.2.4
            Oct 23, 2024 21:20:36.570410013 CEST49793443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:36.570415020 CEST4434979313.107.246.60192.168.2.4
            Oct 23, 2024 21:20:36.576189995 CEST4434979013.107.246.60192.168.2.4
            Oct 23, 2024 21:20:36.576450109 CEST49790443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:36.576467037 CEST4434979013.107.246.60192.168.2.4
            Oct 23, 2024 21:20:36.577008963 CEST49790443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:36.577013969 CEST4434979013.107.246.60192.168.2.4
            Oct 23, 2024 21:20:36.640028954 CEST4434979413.107.246.60192.168.2.4
            Oct 23, 2024 21:20:36.640465975 CEST49794443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:36.640479088 CEST4434979413.107.246.60192.168.2.4
            Oct 23, 2024 21:20:36.641073942 CEST49794443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:36.641077995 CEST4434979413.107.246.60192.168.2.4
            Oct 23, 2024 21:20:36.689589024 CEST4434979113.107.246.60192.168.2.4
            Oct 23, 2024 21:20:36.689670086 CEST4434979113.107.246.60192.168.2.4
            Oct 23, 2024 21:20:36.689821959 CEST49791443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:36.689845085 CEST49791443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:36.689857960 CEST4434979113.107.246.60192.168.2.4
            Oct 23, 2024 21:20:36.689866066 CEST49791443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:36.689871073 CEST4434979113.107.246.60192.168.2.4
            Oct 23, 2024 21:20:36.692730904 CEST49795443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:36.692764997 CEST4434979513.107.246.60192.168.2.4
            Oct 23, 2024 21:20:36.692821026 CEST49795443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:36.693002939 CEST49795443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:36.693011999 CEST4434979513.107.246.60192.168.2.4
            Oct 23, 2024 21:20:36.693242073 CEST4434979213.107.246.60192.168.2.4
            Oct 23, 2024 21:20:36.693375111 CEST4434979213.107.246.60192.168.2.4
            Oct 23, 2024 21:20:36.693437099 CEST49792443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:36.693572044 CEST49792443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:36.693583012 CEST4434979213.107.246.60192.168.2.4
            Oct 23, 2024 21:20:36.693600893 CEST49792443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:36.693605900 CEST4434979213.107.246.60192.168.2.4
            Oct 23, 2024 21:20:36.695722103 CEST49796443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:36.695754051 CEST4434979613.107.246.60192.168.2.4
            Oct 23, 2024 21:20:36.695816994 CEST49796443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:36.695997953 CEST49796443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:36.696008921 CEST4434979613.107.246.60192.168.2.4
            Oct 23, 2024 21:20:36.700181961 CEST4434979313.107.246.60192.168.2.4
            Oct 23, 2024 21:20:36.700335979 CEST4434979313.107.246.60192.168.2.4
            Oct 23, 2024 21:20:36.700391054 CEST49793443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:36.700412989 CEST49793443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:36.700423002 CEST4434979313.107.246.60192.168.2.4
            Oct 23, 2024 21:20:36.700433016 CEST49793443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:36.700437069 CEST4434979313.107.246.60192.168.2.4
            Oct 23, 2024 21:20:36.702195883 CEST49797443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:36.702208042 CEST4434979713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:36.702255964 CEST49797443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:36.702392101 CEST49797443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:36.702403069 CEST4434979713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:36.710653067 CEST4434979013.107.246.60192.168.2.4
            Oct 23, 2024 21:20:36.710705996 CEST4434979013.107.246.60192.168.2.4
            Oct 23, 2024 21:20:36.710789919 CEST49790443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:36.710869074 CEST49790443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:36.710869074 CEST49790443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:36.710875034 CEST4434979013.107.246.60192.168.2.4
            Oct 23, 2024 21:20:36.710881948 CEST4434979013.107.246.60192.168.2.4
            Oct 23, 2024 21:20:36.712577105 CEST49798443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:36.712584972 CEST4434979813.107.246.60192.168.2.4
            Oct 23, 2024 21:20:36.712762117 CEST49798443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:36.712762117 CEST49798443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:36.712780952 CEST4434979813.107.246.60192.168.2.4
            Oct 23, 2024 21:20:36.776669025 CEST4434979413.107.246.60192.168.2.4
            Oct 23, 2024 21:20:36.777925968 CEST4434979413.107.246.60192.168.2.4
            Oct 23, 2024 21:20:36.778007030 CEST49794443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:36.778038979 CEST49794443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:36.778050900 CEST4434979413.107.246.60192.168.2.4
            Oct 23, 2024 21:20:36.778080940 CEST49794443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:36.778086901 CEST4434979413.107.246.60192.168.2.4
            Oct 23, 2024 21:20:36.780872107 CEST49799443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:36.780906916 CEST4434979913.107.246.60192.168.2.4
            Oct 23, 2024 21:20:36.781018972 CEST49799443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:36.781188965 CEST49799443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:36.781202078 CEST4434979913.107.246.60192.168.2.4
            Oct 23, 2024 21:20:37.316621065 CEST4972480192.168.2.493.184.221.240
            Oct 23, 2024 21:20:37.322875977 CEST804972493.184.221.240192.168.2.4
            Oct 23, 2024 21:20:37.322932959 CEST4972480192.168.2.493.184.221.240
            Oct 23, 2024 21:20:37.419842958 CEST4434979513.107.246.60192.168.2.4
            Oct 23, 2024 21:20:37.420444965 CEST49795443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:37.420532942 CEST4434979513.107.246.60192.168.2.4
            Oct 23, 2024 21:20:37.420749903 CEST49795443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:37.420764923 CEST4434979513.107.246.60192.168.2.4
            Oct 23, 2024 21:20:37.428930998 CEST4434979613.107.246.60192.168.2.4
            Oct 23, 2024 21:20:37.429287910 CEST49796443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:37.429311991 CEST4434979613.107.246.60192.168.2.4
            Oct 23, 2024 21:20:37.429651976 CEST49796443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:37.429656982 CEST4434979613.107.246.60192.168.2.4
            Oct 23, 2024 21:20:37.446561098 CEST4434979813.107.246.60192.168.2.4
            Oct 23, 2024 21:20:37.446866989 CEST49798443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:37.446876049 CEST4434979813.107.246.60192.168.2.4
            Oct 23, 2024 21:20:37.447350025 CEST49798443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:37.447354078 CEST4434979813.107.246.60192.168.2.4
            Oct 23, 2024 21:20:37.457954884 CEST4434979713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:37.458303928 CEST49797443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:37.458328962 CEST4434979713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:37.458677053 CEST49797443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:37.458682060 CEST4434979713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:37.517745972 CEST4434979913.107.246.60192.168.2.4
            Oct 23, 2024 21:20:37.518153906 CEST49799443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:37.518177986 CEST4434979913.107.246.60192.168.2.4
            Oct 23, 2024 21:20:37.518537998 CEST49799443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:37.518543959 CEST4434979913.107.246.60192.168.2.4
            Oct 23, 2024 21:20:37.550314903 CEST4434979513.107.246.60192.168.2.4
            Oct 23, 2024 21:20:37.550400972 CEST4434979513.107.246.60192.168.2.4
            Oct 23, 2024 21:20:37.550688028 CEST49795443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:37.550688028 CEST49795443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:37.550688028 CEST49795443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:37.553189993 CEST49800443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:37.553239107 CEST4434980013.107.246.60192.168.2.4
            Oct 23, 2024 21:20:37.553380013 CEST49800443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:37.553543091 CEST49800443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:37.553571939 CEST4434980013.107.246.60192.168.2.4
            Oct 23, 2024 21:20:37.560326099 CEST4434979613.107.246.60192.168.2.4
            Oct 23, 2024 21:20:37.560420036 CEST4434979613.107.246.60192.168.2.4
            Oct 23, 2024 21:20:37.560538054 CEST49796443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:37.560538054 CEST49796443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:37.560628891 CEST49796443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:37.560645103 CEST4434979613.107.246.60192.168.2.4
            Oct 23, 2024 21:20:37.562357903 CEST49801443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:37.562395096 CEST4434980113.107.246.60192.168.2.4
            Oct 23, 2024 21:20:37.562592983 CEST49801443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:37.562702894 CEST49801443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:37.562719107 CEST4434980113.107.246.60192.168.2.4
            Oct 23, 2024 21:20:37.591012001 CEST4434979713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:37.591052055 CEST4434979813.107.246.60192.168.2.4
            Oct 23, 2024 21:20:37.591245890 CEST4434979713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:37.591304064 CEST49797443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:37.591342926 CEST4434979813.107.246.60192.168.2.4
            Oct 23, 2024 21:20:37.591355085 CEST49797443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:37.591355085 CEST49797443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:37.591370106 CEST4434979713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:37.591377020 CEST4434979713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:37.591479063 CEST49798443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:37.591540098 CEST49798443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:37.591540098 CEST49798443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:37.591546059 CEST4434979813.107.246.60192.168.2.4
            Oct 23, 2024 21:20:37.591552019 CEST4434979813.107.246.60192.168.2.4
            Oct 23, 2024 21:20:37.593298912 CEST49802443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:37.593322992 CEST4434980213.107.246.60192.168.2.4
            Oct 23, 2024 21:20:37.593393087 CEST49802443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:37.593394041 CEST49803443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:37.593405962 CEST4434980313.107.246.60192.168.2.4
            Oct 23, 2024 21:20:37.593518019 CEST49803443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:37.593519926 CEST49802443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:37.593524933 CEST4434980213.107.246.60192.168.2.4
            Oct 23, 2024 21:20:37.593632936 CEST49803443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:37.593638897 CEST4434980313.107.246.60192.168.2.4
            Oct 23, 2024 21:20:37.647499084 CEST4434979913.107.246.60192.168.2.4
            Oct 23, 2024 21:20:37.648180962 CEST4434979913.107.246.60192.168.2.4
            Oct 23, 2024 21:20:37.648305893 CEST49799443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:37.648305893 CEST49799443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:37.648392916 CEST49799443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:37.648406029 CEST4434979913.107.246.60192.168.2.4
            Oct 23, 2024 21:20:37.650975943 CEST49804443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:37.651015997 CEST4434980413.107.246.60192.168.2.4
            Oct 23, 2024 21:20:37.651207924 CEST49804443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:37.651248932 CEST49804443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:37.651257992 CEST4434980413.107.246.60192.168.2.4
            Oct 23, 2024 21:20:37.847723961 CEST49795443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:37.847795963 CEST4434979513.107.246.60192.168.2.4
            Oct 23, 2024 21:20:38.309773922 CEST4434980013.107.246.60192.168.2.4
            Oct 23, 2024 21:20:38.310822010 CEST49800443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:38.310862064 CEST4434980013.107.246.60192.168.2.4
            Oct 23, 2024 21:20:38.311546087 CEST49800443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:38.311553955 CEST4434980013.107.246.60192.168.2.4
            Oct 23, 2024 21:20:38.316095114 CEST4434980113.107.246.60192.168.2.4
            Oct 23, 2024 21:20:38.321686983 CEST49801443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:38.321712971 CEST4434980113.107.246.60192.168.2.4
            Oct 23, 2024 21:20:38.322321892 CEST49801443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:38.322334051 CEST4434980113.107.246.60192.168.2.4
            Oct 23, 2024 21:20:38.323503017 CEST4434980213.107.246.60192.168.2.4
            Oct 23, 2024 21:20:38.324397087 CEST49802443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:38.324397087 CEST49802443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:38.324415922 CEST4434980213.107.246.60192.168.2.4
            Oct 23, 2024 21:20:38.324438095 CEST4434980213.107.246.60192.168.2.4
            Oct 23, 2024 21:20:38.342206001 CEST4434980313.107.246.60192.168.2.4
            Oct 23, 2024 21:20:38.342963934 CEST49803443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:38.342963934 CEST49803443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:38.342986107 CEST4434980313.107.246.60192.168.2.4
            Oct 23, 2024 21:20:38.343030930 CEST4434980313.107.246.60192.168.2.4
            Oct 23, 2024 21:20:38.399365902 CEST4434980413.107.246.60192.168.2.4
            Oct 23, 2024 21:20:38.399759054 CEST49804443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:38.399789095 CEST4434980413.107.246.60192.168.2.4
            Oct 23, 2024 21:20:38.400149107 CEST49804443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:38.400156975 CEST4434980413.107.246.60192.168.2.4
            Oct 23, 2024 21:20:38.442631960 CEST4434980013.107.246.60192.168.2.4
            Oct 23, 2024 21:20:38.442771912 CEST4434980013.107.246.60192.168.2.4
            Oct 23, 2024 21:20:38.442907095 CEST49800443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:38.442908049 CEST49800443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:38.442990065 CEST49800443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:38.443013906 CEST4434980013.107.246.60192.168.2.4
            Oct 23, 2024 21:20:38.445316076 CEST49805443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:38.445405006 CEST4434980513.107.246.60192.168.2.4
            Oct 23, 2024 21:20:38.445621014 CEST49805443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:38.445691109 CEST49805443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:38.445708990 CEST4434980513.107.246.60192.168.2.4
            Oct 23, 2024 21:20:38.453428030 CEST4434980113.107.246.60192.168.2.4
            Oct 23, 2024 21:20:38.453747988 CEST4434980213.107.246.60192.168.2.4
            Oct 23, 2024 21:20:38.453906059 CEST4434980213.107.246.60192.168.2.4
            Oct 23, 2024 21:20:38.453921080 CEST4434980113.107.246.60192.168.2.4
            Oct 23, 2024 21:20:38.453996897 CEST49802443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:38.453996897 CEST49802443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:38.454022884 CEST49802443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:38.454022884 CEST49801443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:38.454030037 CEST4434980213.107.246.60192.168.2.4
            Oct 23, 2024 21:20:38.454215050 CEST49801443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:38.454252005 CEST4434980113.107.246.60192.168.2.4
            Oct 23, 2024 21:20:38.454286098 CEST49801443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:38.454303026 CEST4434980113.107.246.60192.168.2.4
            Oct 23, 2024 21:20:38.456655025 CEST49806443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:38.456691980 CEST4434980613.107.246.60192.168.2.4
            Oct 23, 2024 21:20:38.456860065 CEST49806443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:38.456861973 CEST49807443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:38.456885099 CEST4434980713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:38.456996918 CEST49806443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:38.457000971 CEST49807443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:38.457015038 CEST4434980613.107.246.60192.168.2.4
            Oct 23, 2024 21:20:38.459657907 CEST49807443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:38.459685087 CEST4434980713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:38.473891973 CEST4434980313.107.246.60192.168.2.4
            Oct 23, 2024 21:20:38.473975897 CEST4434980313.107.246.60192.168.2.4
            Oct 23, 2024 21:20:38.474041939 CEST49803443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:38.474212885 CEST49803443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:38.474226952 CEST4434980313.107.246.60192.168.2.4
            Oct 23, 2024 21:20:38.474271059 CEST49803443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:38.474282026 CEST4434980313.107.246.60192.168.2.4
            Oct 23, 2024 21:20:38.476556063 CEST49808443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:38.476600885 CEST4434980813.107.246.60192.168.2.4
            Oct 23, 2024 21:20:38.476758957 CEST49808443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:38.479655981 CEST49808443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:38.479684114 CEST4434980813.107.246.60192.168.2.4
            Oct 23, 2024 21:20:38.534092903 CEST4434980413.107.246.60192.168.2.4
            Oct 23, 2024 21:20:38.534250975 CEST4434980413.107.246.60192.168.2.4
            Oct 23, 2024 21:20:38.534326077 CEST49804443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:38.534471035 CEST49804443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:38.534487009 CEST4434980413.107.246.60192.168.2.4
            Oct 23, 2024 21:20:38.534528017 CEST49804443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:38.534534931 CEST4434980413.107.246.60192.168.2.4
            Oct 23, 2024 21:20:38.539217949 CEST49809443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:38.539248943 CEST4434980913.107.246.60192.168.2.4
            Oct 23, 2024 21:20:38.539489031 CEST49809443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:38.539803028 CEST49809443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:38.539824963 CEST4434980913.107.246.60192.168.2.4
            Oct 23, 2024 21:20:39.182018995 CEST4434980713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:39.182882071 CEST49807443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:39.182965040 CEST4434980713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:39.183729887 CEST49807443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:39.183743954 CEST4434980713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:39.196398973 CEST4434980613.107.246.60192.168.2.4
            Oct 23, 2024 21:20:39.197163105 CEST49806443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:39.197179079 CEST4434980613.107.246.60192.168.2.4
            Oct 23, 2024 21:20:39.198245049 CEST49806443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:39.198252916 CEST4434980613.107.246.60192.168.2.4
            Oct 23, 2024 21:20:39.227593899 CEST4434980813.107.246.60192.168.2.4
            Oct 23, 2024 21:20:39.227945089 CEST49808443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:39.227979898 CEST4434980813.107.246.60192.168.2.4
            Oct 23, 2024 21:20:39.228635073 CEST49808443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:39.228647947 CEST4434980813.107.246.60192.168.2.4
            Oct 23, 2024 21:20:39.286575079 CEST4434980913.107.246.60192.168.2.4
            Oct 23, 2024 21:20:39.287250996 CEST49809443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:39.287267923 CEST4434980913.107.246.60192.168.2.4
            Oct 23, 2024 21:20:39.287899971 CEST49809443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:39.287906885 CEST4434980913.107.246.60192.168.2.4
            Oct 23, 2024 21:20:39.300921917 CEST4434980513.107.246.60192.168.2.4
            Oct 23, 2024 21:20:39.301430941 CEST49805443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:39.301455021 CEST4434980513.107.246.60192.168.2.4
            Oct 23, 2024 21:20:39.301892042 CEST49805443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:39.301898956 CEST4434980513.107.246.60192.168.2.4
            Oct 23, 2024 21:20:39.318746090 CEST4434980713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:39.318831921 CEST4434980713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:39.318896055 CEST49807443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:39.319046974 CEST49807443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:39.319047928 CEST49807443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:39.319082022 CEST4434980713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:39.319106102 CEST4434980713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:39.321233034 CEST49810443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:39.321290016 CEST4434981013.107.246.60192.168.2.4
            Oct 23, 2024 21:20:39.321405888 CEST49810443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:39.321547031 CEST49810443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:39.321566105 CEST4434981013.107.246.60192.168.2.4
            Oct 23, 2024 21:20:39.327364922 CEST4434980613.107.246.60192.168.2.4
            Oct 23, 2024 21:20:39.327943087 CEST4434980613.107.246.60192.168.2.4
            Oct 23, 2024 21:20:39.328000069 CEST49806443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:39.328022957 CEST49806443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:39.328039885 CEST4434980613.107.246.60192.168.2.4
            Oct 23, 2024 21:20:39.328052998 CEST49806443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:39.328059912 CEST4434980613.107.246.60192.168.2.4
            Oct 23, 2024 21:20:39.329929113 CEST49811443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:39.329957962 CEST4434981113.107.246.60192.168.2.4
            Oct 23, 2024 21:20:39.330107927 CEST49811443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:39.330230951 CEST49811443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:39.330245972 CEST4434981113.107.246.60192.168.2.4
            Oct 23, 2024 21:20:39.376203060 CEST4434980813.107.246.60192.168.2.4
            Oct 23, 2024 21:20:39.376430988 CEST4434980813.107.246.60192.168.2.4
            Oct 23, 2024 21:20:39.376494884 CEST49808443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:39.376570940 CEST49808443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:39.376570940 CEST49808443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:39.376612902 CEST4434980813.107.246.60192.168.2.4
            Oct 23, 2024 21:20:39.376641989 CEST4434980813.107.246.60192.168.2.4
            Oct 23, 2024 21:20:39.379599094 CEST49812443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:39.379681110 CEST4434981213.107.246.60192.168.2.4
            Oct 23, 2024 21:20:39.379791021 CEST49812443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:39.379920006 CEST49812443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:39.379946947 CEST4434981213.107.246.60192.168.2.4
            Oct 23, 2024 21:20:39.422391891 CEST4434980913.107.246.60192.168.2.4
            Oct 23, 2024 21:20:39.422554016 CEST4434980913.107.246.60192.168.2.4
            Oct 23, 2024 21:20:39.422614098 CEST49809443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:39.422683954 CEST49809443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:39.422699928 CEST4434980913.107.246.60192.168.2.4
            Oct 23, 2024 21:20:39.422730923 CEST49809443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:39.422738075 CEST4434980913.107.246.60192.168.2.4
            Oct 23, 2024 21:20:39.424928904 CEST49813443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:39.424957991 CEST4434981313.107.246.60192.168.2.4
            Oct 23, 2024 21:20:39.425021887 CEST49813443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:39.425159931 CEST49813443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:39.425168037 CEST4434981313.107.246.60192.168.2.4
            Oct 23, 2024 21:20:39.435153961 CEST4434980513.107.246.60192.168.2.4
            Oct 23, 2024 21:20:39.435226917 CEST4434980513.107.246.60192.168.2.4
            Oct 23, 2024 21:20:39.435363054 CEST49805443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:39.435363054 CEST49805443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:39.435363054 CEST49805443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:39.437333107 CEST49814443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:39.437376022 CEST4434981413.107.246.60192.168.2.4
            Oct 23, 2024 21:20:39.437441111 CEST49814443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:39.437572002 CEST49814443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:39.437587023 CEST4434981413.107.246.60192.168.2.4
            Oct 23, 2024 21:20:39.737931013 CEST49805443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:39.738017082 CEST4434980513.107.246.60192.168.2.4
            Oct 23, 2024 21:20:40.053611994 CEST4434981013.107.246.60192.168.2.4
            Oct 23, 2024 21:20:40.054248095 CEST49810443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:40.054321051 CEST4434981013.107.246.60192.168.2.4
            Oct 23, 2024 21:20:40.054718971 CEST49810443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:40.054733038 CEST4434981013.107.246.60192.168.2.4
            Oct 23, 2024 21:20:40.067913055 CEST4434981113.107.246.60192.168.2.4
            Oct 23, 2024 21:20:40.068769932 CEST49811443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:40.068793058 CEST4434981113.107.246.60192.168.2.4
            Oct 23, 2024 21:20:40.069307089 CEST49811443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:40.069313049 CEST4434981113.107.246.60192.168.2.4
            Oct 23, 2024 21:20:40.528151989 CEST4434981013.107.246.60192.168.2.4
            Oct 23, 2024 21:20:40.528326035 CEST4434981013.107.246.60192.168.2.4
            Oct 23, 2024 21:20:40.528388023 CEST49810443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:40.528434992 CEST4434981113.107.246.60192.168.2.4
            Oct 23, 2024 21:20:40.528745890 CEST49810443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:40.528769016 CEST4434981013.107.246.60192.168.2.4
            Oct 23, 2024 21:20:40.528820038 CEST4434981113.107.246.60192.168.2.4
            Oct 23, 2024 21:20:40.528908968 CEST49811443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:40.529671907 CEST4434981213.107.246.60192.168.2.4
            Oct 23, 2024 21:20:40.530989885 CEST49812443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:40.531027079 CEST4434981213.107.246.60192.168.2.4
            Oct 23, 2024 21:20:40.531184912 CEST4434981413.107.246.60192.168.2.4
            Oct 23, 2024 21:20:40.532176971 CEST49812443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:40.532187939 CEST4434981213.107.246.60192.168.2.4
            Oct 23, 2024 21:20:40.532860994 CEST49814443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:40.532886028 CEST4434981413.107.246.60192.168.2.4
            Oct 23, 2024 21:20:40.533226967 CEST4434981313.107.246.60192.168.2.4
            Oct 23, 2024 21:20:40.533871889 CEST49811443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:40.533888102 CEST4434981113.107.246.60192.168.2.4
            Oct 23, 2024 21:20:40.534132957 CEST49814443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:40.534141064 CEST4434981413.107.246.60192.168.2.4
            Oct 23, 2024 21:20:40.534668922 CEST49813443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:40.534697056 CEST4434981313.107.246.60192.168.2.4
            Oct 23, 2024 21:20:40.535300016 CEST49813443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:40.535306931 CEST4434981313.107.246.60192.168.2.4
            Oct 23, 2024 21:20:40.539144039 CEST49815443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:40.539169073 CEST4434981513.107.246.60192.168.2.4
            Oct 23, 2024 21:20:40.539325953 CEST49815443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:40.540268898 CEST49816443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:40.540358067 CEST4434981613.107.246.60192.168.2.4
            Oct 23, 2024 21:20:40.540457964 CEST49815443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:40.540469885 CEST4434981513.107.246.60192.168.2.4
            Oct 23, 2024 21:20:40.540493011 CEST49816443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:40.540615082 CEST49816443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:40.540646076 CEST4434981613.107.246.60192.168.2.4
            Oct 23, 2024 21:20:41.152546883 CEST4434981213.107.246.60192.168.2.4
            Oct 23, 2024 21:20:41.152616024 CEST4434981213.107.246.60192.168.2.4
            Oct 23, 2024 21:20:41.153148890 CEST49812443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:41.153279066 CEST49812443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:41.153305054 CEST4434981213.107.246.60192.168.2.4
            Oct 23, 2024 21:20:41.153321028 CEST49812443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:41.153328896 CEST4434981213.107.246.60192.168.2.4
            Oct 23, 2024 21:20:41.153501987 CEST4434981413.107.246.60192.168.2.4
            Oct 23, 2024 21:20:41.153723955 CEST4434981413.107.246.60192.168.2.4
            Oct 23, 2024 21:20:41.153738022 CEST4434981313.107.246.60192.168.2.4
            Oct 23, 2024 21:20:41.153781891 CEST49814443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:41.153951883 CEST4434981313.107.246.60192.168.2.4
            Oct 23, 2024 21:20:41.154072046 CEST49813443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:41.155376911 CEST49813443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:41.155395985 CEST4434981313.107.246.60192.168.2.4
            Oct 23, 2024 21:20:41.155409098 CEST49813443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:41.155416012 CEST4434981313.107.246.60192.168.2.4
            Oct 23, 2024 21:20:41.156475067 CEST49814443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:41.156486988 CEST4434981413.107.246.60192.168.2.4
            Oct 23, 2024 21:20:41.156497955 CEST49814443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:41.156502962 CEST4434981413.107.246.60192.168.2.4
            Oct 23, 2024 21:20:41.160500050 CEST49817443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:41.160557032 CEST4434981713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:41.160784006 CEST49817443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:41.161794901 CEST49817443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:41.161813974 CEST4434981713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:41.163465977 CEST49818443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:41.163516045 CEST4434981813.107.246.60192.168.2.4
            Oct 23, 2024 21:20:41.163562059 CEST49818443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:41.163798094 CEST49818443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:41.163819075 CEST4434981813.107.246.60192.168.2.4
            Oct 23, 2024 21:20:41.165724993 CEST49819443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:41.165744066 CEST4434981913.107.246.60192.168.2.4
            Oct 23, 2024 21:20:41.165826082 CEST49819443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:41.166034937 CEST49819443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:41.166047096 CEST4434981913.107.246.60192.168.2.4
            Oct 23, 2024 21:20:41.774478912 CEST4434981613.107.246.60192.168.2.4
            Oct 23, 2024 21:20:41.775132895 CEST49816443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:41.775217056 CEST4434981613.107.246.60192.168.2.4
            Oct 23, 2024 21:20:41.775829077 CEST49816443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:41.775845051 CEST4434981613.107.246.60192.168.2.4
            Oct 23, 2024 21:20:41.801822901 CEST4434981513.107.246.60192.168.2.4
            Oct 23, 2024 21:20:41.802258015 CEST49815443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:41.802275896 CEST4434981513.107.246.60192.168.2.4
            Oct 23, 2024 21:20:41.803078890 CEST49815443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:41.803085089 CEST4434981513.107.246.60192.168.2.4
            Oct 23, 2024 21:20:41.906572104 CEST4434981613.107.246.60192.168.2.4
            Oct 23, 2024 21:20:41.907221079 CEST4434981613.107.246.60192.168.2.4
            Oct 23, 2024 21:20:41.907300949 CEST49816443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:41.907497883 CEST49816443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:41.907546997 CEST4434981613.107.246.60192.168.2.4
            Oct 23, 2024 21:20:41.907576084 CEST49816443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:41.907591105 CEST4434981613.107.246.60192.168.2.4
            Oct 23, 2024 21:20:41.908024073 CEST4434981913.107.246.60192.168.2.4
            Oct 23, 2024 21:20:41.910200119 CEST4434981713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:41.911417961 CEST49819443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:41.911448002 CEST4434981913.107.246.60192.168.2.4
            Oct 23, 2024 21:20:41.912271023 CEST49819443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:41.912277937 CEST4434981913.107.246.60192.168.2.4
            Oct 23, 2024 21:20:41.912733078 CEST49817443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:41.912748098 CEST4434981713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:41.913378954 CEST49817443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:41.913383961 CEST4434981713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:41.915957928 CEST49820443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:41.915994883 CEST4434982013.107.246.60192.168.2.4
            Oct 23, 2024 21:20:41.916414976 CEST49820443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:41.916557074 CEST4434981813.107.246.60192.168.2.4
            Oct 23, 2024 21:20:41.917376995 CEST49820443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:41.917391062 CEST4434982013.107.246.60192.168.2.4
            Oct 23, 2024 21:20:41.917630911 CEST49818443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:41.917650938 CEST4434981813.107.246.60192.168.2.4
            Oct 23, 2024 21:20:41.918230057 CEST49818443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:41.918241978 CEST4434981813.107.246.60192.168.2.4
            Oct 23, 2024 21:20:42.265321970 CEST4434981513.107.246.60192.168.2.4
            Oct 23, 2024 21:20:42.265528917 CEST4434981513.107.246.60192.168.2.4
            Oct 23, 2024 21:20:42.265587091 CEST49815443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:42.265671968 CEST49815443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:42.265693903 CEST4434981513.107.246.60192.168.2.4
            Oct 23, 2024 21:20:42.265695095 CEST4434981913.107.246.60192.168.2.4
            Oct 23, 2024 21:20:42.265711069 CEST49815443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:42.265717983 CEST4434981513.107.246.60192.168.2.4
            Oct 23, 2024 21:20:42.265846014 CEST4434981813.107.246.60192.168.2.4
            Oct 23, 2024 21:20:42.265870094 CEST4434981913.107.246.60192.168.2.4
            Oct 23, 2024 21:20:42.265898943 CEST4434981713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:42.265964031 CEST49819443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:42.266099930 CEST4434981813.107.246.60192.168.2.4
            Oct 23, 2024 21:20:42.266127110 CEST4434981713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:42.266191006 CEST49818443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:42.266328096 CEST49817443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:42.266328096 CEST49817443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:42.266366959 CEST49817443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:42.266403913 CEST4434981713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:42.266896009 CEST49819443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:42.266911030 CEST4434981913.107.246.60192.168.2.4
            Oct 23, 2024 21:20:42.267481089 CEST49818443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:42.267523050 CEST4434981813.107.246.60192.168.2.4
            Oct 23, 2024 21:20:42.267554998 CEST49818443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:42.267571926 CEST4434981813.107.246.60192.168.2.4
            Oct 23, 2024 21:20:42.269778013 CEST49821443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:42.269818068 CEST4434982113.107.246.60192.168.2.4
            Oct 23, 2024 21:20:42.269923925 CEST49821443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:42.270061970 CEST49821443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:42.270076990 CEST4434982113.107.246.60192.168.2.4
            Oct 23, 2024 21:20:42.270728111 CEST49823443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:42.270735025 CEST4434982313.107.246.60192.168.2.4
            Oct 23, 2024 21:20:42.270766020 CEST49822443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:42.270790100 CEST49823443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:42.270806074 CEST4434982213.107.246.60192.168.2.4
            Oct 23, 2024 21:20:42.270853996 CEST49822443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:42.270885944 CEST49823443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:42.270896912 CEST4434982313.107.246.60192.168.2.4
            Oct 23, 2024 21:20:42.270953894 CEST49822443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:42.270970106 CEST4434982213.107.246.60192.168.2.4
            Oct 23, 2024 21:20:42.271471024 CEST49824443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:42.271552086 CEST4434982413.107.246.60192.168.2.4
            Oct 23, 2024 21:20:42.271668911 CEST49824443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:42.271745920 CEST49824443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:42.271770000 CEST4434982413.107.246.60192.168.2.4
            Oct 23, 2024 21:20:42.669209957 CEST4434982013.107.246.60192.168.2.4
            Oct 23, 2024 21:20:42.669722080 CEST49820443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:42.669760942 CEST4434982013.107.246.60192.168.2.4
            Oct 23, 2024 21:20:42.670408010 CEST49820443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:42.670413971 CEST4434982013.107.246.60192.168.2.4
            Oct 23, 2024 21:20:42.799714088 CEST4434982013.107.246.60192.168.2.4
            Oct 23, 2024 21:20:42.800101042 CEST4434982013.107.246.60192.168.2.4
            Oct 23, 2024 21:20:42.800158978 CEST49820443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:42.800190926 CEST49820443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:42.800209999 CEST4434982013.107.246.60192.168.2.4
            Oct 23, 2024 21:20:42.800220013 CEST49820443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:42.800225019 CEST4434982013.107.246.60192.168.2.4
            Oct 23, 2024 21:20:42.802798033 CEST49825443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:42.802833080 CEST4434982513.107.246.60192.168.2.4
            Oct 23, 2024 21:20:42.802917957 CEST49825443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:42.803057909 CEST49825443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:42.803081989 CEST4434982513.107.246.60192.168.2.4
            Oct 23, 2024 21:20:43.045145035 CEST4434982413.107.246.60192.168.2.4
            Oct 23, 2024 21:20:43.045612097 CEST49824443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:43.045689106 CEST4434982413.107.246.60192.168.2.4
            Oct 23, 2024 21:20:43.046116114 CEST49824443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:43.046133995 CEST4434982413.107.246.60192.168.2.4
            Oct 23, 2024 21:20:43.046298981 CEST4434982213.107.246.60192.168.2.4
            Oct 23, 2024 21:20:43.046559095 CEST49822443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:43.046591043 CEST4434982213.107.246.60192.168.2.4
            Oct 23, 2024 21:20:43.046885967 CEST49822443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:43.046891928 CEST4434982213.107.246.60192.168.2.4
            Oct 23, 2024 21:20:43.050324917 CEST4434982113.107.246.60192.168.2.4
            Oct 23, 2024 21:20:43.050659895 CEST49821443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:43.050695896 CEST4434982113.107.246.60192.168.2.4
