Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://cottagenine.com/model/?tags=2e5c060c352374382d3a1e12185720095b1b0a19351724521c002a253f262d20181f03597e05581f

Overview

General Information

Sample URL:https://cottagenine.com/model/?tags=2e5c060c352374382d3a1e12185720095b1b0a19351724521c002a253f262d20181f03597e05581f
Analysis ID:1541014
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 984 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4416 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=2004,i,10197424643296550616,4946815708721684676,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6276 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://cottagenine.com/model/?tags=2e5c060c352374382d3a1e12185720095b1b0a19351724521c002a253f262d20181f03597e05581f" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://cottagenine.com/model/?tags=2e5c060c352374382d3a1e12185720095b1b0a19351724521c002a253f262d20181f03597e05581fHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.4:49748 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:49749 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /model/?tags=2e5c060c352374382d3a1e12185720095b1b0a19351724521c002a253f262d20181f03597e05581f HTTP/1.1Host: cottagenine.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: cottagenine.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cottagenine.com/model/?tags=2e5c060c352374382d3a1e12185720095b1b0a19351724521c002a253f262d20181f03597e05581fAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=2frGt9wD9kbcGC6&MD=DXwBY78T HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=2frGt9wD9kbcGC6&MD=DXwBY78T HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficDNS traffic detected: DNS query: cottagenine.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 24 Oct 2024 08:33:53 GMTServer: ApacheContent-Length: 318Connection: closeContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 24 Oct 2024 08:33:53 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, closeAccept-Ranges: bytesVary: Accept-EncodingContent-Length: 1699Content-Type: text/html
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.4:49748 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:49749 version: TLS 1.2
Source: classification engineClassification label: clean0.win@16/4@4/5
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=2004,i,10197424643296550616,4946815708721684676,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://cottagenine.com/model/?tags=2e5c060c352374382d3a1e12185720095b1b0a19351724521c002a253f262d20181f03597e05581f"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=2004,i,10197424643296550616,4946815708721684676,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
s-part-0044.t-0009.fb-t-msedge.net
13.107.253.72
truefalse
    unknown
    cottagenine.com
    50.62.149.30
    truefalse
      unknown
      www.google.com
      172.217.16.196
      truefalse
        unknown
        fp2e7a.wpc.phicdn.net
        192.229.221.95
        truefalse
          unknown
          s-part-0032.t-0009.t-msedge.net
          13.107.246.60
          truefalse
            unknown
            NameMaliciousAntivirus DetectionReputation
            https://cottagenine.com/favicon.icofalse
              unknown
              https://cottagenine.com/model/?tags=2e5c060c352374382d3a1e12185720095b1b0a19351724521c002a253f262d20181f03597e05581ffalse
                unknown
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                239.255.255.250
                unknownReserved
                unknownunknownfalse
                50.62.149.30
                cottagenine.comUnited States
                26496AS-26496-GO-DADDY-COM-LLCUSfalse
                172.217.16.196
                www.google.comUnited States
                15169GOOGLEUSfalse
                IP
                192.168.2.14
                192.168.2.4
                Joe Sandbox version:41.0.0 Charoite
                Analysis ID:1541014
                Start date and time:2024-10-24 10:32:54 +02:00
                Joe Sandbox product:CloudBasic
                Overall analysis duration:0h 3m 2s
                Hypervisor based Inspection enabled:false
                Report type:full
                Cookbook file name:browseurl.jbs
                Sample URL:https://cottagenine.com/model/?tags=2e5c060c352374382d3a1e12185720095b1b0a19351724521c002a253f262d20181f03597e05581f
                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                Number of analysed new started processes analysed:7
                Number of new started drivers analysed:0
                Number of existing processes analysed:0
                Number of existing drivers analysed:0
                Number of injected processes analysed:0
                Technologies:
                • EGA enabled
                • AMSI enabled
                Analysis Mode:default
                Analysis stop reason:Timeout
                Detection:CLEAN
                Classification:clean0.win@16/4@4/5
                • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, conhost.exe, svchost.exe
                • Excluded IPs from analysis (whitelisted): 142.250.181.227, 142.250.186.174, 108.177.15.84, 34.104.35.123, 199.232.210.172, 192.229.221.95, 13.85.23.206, 20.242.39.171, 142.250.186.67
                • Excluded domains from analysis (whitelisted): azurefd-t-fb-prod.trafficmanager.net, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, otelrules.azureedge.net, otelrules.afd.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, update.googleapis.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com
                • Not all processes where analyzed, report is missing behavior information
                • Report size getting too big, too many NtSetInformationFile calls found.