            Oct 23, 2024 21:20:43.050718069 CEST4434982313.107.246.60192.168.2.4
            Oct 23, 2024 21:20:43.050951004 CEST49821443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:43.050959110 CEST4434982113.107.246.60192.168.2.4
            Oct 23, 2024 21:20:43.051089048 CEST49823443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:43.051101923 CEST4434982313.107.246.60192.168.2.4
            Oct 23, 2024 21:20:43.051451921 CEST49823443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:43.051457882 CEST4434982313.107.246.60192.168.2.4
            Oct 23, 2024 21:20:43.175112963 CEST4434982413.107.246.60192.168.2.4
            Oct 23, 2024 21:20:43.175285101 CEST4434982413.107.246.60192.168.2.4
            Oct 23, 2024 21:20:43.175357103 CEST49824443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:43.175451994 CEST49824443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:43.175487041 CEST4434982413.107.246.60192.168.2.4
            Oct 23, 2024 21:20:43.175513029 CEST49824443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:43.175528049 CEST4434982413.107.246.60192.168.2.4
            Oct 23, 2024 21:20:43.178025961 CEST49826443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:43.178069115 CEST4434982613.107.246.60192.168.2.4
            Oct 23, 2024 21:20:43.178278923 CEST49826443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:43.178394079 CEST49826443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:43.178420067 CEST4434982613.107.246.60192.168.2.4
            Oct 23, 2024 21:20:43.180074930 CEST4434982213.107.246.60192.168.2.4
            Oct 23, 2024 21:20:43.180388927 CEST4434982213.107.246.60192.168.2.4
            Oct 23, 2024 21:20:43.180464029 CEST49822443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:43.180490017 CEST49822443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:43.180505037 CEST4434982213.107.246.60192.168.2.4
            Oct 23, 2024 21:20:43.180515051 CEST49822443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:43.180520058 CEST4434982213.107.246.60192.168.2.4
            Oct 23, 2024 21:20:43.181396961 CEST4434982113.107.246.60192.168.2.4
            Oct 23, 2024 21:20:43.181564093 CEST4434982113.107.246.60192.168.2.4
            Oct 23, 2024 21:20:43.181619883 CEST49821443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:43.181660891 CEST49821443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:43.181673050 CEST4434982113.107.246.60192.168.2.4
            Oct 23, 2024 21:20:43.181690931 CEST49821443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:43.181694984 CEST4434982113.107.246.60192.168.2.4
            Oct 23, 2024 21:20:43.181724072 CEST4434982313.107.246.60192.168.2.4
            Oct 23, 2024 21:20:43.181873083 CEST4434982313.107.246.60192.168.2.4
            Oct 23, 2024 21:20:43.181927919 CEST49823443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:43.181966066 CEST49823443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:43.181969881 CEST4434982313.107.246.60192.168.2.4
            Oct 23, 2024 21:20:43.181992054 CEST49823443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:43.181994915 CEST4434982313.107.246.60192.168.2.4
            Oct 23, 2024 21:20:43.183192015 CEST49827443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:43.183214903 CEST4434982713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:43.183263063 CEST49827443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:43.183494091 CEST49827443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:43.183505058 CEST4434982713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:43.184427023 CEST49828443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:43.184463024 CEST4434982813.107.246.60192.168.2.4
            Oct 23, 2024 21:20:43.184554100 CEST49828443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:43.184642076 CEST49829443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:43.184676886 CEST4434982913.107.246.60192.168.2.4
            Oct 23, 2024 21:20:43.184679031 CEST49828443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:43.184695959 CEST4434982813.107.246.60192.168.2.4
            Oct 23, 2024 21:20:43.184730053 CEST49829443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:43.184883118 CEST49829443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:43.184892893 CEST4434982913.107.246.60192.168.2.4
            Oct 23, 2024 21:20:43.546736956 CEST4434982513.107.246.60192.168.2.4
            Oct 23, 2024 21:20:43.547180891 CEST49825443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:43.547193050 CEST4434982513.107.246.60192.168.2.4
            Oct 23, 2024 21:20:43.547579050 CEST49825443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:43.547583103 CEST4434982513.107.246.60192.168.2.4
            Oct 23, 2024 21:20:43.681449890 CEST4434982513.107.246.60192.168.2.4
            Oct 23, 2024 21:20:43.681469917 CEST4434982513.107.246.60192.168.2.4
            Oct 23, 2024 21:20:43.681513071 CEST49825443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:43.681524038 CEST4434982513.107.246.60192.168.2.4
            Oct 23, 2024 21:20:43.681745052 CEST49825443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:43.681752920 CEST4434982513.107.246.60192.168.2.4
            Oct 23, 2024 21:20:43.681761980 CEST49825443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:43.681793928 CEST4434982513.107.246.60192.168.2.4
            Oct 23, 2024 21:20:43.684129953 CEST49830443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:43.684181929 CEST4434983013.107.246.60192.168.2.4
            Oct 23, 2024 21:20:43.684247971 CEST49830443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:43.684417009 CEST49830443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:43.684433937 CEST4434983013.107.246.60192.168.2.4
            Oct 23, 2024 21:20:43.921654940 CEST4434982813.107.246.60192.168.2.4
            Oct 23, 2024 21:20:43.922127008 CEST49828443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:43.922152042 CEST4434982813.107.246.60192.168.2.4
            Oct 23, 2024 21:20:43.922590971 CEST49828443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:43.922596931 CEST4434982813.107.246.60192.168.2.4
            Oct 23, 2024 21:20:43.924223900 CEST4434982613.107.246.60192.168.2.4
            Oct 23, 2024 21:20:43.924508095 CEST49826443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:43.924520969 CEST4434982613.107.246.60192.168.2.4
            Oct 23, 2024 21:20:43.924837112 CEST49826443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:43.924840927 CEST4434982613.107.246.60192.168.2.4
            Oct 23, 2024 21:20:43.935795069 CEST4434982713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:43.936245918 CEST49827443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:43.936259985 CEST4434982713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:43.936671019 CEST49827443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:43.936682940 CEST4434982713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:43.941313982 CEST4434982913.107.246.60192.168.2.4
            Oct 23, 2024 21:20:43.941813946 CEST49829443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:43.941832066 CEST4434982913.107.246.60192.168.2.4
            Oct 23, 2024 21:20:43.942147017 CEST49829443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:43.942152023 CEST4434982913.107.246.60192.168.2.4
            Oct 23, 2024 21:20:44.050745964 CEST4434982813.107.246.60192.168.2.4
            Oct 23, 2024 21:20:44.050776005 CEST4434982813.107.246.60192.168.2.4
            Oct 23, 2024 21:20:44.050837040 CEST4434982813.107.246.60192.168.2.4
            Oct 23, 2024 21:20:44.050899029 CEST49828443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:44.051034927 CEST49828443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:44.051049948 CEST4434982813.107.246.60192.168.2.4
            Oct 23, 2024 21:20:44.051073074 CEST49828443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:44.051079988 CEST4434982813.107.246.60192.168.2.4
            Oct 23, 2024 21:20:44.053600073 CEST49831443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:44.053623915 CEST4434983113.107.246.60192.168.2.4
            Oct 23, 2024 21:20:44.053738117 CEST49831443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:44.053890944 CEST49831443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:44.053900003 CEST4434983113.107.246.60192.168.2.4
            Oct 23, 2024 21:20:44.056982994 CEST4434982613.107.246.60192.168.2.4
            Oct 23, 2024 21:20:44.057056904 CEST4434982613.107.246.60192.168.2.4
            Oct 23, 2024 21:20:44.057130098 CEST49826443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:44.057154894 CEST49826443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:44.057169914 CEST4434982613.107.246.60192.168.2.4
            Oct 23, 2024 21:20:44.057178974 CEST49826443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:44.057184935 CEST4434982613.107.246.60192.168.2.4
            Oct 23, 2024 21:20:44.058969975 CEST49832443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:44.059061050 CEST4434983213.107.246.60192.168.2.4
            Oct 23, 2024 21:20:44.059235096 CEST49832443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:44.059353113 CEST49832443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:44.059390068 CEST4434983213.107.246.60192.168.2.4
            Oct 23, 2024 21:20:44.066741943 CEST4434982713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:44.067244053 CEST4434982713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:44.067315102 CEST49827443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:44.067332029 CEST49827443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:44.067343950 CEST4434982713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:44.067356110 CEST49827443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:44.067361116 CEST4434982713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:44.069358110 CEST49833443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:44.069441080 CEST4434983313.107.246.60192.168.2.4
            Oct 23, 2024 21:20:44.069530964 CEST49833443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:44.069643974 CEST49833443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:44.069683075 CEST4434983313.107.246.60192.168.2.4
            Oct 23, 2024 21:20:44.073779106 CEST4434982913.107.246.60192.168.2.4
            Oct 23, 2024 21:20:44.073827982 CEST4434982913.107.246.60192.168.2.4
            Oct 23, 2024 21:20:44.073883057 CEST49829443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:44.073890924 CEST4434982913.107.246.60192.168.2.4
            Oct 23, 2024 21:20:44.073931932 CEST49829443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:44.073956013 CEST4434982913.107.246.60192.168.2.4
            Oct 23, 2024 21:20:44.074007034 CEST49829443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:44.074044943 CEST49829443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:44.074054003 CEST4434982913.107.246.60192.168.2.4
            Oct 23, 2024 21:20:44.074067116 CEST49829443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:44.074069977 CEST4434982913.107.246.60192.168.2.4
            Oct 23, 2024 21:20:44.075959921 CEST49834443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:44.076003075 CEST4434983413.107.246.60192.168.2.4
            Oct 23, 2024 21:20:44.076246977 CEST49834443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:44.076378107 CEST49834443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:44.076407909 CEST4434983413.107.246.60192.168.2.4
            Oct 23, 2024 21:20:44.413342953 CEST4434983013.107.246.60192.168.2.4
            Oct 23, 2024 21:20:44.413835049 CEST49830443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:44.413867950 CEST4434983013.107.246.60192.168.2.4
            Oct 23, 2024 21:20:44.414226055 CEST49830443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:44.414232016 CEST4434983013.107.246.60192.168.2.4
            Oct 23, 2024 21:20:44.542762041 CEST4434983013.107.246.60192.168.2.4
            Oct 23, 2024 21:20:44.542777061 CEST4434983013.107.246.60192.168.2.4
            Oct 23, 2024 21:20:44.542823076 CEST49830443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:44.542828083 CEST4434983013.107.246.60192.168.2.4
            Oct 23, 2024 21:20:44.542881012 CEST49830443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:44.543081999 CEST49830443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:44.543081999 CEST49830443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:44.543118954 CEST4434983013.107.246.60192.168.2.4
            Oct 23, 2024 21:20:44.543142080 CEST4434983013.107.246.60192.168.2.4
            Oct 23, 2024 21:20:44.545433044 CEST49835443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:44.545516968 CEST4434983513.107.246.60192.168.2.4
            Oct 23, 2024 21:20:44.545617104 CEST49835443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:44.545761108 CEST49835443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:44.545795918 CEST4434983513.107.246.60192.168.2.4
            Oct 23, 2024 21:20:45.215368032 CEST4434983113.107.246.60192.168.2.4
            Oct 23, 2024 21:20:45.215389013 CEST4434983413.107.246.60192.168.2.4
            Oct 23, 2024 21:20:45.215890884 CEST49834443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:45.215920925 CEST4434983413.107.246.60192.168.2.4
            Oct 23, 2024 21:20:45.216007948 CEST49831443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:45.216023922 CEST4434983113.107.246.60192.168.2.4
            Oct 23, 2024 21:20:45.216310024 CEST49834443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:45.216316938 CEST4434983413.107.246.60192.168.2.4
            Oct 23, 2024 21:20:45.216479063 CEST49831443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:45.216485023 CEST4434983113.107.246.60192.168.2.4
            Oct 23, 2024 21:20:45.216578007 CEST4434983213.107.246.60192.168.2.4
            Oct 23, 2024 21:20:45.216861963 CEST49832443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:45.216869116 CEST4434983213.107.246.60192.168.2.4
            Oct 23, 2024 21:20:45.217225075 CEST49832443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:45.217228889 CEST4434983213.107.246.60192.168.2.4
            Oct 23, 2024 21:20:45.219409943 CEST4434983313.107.246.60192.168.2.4
            Oct 23, 2024 21:20:45.219717026 CEST49833443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:45.219775915 CEST4434983313.107.246.60192.168.2.4
            Oct 23, 2024 21:20:45.220031023 CEST49833443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:45.220047951 CEST4434983313.107.246.60192.168.2.4
            Oct 23, 2024 21:20:45.344144106 CEST4434983513.107.246.60192.168.2.4
            Oct 23, 2024 21:20:45.344484091 CEST4434983113.107.246.60192.168.2.4
            Oct 23, 2024 21:20:45.344553947 CEST4434983113.107.246.60192.168.2.4
            Oct 23, 2024 21:20:45.344592094 CEST49835443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:45.344619036 CEST4434983513.107.246.60192.168.2.4
            Oct 23, 2024 21:20:45.344623089 CEST49831443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:45.344882011 CEST49831443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:45.344897985 CEST4434983113.107.246.60192.168.2.4
            Oct 23, 2024 21:20:45.344974995 CEST49835443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:45.344986916 CEST4434983513.107.246.60192.168.2.4
            Oct 23, 2024 21:20:45.346251011 CEST4434983413.107.246.60192.168.2.4
            Oct 23, 2024 21:20:45.346457958 CEST4434983413.107.246.60192.168.2.4
            Oct 23, 2024 21:20:45.346643925 CEST49834443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:45.346771002 CEST49834443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:45.346801043 CEST4434983413.107.246.60192.168.2.4
            Oct 23, 2024 21:20:45.346810102 CEST49834443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:45.346816063 CEST4434983413.107.246.60192.168.2.4
            Oct 23, 2024 21:20:45.347845078 CEST4434983213.107.246.60192.168.2.4
            Oct 23, 2024 21:20:45.347862959 CEST49836443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:45.347901106 CEST4434983613.107.246.60192.168.2.4
            Oct 23, 2024 21:20:45.347928047 CEST4434983213.107.246.60192.168.2.4
            Oct 23, 2024 21:20:45.347959995 CEST49836443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:45.347979069 CEST49832443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:45.348093033 CEST49832443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:45.348105907 CEST4434983213.107.246.60192.168.2.4
            Oct 23, 2024 21:20:45.348113060 CEST49832443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:45.348115921 CEST4434983213.107.246.60192.168.2.4
            Oct 23, 2024 21:20:45.348380089 CEST49836443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:45.348393917 CEST4434983613.107.246.60192.168.2.4
            Oct 23, 2024 21:20:45.349539042 CEST49837443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:45.349575996 CEST4434983713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:45.349637985 CEST49837443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:45.349786997 CEST49837443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:45.349802017 CEST4434983713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:45.350539923 CEST49838443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:45.350548983 CEST4434983813.107.246.60192.168.2.4
            Oct 23, 2024 21:20:45.350600004 CEST49838443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:45.350713968 CEST49838443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:45.350723028 CEST4434983813.107.246.60192.168.2.4
            Oct 23, 2024 21:20:45.351612091 CEST4434983313.107.246.60192.168.2.4
            Oct 23, 2024 21:20:45.351872921 CEST4434983313.107.246.60192.168.2.4
            Oct 23, 2024 21:20:45.351936102 CEST49833443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:45.351980925 CEST49833443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:45.351980925 CEST49833443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:45.352013111 CEST4434983313.107.246.60192.168.2.4
            Oct 23, 2024 21:20:45.352036953 CEST4434983313.107.246.60192.168.2.4
            Oct 23, 2024 21:20:45.353774071 CEST49839443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:45.353786945 CEST4434983913.107.246.60192.168.2.4
            Oct 23, 2024 21:20:45.353832960 CEST49839443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:45.353955984 CEST49839443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:45.353967905 CEST4434983913.107.246.60192.168.2.4
            Oct 23, 2024 21:20:45.477922916 CEST4434983513.107.246.60192.168.2.4
            Oct 23, 2024 21:20:45.478081942 CEST4434983513.107.246.60192.168.2.4
            Oct 23, 2024 21:20:45.478151083 CEST49835443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:45.478198051 CEST49835443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:45.478212118 CEST4434983513.107.246.60192.168.2.4
            Oct 23, 2024 21:20:45.478239059 CEST49835443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:45.478251934 CEST4434983513.107.246.60192.168.2.4
            Oct 23, 2024 21:20:45.479967117 CEST49840443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:45.480007887 CEST4434984013.107.246.60192.168.2.4
            Oct 23, 2024 21:20:45.480094910 CEST49840443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:45.480195045 CEST49840443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:45.480225086 CEST4434984013.107.246.60192.168.2.4
            Oct 23, 2024 21:20:46.100373983 CEST4434983813.107.246.60192.168.2.4
            Oct 23, 2024 21:20:46.102063894 CEST49838443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:46.102063894 CEST49838443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:46.102091074 CEST4434983813.107.246.60192.168.2.4
            Oct 23, 2024 21:20:46.102108002 CEST4434983813.107.246.60192.168.2.4
            Oct 23, 2024 21:20:46.104692936 CEST4434983713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:46.105022907 CEST4434983613.107.246.60192.168.2.4
            Oct 23, 2024 21:20:46.105794907 CEST49837443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:46.105796099 CEST49837443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:46.105812073 CEST4434983713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:46.105828047 CEST4434983713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:46.106317043 CEST49836443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:46.106331110 CEST4434983613.107.246.60192.168.2.4
            Oct 23, 2024 21:20:46.107672930 CEST49836443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:46.107676983 CEST4434983613.107.246.60192.168.2.4
            Oct 23, 2024 21:20:46.126564026 CEST4434983913.107.246.60192.168.2.4
            Oct 23, 2024 21:20:46.128185034 CEST49839443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:46.128185034 CEST49839443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:46.128194094 CEST4434983913.107.246.60192.168.2.4
            Oct 23, 2024 21:20:46.128212929 CEST4434983913.107.246.60192.168.2.4
            Oct 23, 2024 21:20:46.217643023 CEST4434984013.107.246.60192.168.2.4
            Oct 23, 2024 21:20:46.218349934 CEST49840443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:46.218430996 CEST4434984013.107.246.60192.168.2.4
            Oct 23, 2024 21:20:46.218921900 CEST49840443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:46.218936920 CEST4434984013.107.246.60192.168.2.4
            Oct 23, 2024 21:20:46.237680912 CEST4434983813.107.246.60192.168.2.4
            Oct 23, 2024 21:20:46.237842083 CEST4434983813.107.246.60192.168.2.4
            Oct 23, 2024 21:20:46.238039970 CEST49838443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:46.238367081 CEST49838443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:46.238368034 CEST49838443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:46.238384962 CEST4434983813.107.246.60192.168.2.4
            Oct 23, 2024 21:20:46.238389969 CEST4434983813.107.246.60192.168.2.4
            Oct 23, 2024 21:20:46.240389109 CEST4434983613.107.246.60192.168.2.4
            Oct 23, 2024 21:20:46.240411043 CEST4434983713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:46.240461111 CEST4434983613.107.246.60192.168.2.4
            Oct 23, 2024 21:20:46.240464926 CEST4434983713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:46.240529060 CEST49836443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:46.240535021 CEST49837443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:46.240675926 CEST49837443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:46.240690947 CEST4434983713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:46.240853071 CEST49837443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:46.240860939 CEST4434983713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:46.242362022 CEST49841443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:46.242404938 CEST4434984113.107.246.60192.168.2.4
            Oct 23, 2024 21:20:46.242536068 CEST49841443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:46.242537022 CEST49836443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:46.242543936 CEST4434983613.107.246.60192.168.2.4
            Oct 23, 2024 21:20:46.242811918 CEST49841443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:46.242826939 CEST4434984113.107.246.60192.168.2.4
            Oct 23, 2024 21:20:46.247706890 CEST49842443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:46.247790098 CEST4434984213.107.246.60192.168.2.4
            Oct 23, 2024 21:20:46.248018980 CEST49842443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:46.248212099 CEST49843443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:46.248222113 CEST49842443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:46.248224020 CEST4434984313.107.246.60192.168.2.4
            Oct 23, 2024 21:20:46.248256922 CEST4434984213.107.246.60192.168.2.4
            Oct 23, 2024 21:20:46.248440981 CEST49843443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:46.251672029 CEST49843443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:46.251688004 CEST4434984313.107.246.60192.168.2.4
            Oct 23, 2024 21:20:46.260524035 CEST4434983913.107.246.60192.168.2.4
            Oct 23, 2024 21:20:46.260684967 CEST4434983913.107.246.60192.168.2.4
            Oct 23, 2024 21:20:46.260955095 CEST49839443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:46.260955095 CEST49839443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:46.260976076 CEST49839443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:46.260982037 CEST4434983913.107.246.60192.168.2.4
            Oct 23, 2024 21:20:46.263834000 CEST49844443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:46.263853073 CEST4434984413.107.246.60192.168.2.4
            Oct 23, 2024 21:20:46.267909050 CEST49844443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:46.267909050 CEST49844443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:46.267930984 CEST4434984413.107.246.60192.168.2.4
            Oct 23, 2024 21:20:46.352700949 CEST4434984013.107.246.60192.168.2.4
            Oct 23, 2024 21:20:46.352874041 CEST4434984013.107.246.60192.168.2.4
            Oct 23, 2024 21:20:46.353337049 CEST49840443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:46.353337049 CEST49840443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:46.353337049 CEST49840443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:46.359677076 CEST49845443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:46.359716892 CEST4434984513.107.246.60192.168.2.4
            Oct 23, 2024 21:20:46.363919020 CEST49845443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:46.363919020 CEST49845443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:46.363955021 CEST4434984513.107.246.60192.168.2.4
            Oct 23, 2024 21:20:46.441509008 CEST44349789142.250.186.68192.168.2.4
            Oct 23, 2024 21:20:46.441576004 CEST44349789142.250.186.68192.168.2.4
            Oct 23, 2024 21:20:46.443947077 CEST49789443192.168.2.4142.250.186.68
            Oct 23, 2024 21:20:46.660116911 CEST49840443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:46.660180092 CEST4434984013.107.246.60192.168.2.4
            Oct 23, 2024 21:20:46.970866919 CEST4434984213.107.246.60192.168.2.4
            Oct 23, 2024 21:20:46.971424103 CEST49842443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:46.971462965 CEST4434984213.107.246.60192.168.2.4
            Oct 23, 2024 21:20:46.972034931 CEST49842443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:46.972052097 CEST4434984213.107.246.60192.168.2.4
            Oct 23, 2024 21:20:46.987706900 CEST4434984313.107.246.60192.168.2.4
            Oct 23, 2024 21:20:46.988171101 CEST49843443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:46.988204002 CEST4434984313.107.246.60192.168.2.4
            Oct 23, 2024 21:20:46.988914967 CEST49843443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:46.988919973 CEST4434984313.107.246.60192.168.2.4
            Oct 23, 2024 21:20:46.990111113 CEST4434984113.107.246.60192.168.2.4
            Oct 23, 2024 21:20:46.990466118 CEST49841443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:46.990474939 CEST4434984113.107.246.60192.168.2.4
            Oct 23, 2024 21:20:46.991028070 CEST49841443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:46.991033077 CEST4434984113.107.246.60192.168.2.4
            Oct 23, 2024 21:20:47.031707048 CEST4434984413.107.246.60192.168.2.4
            Oct 23, 2024 21:20:47.032617092 CEST49844443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:47.032633066 CEST4434984413.107.246.60192.168.2.4
            Oct 23, 2024 21:20:47.034322023 CEST49844443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:47.034332991 CEST4434984413.107.246.60192.168.2.4
            Oct 23, 2024 21:20:47.101494074 CEST4434984513.107.246.60192.168.2.4
            Oct 23, 2024 21:20:47.102066040 CEST49845443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:47.102091074 CEST4434984513.107.246.60192.168.2.4
            Oct 23, 2024 21:20:47.103022099 CEST49845443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:47.103028059 CEST4434984513.107.246.60192.168.2.4
            Oct 23, 2024 21:20:47.103943110 CEST4434984213.107.246.60192.168.2.4
            Oct 23, 2024 21:20:47.104043007 CEST4434984213.107.246.60192.168.2.4
            Oct 23, 2024 21:20:47.104099989 CEST49842443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:47.104552984 CEST49842443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:47.104552984 CEST49842443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:47.104579926 CEST4434984213.107.246.60192.168.2.4
            Oct 23, 2024 21:20:47.104603052 CEST4434984213.107.246.60192.168.2.4
            Oct 23, 2024 21:20:47.112900019 CEST49846443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:47.112926960 CEST4434984613.107.246.60192.168.2.4
            Oct 23, 2024 21:20:47.112981081 CEST49846443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:47.113570929 CEST49846443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:47.113585949 CEST4434984613.107.246.60192.168.2.4
            Oct 23, 2024 21:20:47.151489019 CEST4434984313.107.246.60192.168.2.4
            Oct 23, 2024 21:20:47.151520014 CEST4434984313.107.246.60192.168.2.4
            Oct 23, 2024 21:20:47.151571035 CEST4434984313.107.246.60192.168.2.4
            Oct 23, 2024 21:20:47.151587963 CEST49843443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:47.151654959 CEST49843443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:47.157001972 CEST49843443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:47.157044888 CEST4434984313.107.246.60192.168.2.4
            Oct 23, 2024 21:20:47.157088041 CEST49843443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:47.157104015 CEST4434984313.107.246.60192.168.2.4
            Oct 23, 2024 21:20:47.161432981 CEST49847443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:47.161493063 CEST4434984713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:47.161555052 CEST49847443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:47.161989927 CEST49847443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:47.162020922 CEST4434984713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:47.162224054 CEST4434984113.107.246.60192.168.2.4
            Oct 23, 2024 21:20:47.162261009 CEST4434984113.107.246.60192.168.2.4
            Oct 23, 2024 21:20:47.162308931 CEST4434984113.107.246.60192.168.2.4
            Oct 23, 2024 21:20:47.162307978 CEST49841443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:47.162355900 CEST49841443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:47.162730932 CEST49841443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:47.162744045 CEST4434984113.107.246.60192.168.2.4
            Oct 23, 2024 21:20:47.162790060 CEST49841443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:47.162801027 CEST4434984113.107.246.60192.168.2.4
            Oct 23, 2024 21:20:47.168216944 CEST49848443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:47.168241024 CEST4434984813.107.246.60192.168.2.4
            Oct 23, 2024 21:20:47.168301105 CEST49848443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:47.168706894 CEST49848443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:47.168718100 CEST4434984813.107.246.60192.168.2.4
            Oct 23, 2024 21:20:47.610297918 CEST4434984413.107.246.60192.168.2.4
            Oct 23, 2024 21:20:47.610378027 CEST4434984413.107.246.60192.168.2.4
            Oct 23, 2024 21:20:47.610426903 CEST49844443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:47.610491037 CEST4434984513.107.246.60192.168.2.4
            Oct 23, 2024 21:20:47.610560894 CEST4434984513.107.246.60192.168.2.4
            Oct 23, 2024 21:20:47.610619068 CEST49845443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:47.611187935 CEST49844443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:47.611201048 CEST4434984413.107.246.60192.168.2.4
            Oct 23, 2024 21:20:47.611212969 CEST49844443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:47.611217022 CEST4434984413.107.246.60192.168.2.4
            Oct 23, 2024 21:20:47.612519979 CEST49845443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:47.612562895 CEST4434984513.107.246.60192.168.2.4
            Oct 23, 2024 21:20:47.612696886 CEST49845443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:47.612715006 CEST4434984513.107.246.60192.168.2.4
            Oct 23, 2024 21:20:47.620683908 CEST49849443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:47.620724916 CEST4434984913.107.246.60192.168.2.4
            Oct 23, 2024 21:20:47.620901108 CEST49849443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:47.622088909 CEST49850443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:47.622111082 CEST4434985013.107.246.60192.168.2.4
            Oct 23, 2024 21:20:47.622196913 CEST49850443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:47.622889996 CEST49849443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:47.622917891 CEST4434984913.107.246.60192.168.2.4
            Oct 23, 2024 21:20:47.623086929 CEST49850443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:47.623100042 CEST4434985013.107.246.60192.168.2.4
            Oct 23, 2024 21:20:47.847579002 CEST4434984613.107.246.60192.168.2.4
            Oct 23, 2024 21:20:47.848448992 CEST49846443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:47.848469973 CEST4434984613.107.246.60192.168.2.4
            Oct 23, 2024 21:20:47.849374056 CEST49846443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:47.849380016 CEST4434984613.107.246.60192.168.2.4
            Oct 23, 2024 21:20:47.975047112 CEST49789443192.168.2.4142.250.186.68
            Oct 23, 2024 21:20:47.975107908 CEST44349789142.250.186.68192.168.2.4
            Oct 23, 2024 21:20:47.981939077 CEST4434984613.107.246.60192.168.2.4
            Oct 23, 2024 21:20:47.981977940 CEST4434984613.107.246.60192.168.2.4
            Oct 23, 2024 21:20:47.982038021 CEST49846443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:47.982403040 CEST49846443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:47.982415915 CEST4434984613.107.246.60192.168.2.4
            Oct 23, 2024 21:20:47.987787008 CEST49851443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:47.987829924 CEST4434985113.107.246.60192.168.2.4
            Oct 23, 2024 21:20:47.988280058 CEST49851443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:47.988280058 CEST49851443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:47.988311052 CEST4434985113.107.246.60192.168.2.4
            Oct 23, 2024 21:20:48.342717886 CEST4434984813.107.246.60192.168.2.4
            Oct 23, 2024 21:20:48.343332052 CEST49848443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:48.343348026 CEST4434984813.107.246.60192.168.2.4
            Oct 23, 2024 21:20:48.343919039 CEST49848443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:48.343924046 CEST4434984813.107.246.60192.168.2.4
            Oct 23, 2024 21:20:48.355178118 CEST4434984713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:48.355556965 CEST49847443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:48.355619907 CEST4434984713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:48.355899096 CEST49847443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:48.355914116 CEST4434984713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:48.365540981 CEST4434984913.107.246.60192.168.2.4
            Oct 23, 2024 21:20:48.366138935 CEST49849443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:48.366172075 CEST4434984913.107.246.60192.168.2.4
            Oct 23, 2024 21:20:48.366529942 CEST49849443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:48.366535902 CEST4434984913.107.246.60192.168.2.4
            Oct 23, 2024 21:20:48.396960974 CEST4434985013.107.246.60192.168.2.4
            Oct 23, 2024 21:20:48.397392988 CEST49850443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:48.397407055 CEST4434985013.107.246.60192.168.2.4
            Oct 23, 2024 21:20:48.397783041 CEST49850443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:48.397787094 CEST4434985013.107.246.60192.168.2.4
            Oct 23, 2024 21:20:48.475085974 CEST4434984813.107.246.60192.168.2.4
            Oct 23, 2024 21:20:48.475359917 CEST4434984813.107.246.60192.168.2.4
            Oct 23, 2024 21:20:48.475420952 CEST49848443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:48.475467920 CEST49848443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:48.475477934 CEST4434984813.107.246.60192.168.2.4
            Oct 23, 2024 21:20:48.475490093 CEST49848443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:48.475495100 CEST4434984813.107.246.60192.168.2.4
            Oct 23, 2024 21:20:48.478565931 CEST49852443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:48.478596926 CEST4434985213.107.246.60192.168.2.4
            Oct 23, 2024 21:20:48.478688955 CEST49852443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:48.478825092 CEST49852443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:48.478837967 CEST4434985213.107.246.60192.168.2.4
            Oct 23, 2024 21:20:48.489351988 CEST4434984713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:48.489419937 CEST4434984713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:48.489496946 CEST49847443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:48.489526987 CEST4434984713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:48.489587069 CEST49847443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:48.489634037 CEST49847443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:48.489677906 CEST4434984713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:48.489711046 CEST49847443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:48.489728928 CEST4434984713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:48.492274046 CEST49853443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:48.492358923 CEST4434985313.107.246.60192.168.2.4
            Oct 23, 2024 21:20:48.492435932 CEST49853443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:48.492599964 CEST49853443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:48.492634058 CEST4434985313.107.246.60192.168.2.4
            Oct 23, 2024 21:20:48.498745918 CEST4434984913.107.246.60192.168.2.4
            Oct 23, 2024 21:20:48.499034882 CEST4434984913.107.246.60192.168.2.4
            Oct 23, 2024 21:20:48.499104977 CEST49849443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:48.499145031 CEST49849443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:48.499169111 CEST4434984913.107.246.60192.168.2.4
            Oct 23, 2024 21:20:48.499182940 CEST49849443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:48.499187946 CEST4434984913.107.246.60192.168.2.4
            Oct 23, 2024 21:20:48.501631975 CEST49854443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:48.501646042 CEST4434985413.107.246.60192.168.2.4
            Oct 23, 2024 21:20:48.501714945 CEST49854443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:48.501846075 CEST49854443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:48.501857042 CEST4434985413.107.246.60192.168.2.4
            Oct 23, 2024 21:20:48.529495001 CEST4434985013.107.246.60192.168.2.4
            Oct 23, 2024 21:20:48.529876947 CEST4434985013.107.246.60192.168.2.4
            Oct 23, 2024 21:20:48.529936075 CEST49850443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:48.529975891 CEST49850443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:48.529975891 CEST49850443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:48.529982090 CEST4434985013.107.246.60192.168.2.4
            Oct 23, 2024 21:20:48.529989004 CEST4434985013.107.246.60192.168.2.4
            Oct 23, 2024 21:20:48.532331944 CEST49855443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:48.532416105 CEST4434985513.107.246.60192.168.2.4
            Oct 23, 2024 21:20:48.532612085 CEST49855443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:48.532736063 CEST49855443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:48.532772064 CEST4434985513.107.246.60192.168.2.4
            Oct 23, 2024 21:20:48.745855093 CEST4434985113.107.246.60192.168.2.4
            Oct 23, 2024 21:20:48.746402025 CEST49851443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:48.746422052 CEST4434985113.107.246.60192.168.2.4
            Oct 23, 2024 21:20:48.747569084 CEST49851443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:48.747574091 CEST4434985113.107.246.60192.168.2.4
            Oct 23, 2024 21:20:48.880163908 CEST4434985113.107.246.60192.168.2.4
            Oct 23, 2024 21:20:48.880290031 CEST4434985113.107.246.60192.168.2.4
            Oct 23, 2024 21:20:48.880342960 CEST49851443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:48.880369902 CEST4434985113.107.246.60192.168.2.4
            Oct 23, 2024 21:20:48.880417109 CEST4434985113.107.246.60192.168.2.4
            Oct 23, 2024 21:20:48.880470037 CEST49851443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:48.880701065 CEST49851443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:48.880718946 CEST4434985113.107.246.60192.168.2.4
            Oct 23, 2024 21:20:48.880731106 CEST49851443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:48.880738020 CEST4434985113.107.246.60192.168.2.4
            Oct 23, 2024 21:20:48.884649038 CEST49856443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:48.884742975 CEST4434985613.107.246.60192.168.2.4
            Oct 23, 2024 21:20:48.884844065 CEST49856443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:48.885169029 CEST49856443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:48.885205984 CEST4434985613.107.246.60192.168.2.4
            Oct 23, 2024 21:20:49.222800016 CEST4434985313.107.246.60192.168.2.4
            Oct 23, 2024 21:20:49.223556995 CEST49853443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:49.223622084 CEST4434985313.107.246.60192.168.2.4
            Oct 23, 2024 21:20:49.224221945 CEST49853443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:49.224227905 CEST4434985213.107.246.60192.168.2.4
            Oct 23, 2024 21:20:49.224235058 CEST4434985313.107.246.60192.168.2.4
            Oct 23, 2024 21:20:49.225373983 CEST49852443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:49.225389957 CEST4434985213.107.246.60192.168.2.4
            Oct 23, 2024 21:20:49.226427078 CEST49852443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:49.226433992 CEST4434985213.107.246.60192.168.2.4
            Oct 23, 2024 21:20:49.241319895 CEST4434985413.107.246.60192.168.2.4
            Oct 23, 2024 21:20:49.242146015 CEST49854443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:49.242153883 CEST4434985413.107.246.60192.168.2.4
            Oct 23, 2024 21:20:49.242691994 CEST49854443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:49.242702961 CEST4434985413.107.246.60192.168.2.4
            Oct 23, 2024 21:20:49.283008099 CEST4434985513.107.246.60192.168.2.4
            Oct 23, 2024 21:20:49.283452034 CEST49855443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:49.283531904 CEST4434985513.107.246.60192.168.2.4
            Oct 23, 2024 21:20:49.284261942 CEST49855443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:49.284276962 CEST4434985513.107.246.60192.168.2.4
            Oct 23, 2024 21:20:49.353722095 CEST4434985313.107.246.60192.168.2.4
            Oct 23, 2024 21:20:49.353774071 CEST4434985313.107.246.60192.168.2.4
            Oct 23, 2024 21:20:49.353832006 CEST4434985313.107.246.60192.168.2.4
            Oct 23, 2024 21:20:49.353990078 CEST49853443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:49.354065895 CEST49853443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:49.355602026 CEST49853443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:49.355648041 CEST4434985313.107.246.60192.168.2.4
            Oct 23, 2024 21:20:49.355681896 CEST49853443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:49.355698109 CEST4434985313.107.246.60192.168.2.4
            Oct 23, 2024 21:20:49.372657061 CEST4434985413.107.246.60192.168.2.4
            Oct 23, 2024 21:20:49.372821093 CEST4434985413.107.246.60192.168.2.4
            Oct 23, 2024 21:20:49.372875929 CEST49854443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:49.383647919 CEST49854443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:49.383661032 CEST4434985413.107.246.60192.168.2.4
            Oct 23, 2024 21:20:49.383677959 CEST49854443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:49.383686066 CEST4434985413.107.246.60192.168.2.4
            Oct 23, 2024 21:20:49.386478901 CEST49857443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:49.386521101 CEST4434985713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:49.386583090 CEST49857443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:49.387839079 CEST49857443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:49.387850046 CEST4434985713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:49.393213034 CEST49858443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:49.393301964 CEST4434985813.107.246.60192.168.2.4
            Oct 23, 2024 21:20:49.393342018 CEST4434985213.107.246.60192.168.2.4
            Oct 23, 2024 21:20:49.393383026 CEST4434985213.107.246.60192.168.2.4
            Oct 23, 2024 21:20:49.393383980 CEST49858443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:49.393480062 CEST49852443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:49.393693924 CEST49858443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:49.393732071 CEST4434985813.107.246.60192.168.2.4
            Oct 23, 2024 21:20:49.394629955 CEST49852443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:49.394637108 CEST4434985213.107.246.60192.168.2.4
            Oct 23, 2024 21:20:49.397233963 CEST49859443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:49.397243977 CEST4434985913.107.246.60192.168.2.4
            Oct 23, 2024 21:20:49.397345066 CEST49859443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:49.408653021 CEST49859443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:49.408667088 CEST4434985913.107.246.60192.168.2.4
            Oct 23, 2024 21:20:49.420871019 CEST4434985513.107.246.60192.168.2.4
            Oct 23, 2024 21:20:49.421046019 CEST4434985513.107.246.60192.168.2.4
            Oct 23, 2024 21:20:49.421195030 CEST49855443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:49.421329975 CEST49855443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:49.421370029 CEST4434985513.107.246.60192.168.2.4
            Oct 23, 2024 21:20:49.427268982 CEST49860443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:49.427325964 CEST4434986013.107.246.60192.168.2.4
            Oct 23, 2024 21:20:49.427391052 CEST49860443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:49.427939892 CEST49860443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:49.427970886 CEST4434986013.107.246.60192.168.2.4
            Oct 23, 2024 21:20:49.633444071 CEST4434985613.107.246.60192.168.2.4
            Oct 23, 2024 21:20:49.633981943 CEST49856443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:49.634043932 CEST4434985613.107.246.60192.168.2.4
            Oct 23, 2024 21:20:49.634416103 CEST49856443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:49.634429932 CEST4434985613.107.246.60192.168.2.4
            Oct 23, 2024 21:20:49.768863916 CEST4434985613.107.246.60192.168.2.4
            Oct 23, 2024 21:20:49.769326925 CEST4434985613.107.246.60192.168.2.4
            Oct 23, 2024 21:20:49.769500017 CEST49856443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:49.769500971 CEST49856443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:49.769500971 CEST49856443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:49.772016048 CEST49861443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:49.772038937 CEST4434986113.107.246.60192.168.2.4
            Oct 23, 2024 21:20:49.772094011 CEST49861443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:49.772234917 CEST49861443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:49.772247076 CEST4434986113.107.246.60192.168.2.4
            Oct 23, 2024 21:20:50.081984997 CEST49856443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:50.082052946 CEST4434985613.107.246.60192.168.2.4
            Oct 23, 2024 21:20:50.160547018 CEST4434985913.107.246.60192.168.2.4
            Oct 23, 2024 21:20:50.161926031 CEST4434986013.107.246.60192.168.2.4
            Oct 23, 2024 21:20:50.163811922 CEST49859443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:50.163846016 CEST4434985913.107.246.60192.168.2.4
            Oct 23, 2024 21:20:50.164294004 CEST49859443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:50.164305925 CEST4434985913.107.246.60192.168.2.4
            Oct 23, 2024 21:20:50.164637089 CEST49860443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:50.164726019 CEST4434986013.107.246.60192.168.2.4
            Oct 23, 2024 21:20:50.165005922 CEST49860443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:50.165020943 CEST4434986013.107.246.60192.168.2.4
            Oct 23, 2024 21:20:50.209122896 CEST4434985813.107.246.60192.168.2.4
            Oct 23, 2024 21:20:50.209666014 CEST49858443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:50.209697008 CEST4434985813.107.246.60192.168.2.4
            Oct 23, 2024 21:20:50.210149050 CEST49858443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:50.210160017 CEST4434985813.107.246.60192.168.2.4
            Oct 23, 2024 21:20:50.216907024 CEST4434985713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:50.217328072 CEST49857443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:50.217371941 CEST4434985713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:50.217781067 CEST49857443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:50.217794895 CEST4434985713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:50.289192915 CEST4434985913.107.246.60192.168.2.4
            Oct 23, 2024 21:20:50.289351940 CEST4434985913.107.246.60192.168.2.4
            Oct 23, 2024 21:20:50.289412975 CEST49859443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:50.289459944 CEST49859443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:50.289459944 CEST49859443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:50.289495945 CEST4434985913.107.246.60192.168.2.4
            Oct 23, 2024 21:20:50.289529085 CEST4434985913.107.246.60192.168.2.4
            Oct 23, 2024 21:20:50.291743040 CEST49862443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:50.291806936 CEST4434986213.107.246.60192.168.2.4
            Oct 23, 2024 21:20:50.291884899 CEST49862443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:50.292036057 CEST49862443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:50.292066097 CEST4434986213.107.246.60192.168.2.4
            Oct 23, 2024 21:20:50.295800924 CEST4434986013.107.246.60192.168.2.4
            Oct 23, 2024 21:20:50.295862913 CEST4434986013.107.246.60192.168.2.4
            Oct 23, 2024 21:20:50.295977116 CEST49860443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:50.296013117 CEST49860443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:50.296036959 CEST4434986013.107.246.60192.168.2.4
            Oct 23, 2024 21:20:50.296060085 CEST49860443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:50.296072960 CEST4434986013.107.246.60192.168.2.4
            Oct 23, 2024 21:20:50.298063993 CEST49863443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:50.298088074 CEST4434986313.107.246.60192.168.2.4
            Oct 23, 2024 21:20:50.298204899 CEST49863443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:50.298338890 CEST49863443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:50.298352003 CEST4434986313.107.246.60192.168.2.4
            Oct 23, 2024 21:20:51.362649918 CEST4434985813.107.246.60192.168.2.4
            Oct 23, 2024 21:20:51.362700939 CEST4434985713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:51.362768888 CEST4434985713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:51.362884998 CEST4434985813.107.246.60192.168.2.4
            Oct 23, 2024 21:20:51.362910986 CEST4434985713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:51.362960100 CEST49857443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:51.362973928 CEST49858443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:51.362997055 CEST49857443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:51.363063097 CEST49858443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:51.363063097 CEST49858443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:51.363101959 CEST4434985813.107.246.60192.168.2.4
            Oct 23, 2024 21:20:51.363127947 CEST4434985813.107.246.60192.168.2.4
            Oct 23, 2024 21:20:51.363164902 CEST49857443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:51.363204002 CEST4434985713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:51.363240957 CEST49857443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:51.363257885 CEST4434985713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:51.366627932 CEST49864443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:51.366668940 CEST4434986413.107.246.60192.168.2.4
            Oct 23, 2024 21:20:51.366688967 CEST49865443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:51.366722107 CEST4434986513.107.246.60192.168.2.4
            Oct 23, 2024 21:20:51.366765022 CEST49864443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:51.366945982 CEST49865443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:51.366945982 CEST49865443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:51.366950035 CEST49864443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:51.366972923 CEST4434986513.107.246.60192.168.2.4
            Oct 23, 2024 21:20:51.366988897 CEST4434986413.107.246.60192.168.2.4
            Oct 23, 2024 21:20:51.497685909 CEST4434986113.107.246.60192.168.2.4
            Oct 23, 2024 21:20:51.498657942 CEST49861443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:51.498657942 CEST49861443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:51.498675108 CEST4434986113.107.246.60192.168.2.4
            Oct 23, 2024 21:20:51.498683929 CEST4434986113.107.246.60192.168.2.4
            Oct 23, 2024 21:20:51.633198977 CEST4434986113.107.246.60192.168.2.4
            Oct 23, 2024 21:20:51.633220911 CEST4434986113.107.246.60192.168.2.4
            Oct 23, 2024 21:20:51.633254051 CEST4434986113.107.246.60192.168.2.4
            Oct 23, 2024 21:20:51.633296967 CEST49861443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:51.633296967 CEST49861443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:51.633537054 CEST49861443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:51.633537054 CEST49861443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:51.633548021 CEST4434986113.107.246.60192.168.2.4
            Oct 23, 2024 21:20:51.633554935 CEST4434986113.107.246.60192.168.2.4
            Oct 23, 2024 21:20:51.636054993 CEST49866443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:51.636111975 CEST4434986613.107.246.60192.168.2.4
            Oct 23, 2024 21:20:51.636183977 CEST49866443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:51.636332035 CEST49866443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:51.636348009 CEST4434986613.107.246.60192.168.2.4
            Oct 23, 2024 21:20:52.088838100 CEST4434986313.107.246.60192.168.2.4
            Oct 23, 2024 21:20:52.089226961 CEST49863443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:52.089238882 CEST4434986313.107.246.60192.168.2.4
            Oct 23, 2024 21:20:52.089365005 CEST4434986213.107.246.60192.168.2.4
            Oct 23, 2024 21:20:52.089781046 CEST49863443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:52.089792967 CEST4434986313.107.246.60192.168.2.4
            Oct 23, 2024 21:20:52.090112925 CEST49862443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:52.090176105 CEST4434986213.107.246.60192.168.2.4
            Oct 23, 2024 21:20:52.090627909 CEST49862443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:52.090641975 CEST4434986213.107.246.60192.168.2.4
            Oct 23, 2024 21:20:52.106554031 CEST4434986513.107.246.60192.168.2.4
            Oct 23, 2024 21:20:52.106852055 CEST49865443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:52.106869936 CEST4434986513.107.246.60192.168.2.4
            Oct 23, 2024 21:20:52.107187033 CEST49865443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:52.107191086 CEST4434986513.107.246.60192.168.2.4
            Oct 23, 2024 21:20:52.118848085 CEST4434986413.107.246.60192.168.2.4
            Oct 23, 2024 21:20:52.119096994 CEST49864443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:52.119126081 CEST4434986413.107.246.60192.168.2.4
            Oct 23, 2024 21:20:52.119623899 CEST49864443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:52.119628906 CEST4434986413.107.246.60192.168.2.4
            Oct 23, 2024 21:20:52.219156027 CEST4434986313.107.246.60192.168.2.4
            Oct 23, 2024 21:20:52.219201088 CEST4434986313.107.246.60192.168.2.4
            Oct 23, 2024 21:20:52.219261885 CEST49863443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:52.226605892 CEST49863443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:52.226605892 CEST49863443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:52.226619959 CEST4434986313.107.246.60192.168.2.4
            Oct 23, 2024 21:20:52.226629019 CEST4434986313.107.246.60192.168.2.4
            Oct 23, 2024 21:20:52.229188919 CEST49867443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:52.229217052 CEST4434986713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:52.229294062 CEST49867443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:52.229540110 CEST49867443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:52.229552984 CEST4434986713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:52.238038063 CEST4434986513.107.246.60192.168.2.4
            Oct 23, 2024 21:20:52.238204002 CEST4434986513.107.246.60192.168.2.4
            Oct 23, 2024 21:20:52.238332033 CEST49865443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:52.238394022 CEST49865443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:52.238401890 CEST4434986513.107.246.60192.168.2.4
            Oct 23, 2024 21:20:52.238414049 CEST49865443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:52.238416910 CEST4434986513.107.246.60192.168.2.4
            Oct 23, 2024 21:20:52.240227938 CEST49868443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:52.240273952 CEST4434986813.107.246.60192.168.2.4
            Oct 23, 2024 21:20:52.241620064 CEST49868443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:52.241750956 CEST49868443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:52.241765976 CEST4434986813.107.246.60192.168.2.4
            Oct 23, 2024 21:20:52.243127108 CEST4434986213.107.246.60192.168.2.4
            Oct 23, 2024 21:20:52.243170023 CEST4434986213.107.246.60192.168.2.4
            Oct 23, 2024 21:20:52.243381977 CEST49862443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:52.246131897 CEST49862443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:52.246167898 CEST4434986213.107.246.60192.168.2.4
            Oct 23, 2024 21:20:52.246193886 CEST49862443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:52.246208906 CEST4434986213.107.246.60192.168.2.4
            Oct 23, 2024 21:20:52.247946024 CEST49869443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:52.248029947 CEST4434986913.107.246.60192.168.2.4
            Oct 23, 2024 21:20:52.248183012 CEST49869443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:52.248301029 CEST49869443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:52.248336077 CEST4434986913.107.246.60192.168.2.4
            Oct 23, 2024 21:20:52.252348900 CEST4434986413.107.246.60192.168.2.4
            Oct 23, 2024 21:20:52.252438068 CEST4434986413.107.246.60192.168.2.4
            Oct 23, 2024 21:20:52.252496958 CEST49864443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:52.252517939 CEST4434986413.107.246.60192.168.2.4
            Oct 23, 2024 21:20:52.252599001 CEST4434986413.107.246.60192.168.2.4
            Oct 23, 2024 21:20:52.252733946 CEST49864443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:52.252890110 CEST49864443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:52.252902985 CEST4434986413.107.246.60192.168.2.4
            Oct 23, 2024 21:20:52.252912998 CEST49864443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:52.252917051 CEST4434986413.107.246.60192.168.2.4
            Oct 23, 2024 21:20:52.255278111 CEST49870443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:52.255292892 CEST4434987013.107.246.60192.168.2.4
            Oct 23, 2024 21:20:52.255374908 CEST49870443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:52.255475044 CEST49870443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:52.255486965 CEST4434987013.107.246.60192.168.2.4
            Oct 23, 2024 21:20:52.387546062 CEST4434986613.107.246.60192.168.2.4
            Oct 23, 2024 21:20:52.387926102 CEST49866443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:52.387963057 CEST4434986613.107.246.60192.168.2.4
            Oct 23, 2024 21:20:52.388537884 CEST49866443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:52.388541937 CEST4434986613.107.246.60192.168.2.4
            Oct 23, 2024 21:20:52.518829107 CEST4434986613.107.246.60192.168.2.4
            Oct 23, 2024 21:20:52.518873930 CEST4434986613.107.246.60192.168.2.4
            Oct 23, 2024 21:20:52.518934011 CEST49866443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:52.519109964 CEST49866443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:52.519131899 CEST4434986613.107.246.60192.168.2.4
            Oct 23, 2024 21:20:52.519141912 CEST49866443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:52.519146919 CEST4434986613.107.246.60192.168.2.4
            Oct 23, 2024 21:20:52.521653891 CEST49871443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:52.521723032 CEST4434987113.107.246.60192.168.2.4
            Oct 23, 2024 21:20:52.521811962 CEST49871443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:52.521920919 CEST49871443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:52.521939993 CEST4434987113.107.246.60192.168.2.4
            Oct 23, 2024 21:20:52.964695930 CEST4434986713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:52.965545893 CEST49867443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:52.965545893 CEST49867443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:52.965563059 CEST4434986713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:52.965575933 CEST4434986713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:52.980072975 CEST4434986813.107.246.60192.168.2.4
            Oct 23, 2024 21:20:52.980726004 CEST49868443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:52.980726004 CEST49868443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:52.980792999 CEST4434986813.107.246.60192.168.2.4
            Oct 23, 2024 21:20:52.980835915 CEST4434986813.107.246.60192.168.2.4
            Oct 23, 2024 21:20:52.988518953 CEST4434986913.107.246.60192.168.2.4
            Oct 23, 2024 21:20:52.989082098 CEST49869443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:52.989082098 CEST49869443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:52.989104033 CEST4434986913.107.246.60192.168.2.4
            Oct 23, 2024 21:20:52.989124060 CEST4434986913.107.246.60192.168.2.4
            Oct 23, 2024 21:20:53.029252052 CEST4434987013.107.246.60192.168.2.4
            Oct 23, 2024 21:20:53.030232906 CEST49870443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:53.030232906 CEST49870443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:53.030273914 CEST4434987013.107.246.60192.168.2.4
            Oct 23, 2024 21:20:53.030311108 CEST4434987013.107.246.60192.168.2.4
            Oct 23, 2024 21:20:53.145246983 CEST4434986813.107.246.60192.168.2.4
            Oct 23, 2024 21:20:53.145342112 CEST4434986813.107.246.60192.168.2.4
            Oct 23, 2024 21:20:53.145450115 CEST49868443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:53.145581007 CEST49868443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:53.145616055 CEST4434986813.107.246.60192.168.2.4
            Oct 23, 2024 21:20:53.145668983 CEST49868443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:53.145684958 CEST4434986813.107.246.60192.168.2.4
            Oct 23, 2024 21:20:53.145838976 CEST4434986913.107.246.60192.168.2.4
            Oct 23, 2024 21:20:53.147066116 CEST4434986913.107.246.60192.168.2.4
            Oct 23, 2024 21:20:53.147099018 CEST4434986913.107.246.60192.168.2.4
            Oct 23, 2024 21:20:53.147133112 CEST49869443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:53.147185087 CEST49869443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:53.147185087 CEST49869443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:53.147228003 CEST49869443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:53.147259951 CEST4434986913.107.246.60192.168.2.4
            Oct 23, 2024 21:20:53.148298025 CEST49872443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:53.148329020 CEST4434987213.107.246.60192.168.2.4
            Oct 23, 2024 21:20:53.148917913 CEST49873443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:53.148957968 CEST4434987313.107.246.60192.168.2.4
            Oct 23, 2024 21:20:53.148982048 CEST49872443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:53.149084091 CEST49873443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:53.149086952 CEST49872443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:53.149094105 CEST4434987213.107.246.60192.168.2.4
            Oct 23, 2024 21:20:53.149142981 CEST49873443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:53.149163961 CEST4434987313.107.246.60192.168.2.4
            Oct 23, 2024 21:20:53.180624962 CEST4434987013.107.246.60192.168.2.4
            Oct 23, 2024 21:20:53.180794954 CEST4434987013.107.246.60192.168.2.4
            Oct 23, 2024 21:20:53.180879116 CEST49870443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:53.180958986 CEST49870443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:53.180970907 CEST4434987013.107.246.60192.168.2.4
            Oct 23, 2024 21:20:53.181018114 CEST49870443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:53.181029081 CEST4434987013.107.246.60192.168.2.4
            Oct 23, 2024 21:20:53.182832956 CEST49874443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:53.182847977 CEST4434987413.107.246.60192.168.2.4
            Oct 23, 2024 21:20:53.182913065 CEST49874443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:53.183146000 CEST49874443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:53.183157921 CEST4434987413.107.246.60192.168.2.4
            Oct 23, 2024 21:20:53.243195057 CEST4434986713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:53.243263960 CEST4434986713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:53.243343115 CEST49867443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:53.243469954 CEST49867443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:53.243469954 CEST49867443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:53.243480921 CEST4434986713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:53.243488073 CEST4434986713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:53.245434999 CEST49875443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:53.245461941 CEST4434987513.107.246.60192.168.2.4
            Oct 23, 2024 21:20:53.245601892 CEST49875443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:53.245601892 CEST49875443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:53.245630026 CEST4434987513.107.246.60192.168.2.4
            Oct 23, 2024 21:20:53.282238960 CEST4434987113.107.246.60192.168.2.4
            Oct 23, 2024 21:20:53.282649040 CEST49871443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:53.282692909 CEST4434987113.107.246.60192.168.2.4
            Oct 23, 2024 21:20:53.282999992 CEST49871443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:53.283010960 CEST4434987113.107.246.60192.168.2.4
            Oct 23, 2024 21:20:53.416208982 CEST4434987113.107.246.60192.168.2.4
            Oct 23, 2024 21:20:53.416241884 CEST4434987113.107.246.60192.168.2.4
            Oct 23, 2024 21:20:53.416289091 CEST4434987113.107.246.60192.168.2.4
            Oct 23, 2024 21:20:53.416476965 CEST49871443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:53.416476965 CEST49871443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:53.416570902 CEST49871443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:53.416590929 CEST4434987113.107.246.60192.168.2.4
            Oct 23, 2024 21:20:53.419008017 CEST49876443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:53.419051886 CEST4434987613.107.246.60192.168.2.4
            Oct 23, 2024 21:20:53.419226885 CEST49876443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:53.419226885 CEST49876443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:53.419282913 CEST4434987613.107.246.60192.168.2.4
            Oct 23, 2024 21:20:53.875744104 CEST4434987213.107.246.60192.168.2.4
            Oct 23, 2024 21:20:53.876578093 CEST49872443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:53.876615047 CEST4434987213.107.246.60192.168.2.4
            Oct 23, 2024 21:20:53.877027035 CEST49872443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:53.877034903 CEST4434987213.107.246.60192.168.2.4
            Oct 23, 2024 21:20:53.886451006 CEST4434987313.107.246.60192.168.2.4
            Oct 23, 2024 21:20:53.886806965 CEST49873443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:53.886837006 CEST4434987313.107.246.60192.168.2.4
            Oct 23, 2024 21:20:53.887345076 CEST49873443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:53.887350082 CEST4434987313.107.246.60192.168.2.4
            Oct 23, 2024 21:20:53.966957092 CEST4434987413.107.246.60192.168.2.4
            Oct 23, 2024 21:20:53.967298985 CEST49874443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:53.967327118 CEST4434987413.107.246.60192.168.2.4
            Oct 23, 2024 21:20:53.967667103 CEST49874443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:53.967672110 CEST4434987413.107.246.60192.168.2.4
            Oct 23, 2024 21:20:53.980135918 CEST4434987513.107.246.60192.168.2.4
            Oct 23, 2024 21:20:53.980447054 CEST49875443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:53.980468988 CEST4434987513.107.246.60192.168.2.4
            Oct 23, 2024 21:20:53.980808020 CEST49875443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:53.980813026 CEST4434987513.107.246.60192.168.2.4
            Oct 23, 2024 21:20:54.024398088 CEST4434987213.107.246.60192.168.2.4
            Oct 23, 2024 21:20:54.024454117 CEST4434987213.107.246.60192.168.2.4
            Oct 23, 2024 21:20:54.024616003 CEST49872443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:54.024645090 CEST49872443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:54.024661064 CEST4434987213.107.246.60192.168.2.4
            Oct 23, 2024 21:20:54.024669886 CEST49872443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:54.024674892 CEST4434987213.107.246.60192.168.2.4
            Oct 23, 2024 21:20:54.025281906 CEST4434987313.107.246.60192.168.2.4
            Oct 23, 2024 21:20:54.025326967 CEST4434987313.107.246.60192.168.2.4
            Oct 23, 2024 21:20:54.025383949 CEST4434987313.107.246.60192.168.2.4
            Oct 23, 2024 21:20:54.025564909 CEST49873443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:54.025692940 CEST49873443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:54.025708914 CEST4434987313.107.246.60192.168.2.4
            Oct 23, 2024 21:20:54.025722027 CEST49873443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:54.025728941 CEST4434987313.107.246.60192.168.2.4
            Oct 23, 2024 21:20:54.027494907 CEST49877443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:54.027584076 CEST4434987713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:54.027672052 CEST49877443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:54.027784109 CEST49877443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:54.027802944 CEST4434987713.107.246.60192.168.2.4
            Oct 23, 2024 21:20:54.028219938 CEST49878443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:54.028290033 CEST4434987813.107.246.60192.168.2.4
            Oct 23, 2024 21:20:54.028363943 CEST49878443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:54.028516054 CEST49878443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:54.028547049 CEST4434987813.107.246.60192.168.2.4
            Oct 23, 2024 21:20:54.099426031 CEST4434987413.107.246.60192.168.2.4
            Oct 23, 2024 21:20:54.099507093 CEST4434987413.107.246.60192.168.2.4
            Oct 23, 2024 21:20:54.099684000 CEST49874443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:54.099728107 CEST49874443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:54.099740982 CEST4434987413.107.246.60192.168.2.4
            Oct 23, 2024 21:20:54.099750042 CEST49874443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:54.099755049 CEST4434987413.107.246.60192.168.2.4
            Oct 23, 2024 21:20:54.102804899 CEST49879443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:54.102896929 CEST4434987913.107.246.60192.168.2.4
            Oct 23, 2024 21:20:54.102976084 CEST49879443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:54.103241920 CEST49879443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:54.103272915 CEST4434987913.107.246.60192.168.2.4
            Oct 23, 2024 21:20:54.113235950 CEST4434987513.107.246.60192.168.2.4
            Oct 23, 2024 21:20:54.113265038 CEST4434987513.107.246.60192.168.2.4
            Oct 23, 2024 21:20:54.113307953 CEST4434987513.107.246.60192.168.2.4
            Oct 23, 2024 21:20:54.113347054 CEST49875443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:54.113367081 CEST49875443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:54.113565922 CEST49875443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:54.113578081 CEST4434987513.107.246.60192.168.2.4
            Oct 23, 2024 21:20:54.113586903 CEST49875443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:54.113593102 CEST4434987513.107.246.60192.168.2.4
            Oct 23, 2024 21:20:54.115457058 CEST49880443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:54.115521908 CEST4434988013.107.246.60192.168.2.4
            Oct 23, 2024 21:20:54.115596056 CEST49880443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:54.115679026 CEST49880443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:54.115695953 CEST4434988013.107.246.60192.168.2.4
            Oct 23, 2024 21:20:54.197577953 CEST4434987613.107.246.60192.168.2.4
            Oct 23, 2024 21:20:54.197900057 CEST49876443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:54.197973967 CEST4434987613.107.246.60192.168.2.4
            Oct 23, 2024 21:20:54.198297977 CEST49876443192.168.2.413.107.246.60
            Oct 23, 2024 21:20:54.198312998 CEST4434987613.107.246.60192.168.2.4
            TimestampSource PortDest PortSource IPDest IP
            Oct 23, 2024 21:19:31.215840101 CEST53584781.1.1.1192.168.2.4
            Oct 23, 2024 21:19:31.271064997 CEST53582591.1.1.1192.168.2.4
            Oct 23, 2024 21:19:32.592569113 CEST53595531.1.1.1192.168.2.4
            Oct 23, 2024 21:19:33.090775967 CEST6149753192.168.2.48.8.8.8
            Oct 23, 2024 21:19:33.090907097 CEST5965453192.168.2.41.1.1.1
            Oct 23, 2024 21:19:33.798358917 CEST53614978.8.8.8192.168.2.4
            Oct 23, 2024 21:19:33.799418926 CEST53596541.1.1.1192.168.2.4
            Oct 23, 2024 21:19:35.520469904 CEST6361753192.168.2.41.1.1.1
            Oct 23, 2024 21:19:35.520596981 CEST5006653192.168.2.41.1.1.1
            Oct 23, 2024 21:19:35.548343897 CEST53636171.1.1.1192.168.2.4
            Oct 23, 2024 21:19:35.548378944 CEST53500661.1.1.1192.168.2.4
            Oct 23, 2024 21:19:38.108697891 CEST6007453192.168.2.41.1.1.1
            Oct 23, 2024 21:19:38.108971119 CEST6341853192.168.2.48.8.8.8
            Oct 23, 2024 21:19:38.116466999 CEST53600741.1.1.1192.168.2.4
            Oct 23, 2024 21:19:38.117374897 CEST53634188.8.8.8192.168.2.4
            Oct 23, 2024 21:19:48.913391113 CEST138138192.168.2.4192.168.2.255
            Oct 23, 2024 21:19:49.575531960 CEST53654821.1.1.1192.168.2.4
            Oct 23, 2024 21:20:06.033891916 CEST4961353192.168.2.41.1.1.1
            Oct 23, 2024 21:20:06.034523964 CEST5640753192.168.2.48.8.8.8
            Oct 23, 2024 21:20:06.303638935 CEST53496131.1.1.1192.168.2.4
            Oct 23, 2024 21:20:06.304168940 CEST53564078.8.8.8192.168.2.4
            Oct 23, 2024 21:20:08.300981998 CEST53567481.1.1.1192.168.2.4
            Oct 23, 2024 21:20:30.945733070 CEST53644421.1.1.1192.168.2.4
            Oct 23, 2024 21:20:30.964338064 CEST53575301.1.1.1192.168.2.4
            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
            Oct 23, 2024 21:19:33.090775967 CEST192.168.2.48.8.8.80x3a33Standard query (0)google.comA (IP address)IN (0x0001)false
            Oct 23, 2024 21:19:33.090907097 CEST192.168.2.41.1.1.10x1654Standard query (0)google.comA (IP address)IN (0x0001)false
            Oct 23, 2024 21:19:35.520469904 CEST192.168.2.41.1.1.10xd106Standard query (0)www.google.comA (IP address)IN (0x0001)false
            Oct 23, 2024 21:19:35.520596981 CEST192.168.2.41.1.1.10x9780Standard query (0)www.google.com65IN (0x0001)false
            Oct 23, 2024 21:19:38.108697891 CEST192.168.2.41.1.1.10x7976Standard query (0)google.comA (IP address)IN (0x0001)false
            Oct 23, 2024 21:19:38.108971119 CEST192.168.2.48.8.8.80xf4b0Standard query (0)google.comA (IP address)IN (0x0001)false
            Oct 23, 2024 21:20:06.033891916 CEST192.168.2.41.1.1.10x5160Standard query (0)google.comA (IP address)IN (0x0001)false
            Oct 23, 2024 21:20:06.034523964 CEST192.168.2.48.8.8.80x2670Standard query (0)google.comA (IP address)IN (0x0001)false
            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
            Oct 23, 2024 21:19:33.798358917 CEST8.8.8.8192.168.2.40x3a33No error (0)google.com216.58.206.78A (IP address)IN (0x0001)false
            Oct 23, 2024 21:19:33.799418926 CEST1.1.1.1192.168.2.40x1654No error (0)google.com142.250.185.110A (IP address)IN (0x0001)false
            Oct 23, 2024 21:19:35.548343897 CEST1.1.1.1192.168.2.40xd106No error (0)www.google.com142.250.186.68A (IP address)IN (0x0001)false
            Oct 23, 2024 21:19:35.548378944 CEST1.1.1.1192.168.2.40x9780No error (0)www.google.com65IN (0x0001)false
            Oct 23, 2024 21:19:38.116466999 CEST1.1.1.1192.168.2.40x7976No error (0)google.com142.250.185.142A (IP address)IN (0x0001)false
            Oct 23, 2024 21:19:38.117374897 CEST8.8.8.8192.168.2.40xf4b0No error (0)google.com216.58.206.78A (IP address)IN (0x0001)false
            Oct 23, 2024 21:19:45.312614918 CEST1.1.1.1192.168.2.40x285dNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
            Oct 23, 2024 21:19:45.312614918 CEST1.1.1.1192.168.2.40x285dNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
            Oct 23, 2024 21:19:47.116852999 CEST1.1.1.1192.168.2.40x34dfNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Oct 23, 2024 21:19:47.116852999 CEST1.1.1.1192.168.2.40x34dfNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
            Oct 23, 2024 21:20:04.669780970 CEST1.1.1.1192.168.2.40x8f0aNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Oct 23, 2024 21:20:04.669780970 CEST1.1.1.1192.168.2.40x8f0aNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
            Oct 23, 2024 21:20:06.303638935 CEST1.1.1.1192.168.2.40x5160No error (0)google.com142.250.185.142A (IP address)IN (0x0001)false
            Oct 23, 2024 21:20:06.304168940 CEST8.8.8.8192.168.2.40x2670No error (0)google.com216.58.206.78A (IP address)IN (0x0001)false
            Oct 23, 2024 21:20:23.374385118 CEST1.1.1.1192.168.2.40x4a5eNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Oct 23, 2024 21:20:23.374385118 CEST1.1.1.1192.168.2.40x4a5eNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
            Oct 23, 2024 21:20:27.150681973 CEST1.1.1.1192.168.2.40x1a0No error (0)shed.dual-low.s-part-0032.t-0009.t-msedge.nets-part-0032.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
            Oct 23, 2024 21:20:27.150681973 CEST1.1.1.1192.168.2.40x1a0No error (0)s-part-0032.t-0009.t-msedge.net13.107.246.60A (IP address)IN (0x0001)false
            Oct 23, 2024 21:20:44.545860052 CEST1.1.1.1192.168.2.40x7e29No error (0)shed.dual-low.s-part-0032.t-0009.t-msedge.nets-part-0032.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
            Oct 23, 2024 21:20:44.545860052 CEST1.1.1.1192.168.2.40x7e29No error (0)s-part-0032.t-0009.t-msedge.net13.107.246.60A (IP address)IN (0x0001)false
            • fs.microsoft.com
            • slscr.update.microsoft.com
            • otelrules.azureedge.net
            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            0192.168.2.449738184.28.90.27443
            TimestampBytes transferredDirectionData
            2024-10-23 19:19:37 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            Accept-Encoding: identity
            User-Agent: Microsoft BITS/7.8
            Host: fs.microsoft.com
            2024-10-23 19:19:37 UTC466INHTTP/1.1 200 OK
            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
            Content-Type: application/octet-stream
            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
            Server: ECAcc (lpl/EF06)
            X-CID: 11
            X-Ms-ApiVersion: Distribute 1.2
            X-Ms-Region: prod-neu-z1
            Cache-Control: public, max-age=77195
            Date: Wed, 23 Oct 2024 19:19:37 GMT
            Connection: close
            X-CID: 2