                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                • VT rate limit hit for: https://cottagenine.com/model/?tags=2e5c060c352374382d3a1e12185720095b1b0a19351724521c002a253f262d20181f03597e05581f
                No simulations
                InputOutput
                URL: https://cottagenine.com/model/?tags=2e5c060c352374382d3a1e12185720095b1b0a19351724521c002a253f262d20181f03597e05581f Model: claude-3-haiku-20240307
                ```json
                {
                  "contains_trigger_text": true,
                  "trigger_text": "You don't have permission to access this resource.",
                  "prominent_button_name": "unknown",
                  "text_input_field_labels": "unknown",
                  "pdf_icon_visible": false,
                  "has_visible_captcha": false,
                  "has_urgent_text": false,
                  "has_visible_qrcode": false
                }
                URL: https://cottagenine.com/model/?tags=2e5c060c352374382d3a1e12185720095b1b0a19351724521c002a253f262d20181f03597e05581f Model: claude-3-haiku-20240307
                ```json
                {
                  "brands": []
                }
                No context
                No context
                No context
                No context
                No context
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:HTML document, ASCII text
                Category:downloaded
                Size (bytes):1699
                Entropy (8bit):5.12939100840258
                Encrypted:false
                SSDEEP:48:dcpVhJe+lPAlEyPehpYv5wqql834CaX7DT:ahJe+lPnyPqYv5yG49
                MD5:12BC9FCD7F59BD4A0C74E0477CCBAD55
                SHA1:9C866D208D2BC04FDC136DBC1FEF2E889BEB9CBF
                SHA-256:CDC8B52C9402B72EF9C698027C0D2EA63058ED98B832A31D3AC57C9E7F8B35ED
                SHA-512:CA540A17B3DBF25D336C46D68CC6D5A1251A697D81EAE1EC8CAF8FFD02154C408327982B8D2F17CCD67E897A40E632A5C41630FF6C85E95A82CB608A29237B31
                Malicious:false
                Reputation:low
                URL:https://cottagenine.com/favicon.ico
                Preview:<!DOCTYPE html>.<html>.<head>.<title>File Not Found</title>.<meta http-equiv="content-type" content="text/html; charset=utf-8" >.<meta name="viewport" content="width=device-width, initial-scale=1.0">.<style type="text/css">.body {. background-color: #eee;.}..body, h1, p {. font-family: "Helvetica Neue", "Segoe UI", Segoe, Helvetica, Arial, "Lucida Grande", sans-serif;. font-weight: normal;. margin: 0;. padding: 0;. text-align: center;.}...container {. margin-left: auto;. margin-right: auto;. margin-top: 177px;. max-width: 1170px;. padding-right: 15px;. padding-left: 15px;.}...row:before, .row:after {. display: table;. content: " ";.}...col-md-6 {. width: 50%;.}...col-md-push-3 {. margin-left: 25%;.}..h1 {. font-size: 48px;. font-weight: 300;. margin: 0 0 20px 0;.}...lead {. font-size: 21px;. font-weight: 200;. margin-bottom: 20px;.}..p {. margin: 0 0 10px;.}..a {. color: #3282e6;. text-decoration: none;.}.</style>.</head>..<body>.<div class="container text-ce
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:HTML document, ASCII text
                Category:downloaded
                Size (bytes):318
                Entropy (8bit):5.067491213927104
                Encrypted:false
                SSDEEP:6:pn0+Dy9xwIgsozEr6VyF02xxdGzsQWrbEHcLgWugszvjsKtgsg93wzRbKqD:J0+oxBgsozR4F0+dgsQoIfWugszvjsKn
                MD5:FA172C77ABD7B03605D83CD1AE373657
                SHA1:9785FB3254695C25C621EB4CD81CF7A2A3C8258F