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            1192.168.2.449739184.28.90.27443
            TimestampBytes transferredDirectionData
            2024-10-23 19:19:38 UTC239OUTGET /fs/windows/config.json HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            Accept-Encoding: identity
            If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
            Range: bytes=0-2147483646
            User-Agent: Microsoft BITS/7.8
            Host: fs.microsoft.com
            2024-10-23 19:19:38 UTC514INHTTP/1.1 200 OK
            ApiVersion: Distribute 1.1
            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
            Content-Type: application/octet-stream
            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
            Server: ECAcc (lpl/EF06)
            X-CID: 11
            X-Ms-ApiVersion: Distribute 1.2
            X-Ms-Region: prod-weu-z1
            Cache-Control: public, max-age=77163
            Date: Wed, 23 Oct 2024 19:19:38 GMT
            Content-Length: 55
            Connection: close
            X-CID: 2
            2024-10-23 19:19:38 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
            Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            2192.168.2.449740172.202.163.200443
            TimestampBytes transferredDirectionData
            2024-10-23 19:19:45 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=sAKwXbgWDVdcM7E&MD=ENY94eGW HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
            Host: slscr.update.microsoft.com
            2024-10-23 19:19:46 UTC560INHTTP/1.1 200 OK
            Cache-Control: no-cache
            Pragma: no-cache
            Content-Type: application/octet-stream
            Expires: -1
            Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
            ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
            MS-CorrelationId: 04bca239-6527-4646-9410-522fd1736a13
            MS-RequestId: abe0d494-295d-4174-8639-e92e84fedb2d
            MS-CV: 6o43tT9lsEO88z7k.0
            X-Microsoft-SLSClientCache: 2880
            Content-Disposition: attachment; filename=environment.cab
            X-Content-Type-Options: nosniff
            Date: Wed, 23 Oct 2024 19:19:45 GMT
            Connection: close
            Content-Length: 24490
            2024-10-23 19:19:46 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
            Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
            2024-10-23 19:19:46 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
            Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            3192.168.2.449746172.202.163.200443
            TimestampBytes transferredDirectionData
            2024-10-23 19:20:24 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=sAKwXbgWDVdcM7E&MD=ENY94eGW HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
            Host: slscr.update.microsoft.com
            2024-10-23 19:20:24 UTC560INHTTP/1.1 200 OK
            Cache-Control: no-cache
            Pragma: no-cache
            Content-Type: application/octet-stream
            Expires: -1
            Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
            ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
            MS-CorrelationId: b0b8adfe-94c0-4bd8-bba8-bc35e895b82c
            MS-RequestId: 266b5cc1-0f6b-40e2-ab70-2fa48ce85572
            MS-CV: dSrRU1YWUkuFgDlC.0
            X-Microsoft-SLSClientCache: 1440
            Content-Disposition: attachment; filename=environment.cab
            X-Content-Type-Options: nosniff
            Date: Wed, 23 Oct 2024 19:20:23 GMT
            Connection: close
            Content-Length: 30005
            2024-10-23 19:20:24 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
            Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
            2024-10-23 19:20:24 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
            Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


            Session IDSource IPSource PortDestination IPDestination Port
            4192.168.2.44974713.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-23 19:20:27 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 19:20:28 UTC540INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 19:20:27 GMT
            Content-Type: text/plain
            Content-Length: 218853
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public
            Last-Modified: Mon, 21 Oct 2024 13:21:21 GMT
            ETag: "0x8DCF1D34132B902"
            x-ms-request-id: 04de7e24-801e-008f-0e20-242c5d000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T192027Z-16849878b78q4pnrt955f8nkx800000006m0000000005ct9
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 19:20:28 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
            Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
            2024-10-23 19:20:28 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
            Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
            2024-10-23 19:20:28 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
            Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
            2024-10-23 19:20:28 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
            Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
            2024-10-23 19:20:28 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
            Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
            2024-10-23 19:20:28 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
            Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
            2024-10-23 19:20:28 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
            Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
            2024-10-23 19:20:28 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
            Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
            2024-10-23 19:20:28 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
            Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
            2024-10-23 19:20:28 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
            Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


            Session IDSource IPSource PortDestination IPDestination Port
            5192.168.2.44974813.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-23 19:20:29 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 19:20:29 UTC563INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 19:20:29 GMT
            Content-Type: text/xml
            Content-Length: 3788
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
            ETag: "0x8DC582BAC2126A6"
            x-ms-request-id: 331d1c77-401e-0029-354e-229b43000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T192029Z-16849878b78s2lqfdex4tmpp7800000006rg000000004nrs
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 19:20:29 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


            Session IDSource IPSource PortDestination IPDestination Port
            6192.168.2.44974913.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-23 19:20:29 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 19:20:29 UTC584INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 19:20:29 GMT
            Content-Type: text/xml
            Content-Length: 2160
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
            ETag: "0x8DC582BA3B95D81"
            x-ms-request-id: e173b85d-401e-0035-56f2-2482d8000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T192029Z-15b8d89586fzhrwgk23ex2bvhw00000000n000000000k2e1
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            X-Cache-Info: L1_T2
            Accept-Ranges: bytes
            2024-10-23 19:20:29 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


            Session IDSource IPSource PortDestination IPDestination Port
            7192.168.2.44975213.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-23 19:20:29 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 19:20:29 UTC491INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 19:20:29 GMT
            Content-Type: text/xml
            Content-Length: 408
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
            ETag: "0x8DC582BB56D3AFB"
            x-ms-request-id: 712ec88a-d01e-0065-26f2-24b77a000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T192029Z-r197bdfb6b4qpk6v9629ad4b5s0000000b7g00000000esg0
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 19:20:29 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


            Session IDSource IPSource PortDestination IPDestination Port
            8192.168.2.44975113.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-23 19:20:29 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 19:20:29 UTC584INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 19:20:29 GMT
            Content-Type: text/xml
            Content-Length: 2980
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
            ETag: "0x8DC582BA80D96A1"
            x-ms-request-id: 394abe64-001e-0028-050b-22c49f000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T192029Z-16849878b784cpcc2dr9ch74ng00000006qg00000000h5q7
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 19:20:29 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


            Session IDSource IPSource PortDestination IPDestination Port
            9192.168.2.44975013.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-23 19:20:29 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 19:20:29 UTC470INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 19:20:29 GMT
            Content-Type: text/xml
            Content-Length: 450
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
            ETag: "0x8DC582BD4C869AE"
            x-ms-request-id: 5e9af5f8-e01e-0099-17f4-24da8a000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T192029Z-15b8d89586flspj6y6m5fk442w00000003n000000000fz5q
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 19:20:29 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


            Session IDSource IPSource PortDestination IPDestination Port
            10192.168.2.44975513.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-23 19:20:30 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 19:20:30 UTC470INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 19:20:30 GMT
            Content-Type: text/xml
            Content-Length: 471
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
            ETag: "0x8DC582BB10C598B"
            x-ms-request-id: 9c258c29-601e-003e-66f5-243248000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T192030Z-r197bdfb6b4rkc6mhwyt3e61pc00000000ng000000006sx2
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 19:20:30 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            11192.168.2.44975313.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-23 19:20:30 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 19:20:30 UTC491INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 19:20:30 GMT
            Content-Type: text/xml
            Content-Length: 474
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
            ETag: "0x8DC582B9964B277"
            x-ms-request-id: 734838af-101e-0065-4be5-214088000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T192030Z-16849878b78c2tmb7nhatnd68s00000006kg00000000shbm
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 19:20:30 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            12192.168.2.44975413.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-23 19:20:30 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 19:20:30 UTC470INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 19:20:30 GMT
            Content-Type: text/xml
            Content-Length: 415
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
            ETag: "0x8DC582B9F6F3512"
            x-ms-request-id: f5ab32e4-501e-00a3-0f09-25c0f2000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T192030Z-r197bdfb6b429k2s6br3k49qn400000003ug0000000091v6
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 19:20:30 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


            Session IDSource IPSource PortDestination IPDestination Port
            13192.168.2.44975613.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-23 19:20:30 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 19:20:30 UTC470INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 19:20:30 GMT
            Content-Type: text/xml
            Content-Length: 632
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
            ETag: "0x8DC582BB6E3779E"
            x-ms-request-id: 0a92035d-201e-00aa-57da-213928000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T192030Z-16849878b787sbpl0sv29sm89s00000006tg0000000054h5
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 19:20:30 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


            Session IDSource IPSource PortDestination IPDestination Port
            14192.168.2.44975713.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-23 19:20:30 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 19:20:30 UTC491INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 19:20:30 GMT
            Content-Type: text/xml
            Content-Length: 467
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
            ETag: "0x8DC582BA6C038BC"
            x-ms-request-id: f5652952-501e-00a3-1ef2-24c0f2000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T192030Z-r197bdfb6b4kkrkjudg185sarw00000000qg00000000ezcx
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            X-Cache-Info: L1_T2
            Accept-Ranges: bytes
            2024-10-23 19:20:30 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            15192.168.2.44975913.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-23 19:20:31 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 19:20:31 UTC491INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 19:20:31 GMT
            Content-Type: text/xml
            Content-Length: 486
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
            ETag: "0x8DC582BB344914B"
            x-ms-request-id: 13862abc-a01e-0053-5aa2-218603000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T192031Z-16849878b78fmrkt2ukpvh9wh400000006kg00000000husx
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 19:20:31 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            16192.168.2.44975813.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-23 19:20:31 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 19:20:31 UTC491INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 19:20:31 GMT
            Content-Type: text/xml
            Content-Length: 407
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
            ETag: "0x8DC582BBAD04B7B"
            x-ms-request-id: 084af2c2-c01e-0079-58fc-24e51a000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T192031Z-r197bdfb6b4k6h5j1g5mvtmsmn0000000b3g000000001wa5
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            X-Cache-Info: L1_T2
            Accept-Ranges: bytes
            2024-10-23 19:20:31 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


            Session IDSource IPSource PortDestination IPDestination Port
            17192.168.2.44976013.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-23 19:20:31 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 19:20:31 UTC491INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 19:20:31 GMT
            Content-Type: text/xml
            Content-Length: 427
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
            ETag: "0x8DC582BA310DA18"
            x-ms-request-id: 1b2fb3ba-201e-0033-65ce-20b167000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T192031Z-16849878b787psctgubawhx7k800000006dg00000000pd74
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 19:20:31 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


            Session IDSource IPSource PortDestination IPDestination Port
            18192.168.2.44976113.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-23 19:20:31 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 19:20:31 UTC491INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 19:20:31 GMT
            Content-Type: text/xml
            Content-Length: 486
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
            ETag: "0x8DC582B9018290B"
            x-ms-request-id: 6ca7d158-d01e-0014-15ac-21ed58000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T192031Z-16849878b78dsttbr1qw36rxs800000006qg0000000084yb
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 19:20:31 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            19192.168.2.44976213.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-23 19:20:31 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 19:20:31 UTC491INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 19:20:31 GMT
            Content-Type: text/xml
            Content-Length: 407
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
            ETag: "0x8DC582B9698189B"
            x-ms-request-id: 7de7ed35-901e-005b-7c14-222005000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T192031Z-16849878b78hz7zj8u0h2zng1400000006n000000000vq4b
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 19:20:31 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


            Session IDSource IPSource PortDestination IPDestination Port
            20192.168.2.44976613.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-23 19:20:32 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 19:20:32 UTC470INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 19:20:32 GMT
            Content-Type: text/xml
            Content-Length: 477
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
            ETag: "0x8DC582BB8CEAC16"
            x-ms-request-id: 9b05f8c0-e01e-0020-40f2-24de90000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T192032Z-15b8d89586fwzdd8urmg0p1ebs000000081000000000uu2r
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 19:20:32 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            21192.168.2.44976413.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-23 19:20:32 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 19:20:32 UTC491INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 19:20:32 GMT
            Content-Type: text/xml
            Content-Length: 469
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
            ETag: "0x8DC582BBA701121"
            x-ms-request-id: 847e2871-001e-0079-66e3-2112e8000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T192032Z-16849878b78jfqwd1dsrhqg3aw00000006p000000000rm3q
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 19:20:32 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            22192.168.2.44976513.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-23 19:20:32 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 19:20:32 UTC491INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 19:20:32 GMT
            Content-Type: text/xml
            Content-Length: 415
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
            ETag: "0x8DC582BA41997E3"
            x-ms-request-id: 3edebaab-e01e-0033-21c8-214695000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T192032Z-16849878b78gvgmlcfru6nuc5400000006f000000000zzd1
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 19:20:32 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


            Session IDSource IPSource PortDestination IPDestination Port
            23192.168.2.44976713.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-23 19:20:32 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 19:20:32 UTC491INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 19:20:32 GMT
            Content-Type: text/xml
            Content-Length: 464
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
            ETag: "0x8DC582B97FB6C3C"
            x-ms-request-id: ec40f21c-901e-0067-494d-22b5cb000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T192032Z-16849878b78gvgmlcfru6nuc5400000006g000000000u68m
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 19:20:32 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


            Session IDSource IPSource PortDestination IPDestination Port
            24192.168.2.44976813.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-23 19:20:32 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 19:20:32 UTC491INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 19:20:32 GMT
            Content-Type: text/xml
            Content-Length: 494
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
            ETag: "0x8DC582BB7010D66"
            x-ms-request-id: 968807c2-e01e-0052-0805-22d9df000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T192032Z-16849878b78s2lqfdex4tmpp7800000006n000000000m1p7
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 19:20:32 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            25192.168.2.44976913.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-23 19:20:32 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 19:20:33 UTC491INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 19:20:32 GMT
            Content-Type: text/xml
            Content-Length: 419
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
            ETag: "0x8DC582B9748630E"
            x-ms-request-id: ab91094f-501e-008f-72f7-219054000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T192032Z-16849878b78q4pnrt955f8nkx800000006eg00000000rnhy
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 19:20:33 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


            Session IDSource IPSource PortDestination IPDestination Port
            26192.168.2.44977213.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-23 19:20:32 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 19:20:33 UTC470INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 19:20:33 GMT
            Content-Type: text/xml
            Content-Length: 404
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
            ETag: "0x8DC582B9E8EE0F3"
            x-ms-request-id: fc16bb1d-401e-000a-34f4-244a7b000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T192033Z-15b8d89586flspj6y6m5fk442w00000003q0000000009cpf
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 19:20:33 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


            Session IDSource IPSource PortDestination IPDestination Port
            27192.168.2.44977013.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-23 19:20:32 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 19:20:33 UTC491INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 19:20:32 GMT
            Content-Type: text/xml
            Content-Length: 472
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
            ETag: "0x8DC582B9DACDF62"
            x-ms-request-id: fc96bee5-501e-00a3-3f0b-22c0f2000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T192032Z-16849878b78q4pnrt955f8nkx800000006n00000000011s5
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 19:20:33 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            28192.168.2.44977113.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-23 19:20:32 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 19:20:33 UTC470INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 19:20:33 GMT
            Content-Type: text/xml
            Content-Length: 468
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
            ETag: "0x8DC582B9C8E04C8"
            x-ms-request-id: b38717f8-301e-0020-78f3-246299000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T192033Z-15b8d89586f4zwgbz365q03b0c0000000dag00000000f0ur
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 19:20:33 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            29192.168.2.44977313.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-23 19:20:32 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 19:20:33 UTC491INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 19:20:33 GMT
            Content-Type: text/xml
            Content-Length: 428
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
            ETag: "0x8DC582BAC4F34CA"
            x-ms-request-id: e5cf95c3-101e-0046-32f2-2491b0000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T192033Z-15b8d89586fqj7k5uht6e8nnew0000000cqg00000000ud7w
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            X-Cache-Info: L1_T2
            Accept-Ranges: bytes
            2024-10-23 19:20:33 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


            Session IDSource IPSource PortDestination IPDestination Port
            30192.168.2.44977413.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-23 19:20:33 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 19:20:33 UTC470INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 19:20:33 GMT
            Content-Type: text/xml
            Content-Length: 499
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
            ETag: "0x8DC582B98CEC9F6"
            x-ms-request-id: 6ff76e76-001e-002b-21c5-2099f2000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T192033Z-16849878b78lhh9t0fb3392enw00000006cg00000000zcgy
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 19:20:33 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            31192.168.2.44977613.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-23 19:20:33 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 19:20:33 UTC491INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 19:20:33 GMT
            Content-Type: text/xml
            Content-Length: 471
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
            ETag: "0x8DC582BB5815C4C"
            x-ms-request-id: ff77512b-301e-000c-17f4-24323f000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T192033Z-15b8d89586flzzks5bs37v2b90000000025000000000mg3n
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            X-Cache-Info: L1_T2
            Accept-Ranges: bytes
            2024-10-23 19:20:33 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            32192.168.2.44977713.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-23 19:20:33 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 19:20:34 UTC470INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 19:20:33 GMT
            Content-Type: text/xml
            Content-Length: 419
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
            ETag: "0x8DC582BB32BB5CB"
            x-ms-request-id: 56a14f83-001e-002b-1ff2-2499f2000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T192033Z-r197bdfb6b42sc4ddemybqpm140000000n6g000000008tkc
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 19:20:34 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


            Session IDSource IPSource PortDestination IPDestination Port
            33192.168.2.44977513.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-23 19:20:33 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 19:20:34 UTC491INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 19:20:33 GMT
            Content-Type: text/xml
            Content-Length: 415
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
            ETag: "0x8DC582B988EBD12"
            x-ms-request-id: 3cf1b782-701e-0001-32e5-21b110000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T192033Z-16849878b782558xg5kpzay6es00000006f000000000xn1u
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 19:20:34 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


            Session IDSource IPSource PortDestination IPDestination Port
            34192.168.2.44977813.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-23 19:20:33 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 19:20:34 UTC470INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 19:20:33 GMT
            Content-Type: text/xml
            Content-Length: 494
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
            ETag: "0x8DC582BB8972972"
            x-ms-request-id: a89f9527-e01e-0033-5af4-244695000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T192033Z-15b8d89586fbt6nf34bm5uw08n00000001sg00000000gwxx
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 19:20:34 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            35192.168.2.44978013.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-23 19:20:34 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 19:20:34 UTC470INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 19:20:34 GMT
            Content-Type: text/xml
            Content-Length: 472
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
            ETag: "0x8DC582B9D43097E"
            x-ms-request-id: d2baa5f3-801e-0078-3ff3-24bac6000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T192034Z-r197bdfb6b4r9fwfyb63s04k3n00000007n000000000p664
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 19:20:34 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            36192.168.2.44977913.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-23 19:20:34 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 19:20:34 UTC491INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 19:20:34 GMT
            Content-Type: text/xml
            Content-Length: 420
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
            ETag: "0x8DC582B9DAE3EC0"
            x-ms-request-id: c4337264-b01e-0070-640b-221cc0000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T192034Z-16849878b785f8wh85a0w3ennn00000006kg00000000gxaw
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 19:20:34 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


            Session IDSource IPSource PortDestination IPDestination Port
            37192.168.2.44978113.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-23 19:20:34 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 19:20:34 UTC491INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 19:20:34 GMT
            Content-Type: text/xml
            Content-Length: 427
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
            ETag: "0x8DC582BA909FA21"
            x-ms-request-id: 46af3d48-701e-0032-6627-21a540000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T192034Z-16849878b78p6ttkmyustyrk8s00000006eg00000000s397
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 19:20:34 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


            Session IDSource IPSource PortDestination IPDestination Port
            38192.168.2.44978313.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-23 19:20:34 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 19:20:34 UTC491INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 19:20:34 GMT
            Content-Type: text/xml
            Content-Length: 423
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
            ETag: "0x8DC582BB7564CE8"
            x-ms-request-id: efc778c0-f01e-0052-4de5-219224000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T192034Z-16849878b78bkvbz1ry47zvsas00000006r00000000068m7
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 19:20:34 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


            Session IDSource IPSource PortDestination IPDestination Port
            39192.168.2.44978213.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-23 19:20:34 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 19:20:34 UTC470INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 19:20:34 GMT
            Content-Type: text/xml
            Content-Length: 486
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
            ETag: "0x8DC582B92FCB436"
            x-ms-request-id: 03f0a5af-d01e-007a-76f2-24f38c000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T192034Z-r197bdfb6b4lbgfqheuaxfm7xn0000000g7g00000000eauk
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 19:20:34 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            40192.168.2.44978513.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-23 19:20:35 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 19:20:35 UTC470INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 19:20:35 GMT
            Content-Type: text/xml
            Content-Length: 404
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
            ETag: "0x8DC582B95C61A3C"
            x-ms-request-id: 2d861f62-501e-0064-3bf5-241f54000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T192035Z-15b8d89586f8nxpt5xx0pk7du800000003t000000000dgpq
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 19:20:35 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


            Session IDSource IPSource PortDestination IPDestination Port
            41192.168.2.44978713.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-23 19:20:35 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 19:20:35 UTC470INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 19:20:35 GMT
            Content-Type: text/xml
            Content-Length: 400
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
            ETag: "0x8DC582BB2D62837"
            x-ms-request-id: 07f9ef03-d01e-0014-614d-22ed58000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T192035Z-16849878b786wvrz321uz1cknn00000006sg000000000es5
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 19:20:35 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


            Session IDSource IPSource PortDestination IPDestination Port
            42192.168.2.44978413.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-23 19:20:35 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 19:20:35 UTC470INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 19:20:35 GMT
            Content-Type: text/xml
            Content-Length: 478
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
            ETag: "0x8DC582B9B233827"
            x-ms-request-id: 8700b1e1-801e-008f-0e93-212c5d000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T192035Z-16849878b78c5zx4gw8tcga1b400000006kg000000007pvf
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 19:20:35 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            43192.168.2.44978813.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-23 19:20:35 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 19:20:35 UTC491INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 19:20:35 GMT
            Content-Type: text/xml
            Content-Length: 479
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
            ETag: "0x8DC582BB7D702D0"
            x-ms-request-id: 3e897e27-701e-006f-014d-22afc4000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T192035Z-16849878b787psctgubawhx7k800000006cg00000000rnum
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            X-Cache-Info: L1_T2
            Accept-Ranges: bytes
            2024-10-23 19:20:35 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            44192.168.2.44978613.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-23 19:20:35 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 19:20:35 UTC491INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 19:20:35 GMT
            Content-Type: text/xml
            Content-Length: 468
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
            ETag: "0x8DC582BB046B576"
            x-ms-request-id: be98e2c6-601e-0001-2b87-21faeb000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T192035Z-16849878b782h9tt5z2wa5rfxg00000006kg00000000g7dv
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 19:20:35 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            45192.168.2.44979113.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-23 19:20:36 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 19:20:36 UTC491INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 19:20:36 GMT
            Content-Type: text/xml
            Content-Length: 475
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
            ETag: "0x8DC582BB2BE84FD"
            x-ms-request-id: 71363f0e-d01e-0065-7af4-24b77a000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T192036Z-r197bdfb6b4b582bwynewx7zgn0000000b9g00000000ht48
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            X-Cache-Info: L1_T2
            Accept-Ranges: bytes
            2024-10-23 19:20:36 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            46192.168.2.44979213.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-23 19:20:36 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 19:20:36 UTC491INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 19:20:36 GMT
            Content-Type: text/xml
            Content-Length: 448
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
            ETag: "0x8DC582BB389F49B"
            x-ms-request-id: 7a637aca-b01e-0002-3c05-221b8f000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T192036Z-16849878b785g992cz2s9gk35c00000006gg000000010rsu
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 19:20:36 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


            Session IDSource IPSource PortDestination IPDestination Port
            47192.168.2.44979313.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-23 19:20:36 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 19:20:36 UTC491INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 19:20:36 GMT
            Content-Type: text/xml
            Content-Length: 491
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
            ETag: "0x8DC582B98B88612"
            x-ms-request-id: d4d27aa7-601e-0002-1812-22a786000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T192036Z-16849878b78q7vdcwmryzsh7bg00000006r000000000et59
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 19:20:36 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            48192.168.2.44979013.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-23 19:20:36 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 19:20:36 UTC491INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 19:20:36 GMT
            Content-Type: text/xml
            Content-Length: 425
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
            ETag: "0x8DC582BBA25094F"
            x-ms-request-id: 40ca5ebb-901e-0048-7827-21b800000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T192036Z-16849878b78rjhv97f3nhawr7s00000006ng0000000085z1
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 19:20:36 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


            Session IDSource IPSource PortDestination IPDestination Port
            49192.168.2.44979413.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-23 19:20:36 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 19:20:36 UTC491INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 19:20:36 GMT
            Content-Type: text/xml
            Content-Length: 416
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
            ETag: "0x8DC582BAEA4B445"
            x-ms-request-id: 6a28e11d-901e-0029-65f3-24274a000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T192036Z-r197bdfb6b4h2vctng0a0nubg800000009qg00000000f41d
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 19:20:36 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


            Session IDSource IPSource PortDestination IPDestination Port
            50192.168.2.44979513.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-23 19:20:37 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 19:20:37 UTC491INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 19:20:37 GMT
            Content-Type: text/xml
            Content-Length: 479
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
            ETag: "0x8DC582B989EE75B"
            x-ms-request-id: 71d2c1fc-001e-00a2-01de-21d4d5000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T192037Z-16849878b78c5zx4gw8tcga1b400000006f000000000q07a
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 19:20:37 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            51192.168.2.44979613.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-23 19:20:37 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 19:20:37 UTC491INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 19:20:37 GMT
            Content-Type: text/xml
            Content-Length: 415
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
            ETag: "0x8DC582BA80D96A1"
            x-ms-request-id: 9f494126-c01e-008e-09f4-247381000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T192037Z-15b8d89586fzhrwgk23ex2bvhw00000000pg00000000ctf5
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            X-Cache-Info: L1_T2
            Accept-Ranges: bytes
            2024-10-23 19:20:37 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


            Session IDSource IPSource PortDestination IPDestination Port
            52192.168.2.44979813.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-23 19:20:37 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 19:20:37 UTC491INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 19:20:37 GMT
            Content-Type: text/xml
            Content-Length: 419
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
            ETag: "0x8DC582B9C710B28"
            x-ms-request-id: 07aa16c4-201e-0033-7ef4-24b167000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T192037Z-r197bdfb6b4qpk6v9629ad4b5s0000000b7000000000hx46
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            X-Cache-Info: L1_T2
            Accept-Ranges: bytes
            2024-10-23 19:20:37 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


            Session IDSource IPSource PortDestination IPDestination Port
            53192.168.2.44979713.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-23 19:20:37 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 19:20:37 UTC470INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 19:20:37 GMT
            Content-Type: text/xml
            Content-Length: 471
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
            ETag: "0x8DC582B97E6FCDD"
            x-ms-request-id: 9c499720-001e-0017-0b1b-240c3c000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T192037Z-r197bdfb6b487xlkrahepdse50000000087g000000001san
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 19:20:37 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            54192.168.2.44979913.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-23 19:20:37 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 19:20:37 UTC491INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 19:20:37 GMT
            Content-Type: text/xml
            Content-Length: 477
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
            ETag: "0x8DC582BA54DCC28"
            x-ms-request-id: 33ade019-101e-0028-30f5-248f64000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T192037Z-15b8d89586f4zwgbz365q03b0c0000000db000000000f32f
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            X-Cache-Info: L1_T2
            Accept-Ranges: bytes
            2024-10-23 19:20:37 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            55192.168.2.44980013.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-23 19:20:38 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 19:20:38 UTC491INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 19:20:38 GMT
            Content-Type: text/xml
            Content-Length: 419
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
            ETag: "0x8DC582BB7F164C3"
            x-ms-request-id: 40a513cc-e01e-0051-0ef3-2484b2000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T192038Z-r197bdfb6b4k6h5j1g5mvtmsmn0000000b1g00000000afpv
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            X-Cache-Info: L1_T2
            Accept-Ranges: bytes
            2024-10-23 19:20:38 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


            Session IDSource IPSource PortDestination IPDestination Port
            56192.168.2.44980113.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-23 19:20:38 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 19:20:38 UTC491INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 19:20:38 GMT
            Content-Type: text/xml
            Content-Length: 477
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
            ETag: "0x8DC582BA48B5BDD"
            x-ms-request-id: 7fcc546d-701e-001e-80a3-21f5e6000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T192038Z-16849878b785f8wh85a0w3ennn00000006fg00000000x2a7
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 19:20:38 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            57192.168.2.44980213.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-23 19:20:38 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 19:20:38 UTC491INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 19:20:38 GMT
            Content-Type: text/xml
            Content-Length: 419
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
            ETag: "0x8DC582B9FF95F80"
            x-ms-request-id: 14f65908-801e-008f-32d6-202c5d000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T192038Z-16849878b7862vlcc7m66axrs000000006rg0000000043bs
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 19:20:38 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


            Session IDSource IPSource PortDestination IPDestination Port
            58192.168.2.44980313.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-23 19:20:38 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 19:20:38 UTC491INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 19:20:38 GMT
            Content-Type: text/xml
            Content-Length: 472
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
            ETag: "0x8DC582BB650C2EC"
            x-ms-request-id: 9121e195-401e-005b-48f2-249c0c000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T192038Z-r197bdfb6b4kkm8440c459r6k800000000ug000000003c77
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 19:20:38 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            59192.168.2.44980413.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-23 19:20:38 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 19:20:38 UTC491INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 19:20:38 GMT
            Content-Type: text/xml
            Content-Length: 468
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
            ETag: "0x8DC582BB3EAF226"
            x-ms-request-id: 6113d354-c01e-00a1-29f4-247e4a000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T192038Z-15b8d89586f8nxpt5xx0pk7du800000003pg00000000u1wb
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            X-Cache-Info: L1_T2
            Accept-Ranges: bytes
            2024-10-23 19:20:38 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


            Session IDSource IPSource PortDestination IPDestination Port
            60192.168.2.44980713.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-23 19:20:39 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 19:20:39 UTC491INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 19:20:39 GMT
            Content-Type: text/xml
            Content-Length: 411
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
            ETag: "0x8DC582B989AF051"
            x-ms-request-id: e3ffbf99-001e-0014-2c05-255151000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T192039Z-r197bdfb6b4rkc6mhwyt3e61pc00000000kg00000000be1q
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 19:20:39 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


            Session IDSource IPSource PortDestination IPDestination Port
            61192.168.2.44980613.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-23 19:20:39 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 19:20:39 UTC491INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 19:20:39 GMT
            Content-Type: text/xml
            Content-Length: 470
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
            ETag: "0x8DC582BBB181F65"
            x-ms-request-id: 3e1aae04-d01e-00a1-06f2-2435b1000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T192039Z-15b8d89586fwzdd8urmg0p1ebs000000083g00000000hvtc
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            X-Cache-Info: L1_T2
            Accept-Ranges: bytes
            2024-10-23 19:20:39 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            62192.168.2.44980813.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-23 19:20:39 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 19:20:39 UTC491INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 19:20:39 GMT
            Content-Type: text/xml
            Content-Length: 427
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
            ETag: "0x8DC582BB556A907"
            x-ms-request-id: ee7a308c-c01e-00a1-620b-227e4a000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T192039Z-16849878b78bkvbz1ry47zvsas00000006kg00000000u984
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 19:20:39 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


            Session IDSource IPSource PortDestination IPDestination Port
            63192.168.2.44980913.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-23 19:20:39 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 19:20:39 UTC491INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 19:20:39 GMT
            Content-Type: text/xml
            Content-Length: 502
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
            ETag: "0x8DC582BB6A0D312"
            x-ms-request-id: 136ec9d9-a01e-0053-3798-218603000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T192039Z-16849878b782558xg5kpzay6es00000006hg00000000n0pc
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 19:20:39 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            64192.168.2.44980513.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-23 19:20:39 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 19:20:39 UTC491INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 19:20:39 GMT
            Content-Type: text/xml
            Content-Length: 485
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
            ETag: "0x8DC582BB9769355"
            x-ms-request-id: acb2ef9b-e01e-001f-1f33-221633000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T192039Z-16849878b784cpcc2dr9ch74ng00000006pg00000000nx3p
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 19:20:39 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            65192.168.2.44981013.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-23 19:20:40 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 19:20:40 UTC491INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 19:20:40 GMT
            Content-Type: text/xml
            Content-Length: 407
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
            ETag: "0x8DC582B9D30478D"
            x-ms-request-id: 7a3803bc-a01e-0021-4af4-24814c000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T192040Z-15b8d89586fzhrwgk23ex2bvhw00000000rg000000006e6c
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            X-Cache-Info: L1_T2
            Accept-Ranges: bytes
            2024-10-23 19:20:40 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


            Session IDSource IPSource PortDestination IPDestination Port
            66192.168.2.44981113.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-23 19:20:40 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 19:20:40 UTC470INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 19:20:40 GMT
            Content-Type: text/xml
            Content-Length: 474
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
            ETag: "0x8DC582BB3F48DAE"
            x-ms-request-id: 5d008e05-801e-008c-6a1a-247130000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T192040Z-15b8d89586f8l5961kfst8fpb000000008900000000039w1
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 19:20:40 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            67192.168.2.44981213.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-23 19:20:40 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 19:20:41 UTC491INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 19:20:41 GMT
            Content-Type: text/xml
            Content-Length: 408
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
            ETag: "0x8DC582BB9B6040B"
            x-ms-request-id: c0884099-101e-0046-3a40-2291b0000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T192041Z-16849878b785f8wh85a0w3ennn00000006q000000000262w
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 19:20:41 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


            Session IDSource IPSource PortDestination IPDestination Port
            68192.168.2.44981413.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-23 19:20:40 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 19:20:41 UTC491INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 19:20:41 GMT
            Content-Type: text/xml
            Content-Length: 416
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
            ETag: "0x8DC582BB5284CCE"
            x-ms-request-id: f2361012-b01e-003e-18e4-218e41000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T192041Z-16849878b78c2tmb7nhatnd68s00000006ng00000000h714
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 19:20:41 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


            Session IDSource IPSource PortDestination IPDestination Port
            69192.168.2.44981313.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-23 19:20:40 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 19:20:41 UTC491INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 19:20:41 GMT
            Content-Type: text/xml
            Content-Length: 469
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
            ETag: "0x8DC582BB3CAEBB8"
            x-ms-request-id: ac69ef67-e01e-001f-7714-221633000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T192041Z-16849878b78c2tmb7nhatnd68s00000006n000000000kwne
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 19:20:41 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            70192.168.2.44981613.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-23 19:20:41 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 19:20:41 UTC491INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 19:20:41 GMT
            Content-Type: text/xml
            Content-Length: 432
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
            ETag: "0x8DC582BAABA2A10"
            x-ms-request-id: fa910cef-e01e-003c-72dd-21c70b000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T192041Z-16849878b78dghrpt8v731n7r400000006e000000000tz6w
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 19:20:41 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


            Session IDSource IPSource PortDestination IPDestination Port
            71192.168.2.44981513.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-23 19:20:41 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 19:20:42 UTC491INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 19:20:41 GMT
            Content-Type: text/xml
            Content-Length: 472
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
            ETag: "0x8DC582B91EAD002"
            x-ms-request-id: 34547014-f01e-003f-75cc-20d19d000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T192041Z-16849878b787sbpl0sv29sm89s00000006p000000000sd9t
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 19:20:42 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            72192.168.2.44981913.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-23 19:20:41 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 19:20:42 UTC470INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 19:20:41 GMT
            Content-Type: text/xml
            Content-Length: 474
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
            ETag: "0x8DC582BA4037B0D"
            x-ms-request-id: 952379c8-801e-0083-0604-25f0ae000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T192041Z-15b8d89586fqj7k5uht6e8nnew0000000cy0000000000d29
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 19:20:42 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            73192.168.2.44981713.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-23 19:20:41 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 19:20:42 UTC491INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 19:20:41 GMT
            Content-Type: text/xml
            Content-Length: 475
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
            ETag: "0x8DC582BBA740822"
            x-ms-request-id: 096df01f-c01e-0066-45fd-24a1ec000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T192041Z-r197bdfb6b4b582bwynewx7zgn0000000bdg0000000023xb
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            X-Cache-Info: L1_T2
            Accept-Ranges: bytes
            2024-10-23 19:20:42 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            74192.168.2.44981813.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-23 19:20:41 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 19:20:42 UTC491INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 19:20:41 GMT
            Content-Type: text/xml
            Content-Length: 427
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
            ETag: "0x8DC582BB464F255"
            x-ms-request-id: a2e914b6-401e-0029-5fce-219b43000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T192041Z-16849878b78c2tmb7nhatnd68s00000006m000000000pys6
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 19:20:42 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


            Session IDSource IPSource PortDestination IPDestination Port
            75192.168.2.44982013.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-23 19:20:42 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 19:20:42 UTC470INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 19:20:42 GMT
            Content-Type: text/xml
            Content-Length: 419
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
            ETag: "0x8DC582BA6CF78C8"
            x-ms-request-id: d2bab0c5-801e-0078-24f3-24bac6000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T192042Z-r197bdfb6b4b582bwynewx7zgn0000000bc00000000086bq
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 19:20:42 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


            Session IDSource IPSource PortDestination IPDestination Port
            76192.168.2.44982413.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-23 19:20:43 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 19:20:43 UTC491INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 19:20:43 GMT
            Content-Type: text/xml
            Content-Length: 174
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
            ETag: "0x8DC582B91D80E15"
            x-ms-request-id: 2df5d45d-601e-003e-40f7-213248000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T192043Z-16849878b7842t5ke0k7mzbt3c00000006dg00000000meau
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 19:20:43 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


            Session IDSource IPSource PortDestination IPDestination Port
            77192.168.2.44982213.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-23 19:20:43 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 19:20:43 UTC491INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 19:20:43 GMT
            Content-Type: text/xml
            Content-Length: 405
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
            ETag: "0x8DC582B942B6AFF"
            x-ms-request-id: c52d6895-f01e-001f-0bd3-205dc8000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T192043Z-16849878b78dghrpt8v731n7r400000006g000000000ktga
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 19:20:43 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


            Session IDSource IPSource PortDestination IPDestination Port
            78192.168.2.44982113.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-23 19:20:43 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 19:20:43 UTC491INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 19:20:43 GMT
            Content-Type: text/xml
            Content-Length: 472
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
            ETag: "0x8DC582B984BF177"
            x-ms-request-id: 39b78571-501e-0016-43f4-24181b000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T192043Z-15b8d89586fzhrwgk23ex2bvhw00000000m000000000nr1b
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            X-Cache-Info: L1_T2
            Accept-Ranges: bytes
            2024-10-23 19:20:43 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            79192.168.2.44982313.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-23 19:20:43 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 19:20:43 UTC491INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 19:20:43 GMT
            Content-Type: text/xml
            Content-Length: 468
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
            ETag: "0x8DC582BBA642BF4"
            x-ms-request-id: 2f548e5b-201e-003c-5d24-2130f9000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T192043Z-16849878b78dkr6tqerbnpg1zc00000006p000000000ezxg
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 19:20:43 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            80192.168.2.44982513.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-23 19:20:43 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 19:20:43 UTC563INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 19:20:43 GMT
            Content-Type: text/xml
            Content-Length: 1952
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
            ETag: "0x8DC582B956B0F3D"
            x-ms-request-id: 8c481607-b01e-0053-3f2b-21cdf8000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T192043Z-16849878b78dsttbr1qw36rxs800000006pg00000000dn32
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 19:20:43 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


            Session IDSource IPSource PortDestination IPDestination Port
            81192.168.2.44982813.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-23 19:20:43 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 19:20:44 UTC584INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 19:20:43 GMT
            Content-Type: text/xml
            Content-Length: 2592
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
            ETag: "0x8DC582BB5B890DB"
            x-ms-request-id: 5a802a50-001e-0049-3f00-255bd5000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T192043Z-15b8d89586fbt6nf34bm5uw08n00000001rg00000000mzmu
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            X-Cache-Info: L1_T2
            Accept-Ranges: bytes
            2024-10-23 19:20:44 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


            Session IDSource IPSource PortDestination IPDestination Port
            82192.168.2.44982613.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-23 19:20:43 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 19:20:44 UTC470INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 19:20:43 GMT
            Content-Type: text/xml
            Content-Length: 958
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
            ETag: "0x8DC582BA0A31B3B"
            x-ms-request-id: 3e8b3e47-701e-006f-544e-22afc4000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T192043Z-16849878b78gvgmlcfru6nuc5400000006kg00000000gxmd
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 19:20:44 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


            Session IDSource IPSource PortDestination IPDestination Port
            83192.168.2.44982713.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-23 19:20:43 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 19:20:44 UTC470INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 19:20:43 GMT
            Content-Type: text/xml
            Content-Length: 501
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
            ETag: "0x8DC582BACFDAACD"
            x-ms-request-id: f09c1d25-d01e-0082-52f3-21e489000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T192043Z-16849878b785jsrm4477mv3ezn00000006fg00000000vre1
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 19:20:44 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


            Session IDSource IPSource PortDestination IPDestination Port
            84192.168.2.44982913.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-23 19:20:43 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 19:20:44 UTC563INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 19:20:44 GMT
            Content-Type: text/xml
            Content-Length: 3342
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
            ETag: "0x8DC582B927E47E9"
            x-ms-request-id: 4fe2bab2-201e-0071-71f2-24ff15000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T192044Z-r197bdfb6b46gt25anfa5gg2fw000000024g00000000d478
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 19:20:44 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


            Session IDSource IPSource PortDestination IPDestination Port
            85192.168.2.44983013.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-23 19:20:44 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 19:20:44 UTC563INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 19:20:44 GMT
            Content-Type: text/xml
            Content-Length: 2284
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
            ETag: "0x8DC582BCD58BEEE"
            x-ms-request-id: 9c2fdade-c01e-002b-16f2-246e00000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T192044Z-15b8d89586fsx9lfqmgrbzpgmg0000000ddg0000000026em
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 19:20:44 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


            Session IDSource IPSource PortDestination IPDestination Port
            86192.168.2.44983413.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-23 19:20:45 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 19:20:45 UTC584INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 19:20:45 GMT
            Content-Type: text/xml
            Content-Length: 1356
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
            ETag: "0x8DC582BDF66E42D"
            x-ms-request-id: 55d9b643-201e-003f-330b-226d94000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T192045Z-16849878b78dkr6tqerbnpg1zc00000006rg000000004hh3
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 19:20:45 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


            Session IDSource IPSource PortDestination IPDestination Port
            87192.168.2.44983113.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-23 19:20:45 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 19:20:45 UTC563INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 19:20:45 GMT
            Content-Type: text/xml
            Content-Length: 1393
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
            ETag: "0x8DC582BE3E55B6E"
            x-ms-request-id: 7edb8da2-f01e-0099-33f3-249171000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T192045Z-15b8d89586fhl2qtatrz3vfkf000000003tg00000000a4uy
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 19:20:45 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


            Session IDSource IPSource PortDestination IPDestination Port
            88192.168.2.44983213.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-23 19:20:45 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 19:20:45 UTC563INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 19:20:45 GMT
            Content-Type: text/xml
            Content-Length: 1356
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
            ETag: "0x8DC582BDC681E17"
            x-ms-request-id: 9f3a3312-201e-0096-7bbe-20ace6000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T192045Z-16849878b784cpcc2dr9ch74ng00000006tg000000004q2c
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 19:20:45 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


            Session IDSource IPSource PortDestination IPDestination Port
            89192.168.2.44983313.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-23 19:20:45 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 19:20:45 UTC584INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 19:20:45 GMT
            Content-Type: text/xml
            Content-Length: 1393
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
            ETag: "0x8DC582BE39DFC9B"
            x-ms-request-id: ef146494-c01e-00a1-274d-227e4a000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T192045Z-16849878b78fmrkt2ukpvh9wh400000006ng00000000851v
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            X-Cache-Info: L1_T2
            Accept-Ranges: bytes
            2024-10-23 19:20:45 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


            Session IDSource IPSource PortDestination IPDestination Port
            90192.168.2.44983513.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-23 19:20:45 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 19:20:45 UTC563INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 19:20:45 GMT
            Content-Type: text/xml
            Content-Length: 1395
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
            ETag: "0x8DC582BE017CAD3"
            x-ms-request-id: e3e5e386-001e-0014-4ffc-245151000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T192045Z-r197bdfb6b4r9fwfyb63s04k3n00000007p000000000kr69
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 19:20:45 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


            Session IDSource IPSource PortDestination IPDestination Port
            91192.168.2.44983813.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-23 19:20:46 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 19:20:46 UTC584INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 19:20:46 GMT
            Content-Type: text/xml
            Content-Length: 1358
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
            ETag: "0x8DC582BE022ECC5"
            x-ms-request-id: 67684ae8-901e-0016-58ee-21efe9000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T192046Z-16849878b782558xg5kpzay6es00000006pg000000004p49
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 19:20:46 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


            Session IDSource IPSource PortDestination IPDestination Port
            92192.168.2.44983713.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-23 19:20:46 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 19:20:46 UTC584INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 19:20:46 GMT
            Content-Type: text/xml
            Content-Length: 1395
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
            ETag: "0x8DC582BDE12A98D"
            x-ms-request-id: 14811fc9-901e-0016-298e-21efe9000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T192046Z-16849878b78k8q5pxkgux3mbgg00000006mg00000000c396
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 19:20:46 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


            Session IDSource IPSource PortDestination IPDestination Port
            93192.168.2.44983613.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-23 19:20:46 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 19:20:46 UTC584INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 19:20:46 GMT
            Content-Type: text/xml
            Content-Length: 1358
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
            ETag: "0x8DC582BE6431446"
            x-ms-request-id: 20049dc1-d01e-0014-1b33-22ed58000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T192046Z-16849878b78gvgmlcfru6nuc5400000006p0000000006hsa
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 19:20:46 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


            Session IDSource IPSource PortDestination IPDestination Port
            94192.168.2.44983913.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-23 19:20:46 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 19:20:46 UTC584INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 19:20:46 GMT
            Content-Type: text/xml
            Content-Length: 1389
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
            ETag: "0x8DC582BE10A6BC1"
            x-ms-request-id: 8d011c5a-801e-0047-22f7-217265000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T192046Z-16849878b78fmrkt2ukpvh9wh400000006p00000000068eh
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 19:20:46 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


            Session IDSource IPSource PortDestination IPDestination Port
            95192.168.2.44984013.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-23 19:20:46 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 19:20:46 UTC584INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 19:20:46 GMT
            Content-Type: text/xml
            Content-Length: 1352
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
            ETag: "0x8DC582BE9DEEE28"
            x-ms-request-id: 4faef820-a01e-0053-6a4e-228603000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T192046Z-16849878b78bkvbz1ry47zvsas00000006r00000000069gn
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            X-Cache-Info: L1_T2
            Accept-Ranges: bytes
            2024-10-23 19:20:46 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


            Session IDSource IPSource PortDestination IPDestination Port
            96192.168.2.44984213.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-23 19:20:46 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 19:20:47 UTC584INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 19:20:47 GMT
            Content-Type: text/xml
            Content-Length: 1368
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
            ETag: "0x8DC582BDDC22447"
            x-ms-request-id: 333c19fd-801e-00ac-16e3-21fd65000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T192047Z-16849878b785f8wh85a0w3ennn00000006ng000000008vzn
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 19:20:47 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


            Session IDSource IPSource PortDestination IPDestination Port
            97192.168.2.44984313.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-23 19:20:46 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 19:20:47 UTC563INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 19:20:47 GMT
            Content-Type: text/xml
            Content-Length: 1401
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
            ETag: "0x8DC582BE055B528"
            x-ms-request-id: 816a6405-301e-001f-06d8-21aa3a000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T192047Z-16849878b78q4pnrt955f8nkx800000006m0000000005e6x
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 19:20:47 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


            Session IDSource IPSource PortDestination IPDestination Port
            98192.168.2.44984113.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-23 19:20:46 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 19:20:47 UTC584INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 19:20:47 GMT
            Content-Type: text/xml
            Content-Length: 1405
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
            ETag: "0x8DC582BE12B5C71"
            x-ms-request-id: 998f428a-101e-007a-649d-24047e000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T192047Z-15b8d89586fst84k5f3z220tec0000000d9000000000ax7q
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 19:20:47 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


            Session IDSource IPSource PortDestination IPDestination Port
            99192.168.2.44984413.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-23 19:20:47 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 19:20:47 UTC591INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 19:20:47 GMT
            Content-Type: text/xml
            Content-Length: 1364
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
            ETag: "0x8DC582BE1223606"
            x-ms-request-id: f29ba936-801e-0047-2ef2-247265000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T192047Z-r197bdfb6b4gdlhqw6kbe0ekvs00000009ng00000000ga61
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L2_T2
            X-Cache: TCP_REMOTE_HIT
            Accept-Ranges: bytes
            2024-10-23 19:20:47 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


            Session IDSource IPSource PortDestination IPDestination Port
            100192.168.2.44984513.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-23 19:20:47 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 19:20:47 UTC563INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 19:20:47 GMT
            Content-Type: text/xml
            Content-Length: 1397
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
            ETag: "0x8DC582BE7262739"
            x-ms-request-id: 9658afd7-401e-008c-2df3-2486c2000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T192047Z-r197bdfb6b4lkrtc7na2dkay2800000001x000000000urz4
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 19:20:47 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


            Session IDSource IPSource PortDestination IPDestination Port
            101192.168.2.44984613.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-23 19:20:47 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 19:20:47 UTC563INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 19:20:47 GMT
            Content-Type: text/xml
            Content-Length: 1360
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
            ETag: "0x8DC582BDDEB5124"
            x-ms-request-id: 67bef8b6-101e-008d-2df2-2492e5000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T192047Z-15b8d89586fmhkw4gksnr1w3ds0000000d5g00000000m9as
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 19:20:47 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


            Session IDSource IPSource PortDestination IPDestination Port
            102192.168.2.44984813.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-23 19:20:48 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 19:20:48 UTC584INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 19:20:48 GMT
            Content-Type: text/xml
            Content-Length: 1366
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
            ETag: "0x8DC582BDB779FC3"
            x-ms-request-id: f9504115-401e-0083-703b-22075c000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T192048Z-16849878b786wvrz321uz1cknn00000006hg00000000xcgs
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 19:20:48 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


            Session IDSource IPSource PortDestination IPDestination Port
            103192.168.2.44984713.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-23 19:20:48 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 19:20:48 UTC584INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 19:20:48 GMT
            Content-Type: text/xml
            Content-Length: 1403
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
            ETag: "0x8DC582BDCB4853F"
            x-ms-request-id: 8e7afceb-101e-007a-50f3-24047e000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T192048Z-r197bdfb6b487xlkrahepdse50000000084000000000bv0t
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            X-Cache-Info: L1_T2
            Accept-Ranges: bytes
            2024-10-23 19:20:48 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


            Session IDSource IPSource PortDestination IPDestination Port
            104192.168.2.44984913.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-23 19:20:48 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 19:20:48 UTC584INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 19:20:48 GMT
            Content-Type: text/xml
            Content-Length: 1397
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
            ETag: "0x8DC582BDFD43C07"
            x-ms-request-id: 106adab5-b01e-0001-11da-2046e2000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T192048Z-16849878b78q7vdcwmryzsh7bg00000006ng00000000smp3
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 19:20:48 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


            Session IDSource IPSource PortDestination IPDestination Port
            105192.168.2.44985013.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-23 19:20:48 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 19:20:48 UTC563INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 19:20:48 GMT
            Content-Type: text/xml
            Content-Length: 1360
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
            ETag: "0x8DC582BDD74D2EC"
            x-ms-request-id: 62bbcfe8-a01e-0032-2ffc-241949000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T192048Z-r197bdfb6b4lkrtc7na2dkay28000000022g000000005195
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 19:20:48 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


            Session IDSource IPSource PortDestination IPDestination Port
            106192.168.2.44985113.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-23 19:20:48 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 19:20:48 UTC584INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 19:20:48 GMT
            Content-Type: text/xml
            Content-Length: 1427
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
            ETag: "0x8DC582BE56F6873"
            x-ms-request-id: 4c920d0e-c01e-008d-4cca-202eec000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T192048Z-16849878b78z5q7jpbgf6e9mcw00000006p000000000qky4
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 19:20:48 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


            Session IDSource IPSource PortDestination IPDestination Port
            107192.168.2.44985313.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-23 19:20:49 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 19:20:49 UTC584INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 19:20:49 GMT
            Content-Type: text/xml
            Content-Length: 1401
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
            ETag: "0x8DC582BE2A9D541"
            x-ms-request-id: 654233af-a01e-001e-0b27-2149ef000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T192049Z-16849878b78jfqwd1dsrhqg3aw00000006qg00000000hepv
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 19:20:49 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


            Session IDSource IPSource PortDestination IPDestination Port
            108192.168.2.44985213.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-23 19:20:49 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 19:20:49 UTC563INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 19:20:49 GMT
            Content-Type: text/xml
            Content-Length: 1390
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
            ETag: "0x8DC582BE3002601"
            x-ms-request-id: 332ff9ef-a01e-003d-42f3-2498d7000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T192049Z-r197bdfb6b4r9fwfyb63s04k3n00000007kg00000000t9ka
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 19:20:49 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


            Session IDSource IPSource PortDestination IPDestination Port
            109192.168.2.44985413.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-23 19:20:49 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 19:20:49 UTC584INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 19:20:49 GMT
            Content-Type: text/xml
            Content-Length: 1364
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
            ETag: "0x8DC582BEB6AD293"
            x-ms-request-id: 97ea84b8-d01e-005a-0430-217fd9000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T192049Z-16849878b78hz7zj8u0h2zng1400000006mg00000000wkk3
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 19:20:49 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


            Session IDSource IPSource PortDestination IPDestination Port
            110192.168.2.44985513.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-23 19:20:49 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 19:20:49 UTC584INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 19:20:49 GMT
            Content-Type: text/xml
            Content-Length: 1391
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
            ETag: "0x8DC582BDF58DC7E"
            x-ms-request-id: 714dabad-d01e-0065-43fc-24b77a000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T192049Z-r197bdfb6b4vlqfn9hfre6k1s80000000bbg00000000evfe
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            X-Cache-Info: L1_T2
            Accept-Ranges: bytes
            2024-10-23 19:20:49 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


            Session IDSource IPSource PortDestination IPDestination Port
            111192.168.2.44985613.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-23 19:20:49 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 19:20:49 UTC584INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 19:20:49 GMT
            Content-Type: text/xml
            Content-Length: 1354
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
            ETag: "0x8DC582BE0662D7C"
            x-ms-request-id: 2192cf97-401e-0016-59aa-2153e0000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T192049Z-16849878b78dghrpt8v731n7r400000006f000000000pkwh
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 19:20:49 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


            Session IDSource IPSource PortDestination IPDestination Port
            112192.168.2.44985913.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-23 19:20:50 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 19:20:50 UTC563INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 19:20:50 GMT
            Content-Type: text/xml
            Content-Length: 1399
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
            ETag: "0x8DC582BE8C605FF"
            x-ms-request-id: 9b0a187b-e01e-0020-61f3-24de90000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T192050Z-15b8d89586f989rks44whx5v7s0000000czg00000000megc
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 19:20:50 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


            Session IDSource IPSource PortDestination IPDestination Port
            113192.168.2.44986013.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-23 19:20:50 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 19:20:50 UTC563INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 19:20:50 GMT
            Content-Type: text/xml
            Content-Length: 1362
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
            ETag: "0x8DC582BDF497570"
            x-ms-request-id: c2bf3a2c-401e-0047-4d9c-248597000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T192050Z-15b8d89586fvk4kmwqg9fgbkn800000002900000000041uv
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 19:20:50 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


            Session IDSource IPSource PortDestination IPDestination Port
            114192.168.2.44985813.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-23 19:20:50 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 19:20:51 UTC563INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 19:20:50 GMT
            Content-Type: text/xml
            Content-Length: 1366
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
            ETag: "0x8DC582BDF1E2608"
            x-ms-request-id: e3c3ecc6-001e-0014-1bf2-245151000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T192050Z-r197bdfb6b4k6h5j1g5mvtmsmn0000000b0g00000000f2z5
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 19:20:51 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


            Session IDSource IPSource PortDestination IPDestination Port
            115192.168.2.44985713.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-23 19:20:50 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 19:20:51 UTC563INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 19:20:50 GMT
            Content-Type: text/xml
            Content-Length: 1403
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
            ETag: "0x8DC582BDCDD6400"
            x-ms-request-id: fbe9264b-c01e-0046-04f3-242db9000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T192050Z-r197bdfb6b4kkm8440c459r6k800000000n000000000wm79
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 19:20:51 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


            Session IDSource IPSource PortDestination IPDestination Port
            116192.168.2.44986113.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-23 19:20:51 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 19:20:51 UTC563INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 19:20:51 GMT
            Content-Type: text/xml
            Content-Length: 1403
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
            ETag: "0x8DC582BDC2EEE03"
            x-ms-request-id: dfdc7019-701e-000d-68f4-246de3000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T192051Z-15b8d89586fnsf5zm1ryrxu0bc000000027g000000002776
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 19:20:51 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


            Session IDSource IPSource PortDestination IPDestination Port
            117192.168.2.44986313.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-23 19:20:52 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 19:20:52 UTC584INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 19:20:52 GMT
            Content-Type: text/xml
            Content-Length: 1399
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
            ETag: "0x8DC582BE1CC18CD"
            x-ms-request-id: baa41b4f-401e-00ac-2c28-210a97000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T192052Z-16849878b78fmrkt2ukpvh9wh400000006eg00000000zkee
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 19:20:52 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


            Session IDSource IPSource PortDestination IPDestination Port
            118192.168.2.44986213.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-23 19:20:52 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 19:20:52 UTC584INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 19:20:52 GMT
            Content-Type: text/xml
            Content-Length: 1366
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
            ETag: "0x8DC582BEA414B16"
            x-ms-request-id: 2205bf6d-901e-0016-1ef4-24efe9000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T192052Z-r197bdfb6b4rt57kw3q0f43mqg0000000avg00000000ncxg
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            X-Cache-Info: L1_T2
            Accept-Ranges: bytes
            2024-10-23 19:20:52 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


            Session IDSource IPSource PortDestination IPDestination Port
            119192.168.2.44986513.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-23 19:20:52 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 19:20:52 UTC584INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 19:20:52 GMT
            Content-Type: text/xml
            Content-Length: 1362
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
            ETag: "0x8DC582BEB256F43"
            x-ms-request-id: e1e0bfc6-201e-006e-0e0b-22bbe3000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T192052Z-16849878b786vsxz21496wc2qn00000006mg00000000xegv
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 19:20:52 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


            Session IDSource IPSource PortDestination IPDestination Port
            120192.168.2.44986413.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-23 19:20:52 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 19:20:52 UTC584INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 19:20:52 GMT
            Content-Type: text/xml
            Content-Length: 1403
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
            ETag: "0x8DC582BEB866CDB"
            x-ms-request-id: 4e9f4159-f01e-005d-3228-2113ba000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T192052Z-16849878b78jfqwd1dsrhqg3aw00000006q000000000kw25
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 19:20:52 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


            Session IDSource IPSource PortDestination IPDestination Port
            121192.168.2.44986613.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-23 19:20:52 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 19:20:52 UTC584INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 19:20:52 GMT
            Content-Type: text/xml
            Content-Length: 1366
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
            ETag: "0x8DC582BE5B7B174"
            x-ms-request-id: bd1a86cb-b01e-0002-49f2-241b8f000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T192052Z-r197bdfb6b46gt25anfa5gg2fw0000000260000000008b77
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            X-Cache-Info: L1_T2
            Accept-Ranges: bytes
            2024-10-23 19:20:52 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


            Session IDSource IPSource PortDestination IPDestination Port
            122192.168.2.44986713.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-23 19:20:52 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 19:20:53 UTC584INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 19:20:53 GMT
            Content-Type: text/xml
            Content-Length: 1399
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
            ETag: "0x8DC582BE976026E"
            x-ms-request-id: 8522a688-a01e-0084-2768-219ccd000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T192053Z-16849878b782h9tt5z2wa5rfxg00000006m000000000ed35
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 19:20:53 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


            Session IDSource IPSource PortDestination IPDestination Port
            123192.168.2.44986813.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-23 19:20:52 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 19:20:53 UTC563INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 19:20:53 GMT
            Content-Type: text/xml
            Content-Length: 1362
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
            ETag: "0x8DC582BDC13EFEF"
            x-ms-request-id: af8bbd6e-001e-00a2-3df5-24d4d5000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T192053Z-15b8d89586fxdh48qknu9dqk2g00000001yg00000000911t
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 19:20:53 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


            Session IDSource IPSource PortDestination IPDestination Port
            124192.168.2.44986913.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-23 19:20:52 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 19:20:53 UTC584INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 19:20:53 GMT
            Content-Type: text/xml
            Content-Length: 1425
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
            ETag: "0x8DC582BE6BD89A1"
            x-ms-request-id: 4481152a-601e-0001-4b55-22faeb000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T192053Z-16849878b78c2tmb7nhatnd68s00000006q000000000apdg
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            X-Cache-Info: L1_T2
            Accept-Ranges: bytes
            2024-10-23 19:20:53 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


            Session IDSource IPSource PortDestination IPDestination Port
            125192.168.2.44987013.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-23 19:20:53 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 19:20:53 UTC584INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 19:20:53 GMT
            Content-Type: text/xml
            Content-Length: 1388
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
            ETag: "0x8DC582BDBD9126E"
            x-ms-request-id: 474bc074-b01e-0002-67b0-201b8f000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T192053Z-16849878b78p6ttkmyustyrk8s00000006d000000000xa7d
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 19:20:53 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


            Session IDSource IPSource PortDestination IPDestination Port
            126192.168.2.44987113.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-23 19:20:53 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 19:20:53 UTC563INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 19:20:53 GMT
            Content-Type: text/xml
            Content-Length: 1415
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
            ETag: "0x8DC582BE7C66E85"
            x-ms-request-id: 6e18d5c3-a01e-00ab-48f4-249106000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T192053Z-r197bdfb6b4cz6xrsdncwtgzd40000000nd0000000003a1k
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 19:20:53 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


            Session IDSource IPSource PortDestination IPDestination Port
            127192.168.2.44987213.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-23 19:20:53 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 19:20:54 UTC584INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 19:20:53 GMT
            Content-Type: text/xml
            Content-Length: 1378
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
            ETag: "0x8DC582BDB813B3F"
            x-ms-request-id: 0b335c04-001e-0049-76aa-215bd5000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T192053Z-16849878b787c9z7hb8u9yysp000000006q000000000mfxt
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 19:20:54 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


            Session IDSource IPSource PortDestination IPDestination Port
            128192.168.2.44987313.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-23 19:20:53 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 19:20:54 UTC563INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 19:20:53 GMT
            Content-Type: text/xml
            Content-Length: 1405
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
            ETag: "0x8DC582BE89A8F82"
            x-ms-request-id: af80e16d-001e-00a2-6cf2-24d4d5000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T192053Z-15b8d89586ffsjj9qb0gmb1stn000000027g0000000019mu
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 19:20:54 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


            Session IDSource IPSource PortDestination IPDestination Port
            129192.168.2.44987413.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-23 19:20:53 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 19:20:54 UTC584INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 19:20:54 GMT
            Content-Type: text/xml
            Content-Length: 1368
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
            ETag: "0x8DC582BE51CE7B3"
            x-ms-request-id: 3d4cb055-601e-0097-01e5-21f33a000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T192054Z-16849878b7862vlcc7m66axrs000000006r0000000006azx
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 19:20:54 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


            Session IDSource IPSource PortDestination IPDestination Port
            130192.168.2.44987513.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-23 19:20:53 UTC192OUTGET /rules/rule702551v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 19:20:54 UTC563INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 19:20:53 GMT
            Content-Type: text/xml
            Content-Length: 1415
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
            ETag: "0x8DC582BDCE9703A"
            x-ms-request-id: e081a540-501e-0035-2133-22c923000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T192053Z-16849878b786wvrz321uz1cknn00000006k000000000uf02
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 19:20:54 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


            Session IDSource IPSource PortDestination IPDestination Port
            131192.168.2.44987613.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-23 19:20:54 UTC192OUTGET /rules/rule702550v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 19:20:54 UTC584INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 19:20:54 GMT
            Content-Type: text/xml
            Content-Length: 1378
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
            ETag: "0x8DC582BE584C214"
            x-ms-request-id: ce674b06-f01e-0052-7d0b-229224000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T192054Z-16849878b78z5q7jpbgf6e9mcw00000006tg000000004xh3
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 19:20:54 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702550" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPersonalization" S="Medium" />


            Session IDSource IPSource PortDestination IPDestination Port
            132192.168.2.44987813.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-23 19:20:54 UTC192OUTGET /rules/rule701350v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 19:20:54 UTC584INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 19:20:54 GMT
            Content-Type: text/xml
            Content-Length: 1370
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
            ETag: "0x8DC582BDE62E0AB"
            x-ms-request-id: 1e800eab-b01e-001e-7ff5-240214000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T192054Z-15b8d89586fcvr6p5956n5d0rc00000003ng00000000ka5q
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            X-Cache-Info: L1_T2
            Accept-Ranges: bytes
            2024-10-23 19:20:54 UTC1370INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPerformance" S="Medium" /> <F


            Session IDSource IPSource PortDestination IPDestination Port
            133192.168.2.44987713.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-23 19:20:54 UTC192OUTGET /rules/rule701351v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 19:20:54 UTC563INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 19:20:54 GMT
            Content-Type: text/xml
            Content-Length: 1407
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
            ETag: "0x8DC582BE687B46A"
            x-ms-request-id: 07658eab-b01e-005c-1e14-224c66000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T192054Z-16849878b784cpcc2dr9ch74ng00000006qg00000000h7gv
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 19:20:54 UTC1407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


            Session IDSource IPSource PortDestination IPDestination Port
            134192.168.2.44987913.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-23 19:20:54 UTC192OUTGET /rules/rule702151v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 19:20:54 UTC584INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 19:20:54 GMT
            Content-Type: text/xml
            Content-Length: 1397
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
            ETag: "0x8DC582BE156D2EE"
            x-ms-request-id: 4bb44360-d01e-005a-0414-227fd9000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T192054Z-16849878b78dkr6tqerbnpg1zc00000006n000000000m6sx
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 19:20:54 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeo


            Session IDSource IPSource PortDestination IPDestination Port
            135192.168.2.44988013.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-23 19:20:54 UTC192OUTGET /rules/rule702150v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 19:20:55 UTC584INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 19:20:54 GMT
            Content-Type: text/xml
            Content-Length: 1360
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:28:07 GMT
            ETag: "0x8DC582BEDC8193E"
            x-ms-request-id: e3c76c04-001e-0014-77f3-245151000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T192054Z-r197bdfb6b4gdlhqw6kbe0ekvs00000009pg00000000cab7
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            X-Cache-Info: L1_T2
            Accept-Ranges: bytes
            2024-10-23 19:20:55 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f 70 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeople" S="Medium" /> <F T="2">


            Session IDSource IPSource PortDestination IPDestination Port
            136192.168.2.44988113.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-23 19:20:55 UTC192OUTGET /rules/rule703001v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 19:20:55 UTC584INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 19:20:55 GMT
            Content-Type: text/xml
            Content-Length: 1406
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
            ETag: "0x8DC582BEB16F27E"
            x-ms-request-id: 4b1eeebb-201e-0051-0fab-217340000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T192055Z-16849878b78dghrpt8v731n7r400000006hg00000000bwha
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 19:20:55 UTC1406INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703001" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


            Session IDSource IPSource PortDestination IPDestination Port
            137192.168.2.44988213.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-23 19:20:55 UTC192OUTGET /rules/rule703000v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 19:20:55 UTC563INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 19:20:55 GMT
            Content-Type: text/xml
            Content-Length: 1369
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
            ETag: "0x8DC582BE32FE1A2"
            x-ms-request-id: 1da009b5-a01e-0002-0df5-245074000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T192055Z-15b8d89586fmhkw4gksnr1w3ds0000000d7000000000ema0
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 19:20:55 UTC1369INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 4d 61 63 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703000" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookMac" S="Medium" /> <F T


            Session IDSource IPSource PortDestination IPDestination Port
            138192.168.2.44988313.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-23 19:20:55 UTC192OUTGET /rules/rule700751v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 19:20:55 UTC563INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 19:20:55 GMT
            Content-Type: text/xml
            Content-Length: 1414
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
            ETag: "0x8DC582BE03B051D"
            x-ms-request-id: 18f1a0f0-401e-0078-75f2-244d34000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T192055Z-15b8d89586fnsf5zm1ryrxu0bc000000027g0000000027mt
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 19:20:55 UTC1414INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


            Session IDSource IPSource PortDestination IPDestination Port
            139192.168.2.44988413.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-23 19:20:55 UTC192OUTGET /rules/rule700750v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 19:20:55 UTC563INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 19:20:55 GMT
            Content-Type: text/xml
            Content-Length: 1377
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:28:02 GMT
            ETag: "0x8DC582BEAFF0125"
            x-ms-request-id: 02f2b425-901e-0064-56fc-24e8a6000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T192055Z-r197bdfb6b4vlqfn9hfre6k1s80000000bag00000000m38m
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 19:20:55 UTC1377INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 44 65 73 6b 74 6f 70 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookDesktop" S="Medium" />


            Session IDSource IPSource PortDestination IPDestination Port
            140192.168.2.44988513.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-23 19:20:55 UTC192OUTGET /rules/rule700151v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 19:20:55 UTC563INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 19:20:55 GMT
            Content-Type: text/xml
            Content-Length: 1399
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
            ETag: "0x8DC582BE0A2434F"
            x-ms-request-id: 35e941fb-301e-005d-58de-21e448000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T192055Z-16849878b785f8wh85a0w3ennn00000006fg00000000x3eu
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 19:20:55 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOn


            Click to jump to process

            Click to jump to process

            Click to jump to process

            Target ID:0
            Start time:15:19:26
            Start date:23/10/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:2
            Start time:15:19:29
            Start date:23/10/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2116 --field-trial-handle=1968,i,2157067980294034954,15946912727744627111,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:3
            Start time:15:19:32
            Start date:23/10/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://https-3A__app.pandadoc.com_document_v2-3Ftoken-3D69b8ae0059c2551a9a27ed1b65653c1a0b5ee1ff&d=DwMF-g&c=euGZstcaTDllvimEN8b7jXrwqOf-v5A_CdpgnVfiiMM&r=JZ0U7hvygYExJ3ct5ez_NV7JnGw-f3rpufFUaAF-IXU&m=XFdzR9UtRCbWNNEPYDmQU03-k0c683EKNueuEWbHnGqcD_p95QFvg5ZvlEujThqZ&s=Mc6piNupMTOhPvlOGtzNK43awI65B70zzW-cJ-4EKLs&e="
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:true

            No disassembly