                SHA-256:B0C7E6712ECBF97A1E3A14F19E3AED5DBD6553F21A2852565BFC5518925713DB
                SHA-512:0E717CAA53962B18936301F4BAD2B5F818D74628B09399ADA500571FF9A7134017A1061DBE074C14AA2FCE728EE56A2D76422665F98C8A25FE7B70659CC75E45
                Malicious:false
                Reputation:low
                URL:https://cottagenine.com/model/?tags=2e5c060c352374382d3a1e12185720095b1b0a19351724521c002a253f262d20181f03597e05581f
                Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>403 Forbidden</title>.</head><body>.<h1>Forbidden</h1>.<p>You don't have permission to access this resource.</p>.<p>Additionally, a 403 Forbidden.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
                No static file info
                TimestampSource PortDest PortSource IPDest IP
                Oct 24, 2024 10:33:48.887793064 CEST49675443192.168.2.4173.222.162.32
                Oct 24, 2024 10:33:52.278449059 CEST49735443192.168.2.450.62.149.30
                Oct 24, 2024 10:33:52.278510094 CEST4434973550.62.149.30192.168.2.4
                Oct 24, 2024 10:33:52.278577089 CEST49735443192.168.2.450.62.149.30
                Oct 24, 2024 10:33:52.278847933 CEST49736443192.168.2.450.62.149.30
                Oct 24, 2024 10:33:52.278889894 CEST4434973650.62.149.30192.168.2.4
                Oct 24, 2024 10:33:52.279062033 CEST49735443192.168.2.450.62.149.30
                Oct 24, 2024 10:33:52.279074907 CEST49736443192.168.2.450.62.149.30
                Oct 24, 2024 10:33:52.279097080 CEST4434973550.62.149.30192.168.2.4
                Oct 24, 2024 10:33:52.279381990 CEST49736443192.168.2.450.62.149.30
                Oct 24, 2024 10:33:52.279397964 CEST4434973650.62.149.30192.168.2.4
                Oct 24, 2024 10:33:53.074728012 CEST4434973550.62.149.30192.168.2.4
                Oct 24, 2024 10:33:53.082174063 CEST49735443192.168.2.450.62.149.30
                Oct 24, 2024 10:33:53.082210064 CEST4434973550.62.149.30192.168.2.4
                Oct 24, 2024 10:33:53.083478928 CEST4434973550.62.149.30192.168.2.4
                Oct 24, 2024 10:33:53.083550930 CEST49735443192.168.2.450.62.149.30
                Oct 24, 2024 10:33:53.084765911 CEST49735443192.168.2.450.62.149.30
                Oct 24, 2024 10:33:53.084867001 CEST4434973550.62.149.30192.168.2.4
                Oct 24, 2024 10:33:53.084992886 CEST49735443192.168.2.450.62.149.30
                Oct 24, 2024 10:33:53.085001945 CEST4434973550.62.149.30192.168.2.4
                Oct 24, 2024 10:33:53.090415001 CEST4434973650.62.149.30192.168.2.4
                Oct 24, 2024 10:33:53.093149900 CEST49736443192.168.2.450.62.149.30
                Oct 24, 2024 10:33:53.093175888 CEST4434973650.62.149.30192.168.2.4
                Oct 24, 2024 10:33:53.096956015 CEST4434973650.62.149.30192.168.2.4
                Oct 24, 2024 10:33:53.097023010 CEST49736443192.168.2.450.62.149.30
                Oct 24, 2024 10:33:53.097330093 CEST49736443192.168.2.450.62.149.30
                Oct 24, 2024 10:33:53.097496033 CEST4434973650.62.149.30192.168.2.4
                Oct 24, 2024 10:33:53.137485981 CEST49735443192.168.2.450.62.149.30
                Oct 24, 2024 10:33:53.152537107 CEST49736443192.168.2.450.62.149.30
                Oct 24, 2024 10:33:53.152566910 CEST4434973650.62.149.30192.168.2.4
                Oct 24, 2024 10:33:53.199029922 CEST49736443192.168.2.450.62.149.30
                Oct 24, 2024 10:33:53.234864950 CEST4434973550.62.149.30192.168.2.4
                Oct 24, 2024 10:33:53.235043049 CEST4434973550.62.149.30192.168.2.4
                Oct 24, 2024 10:33:53.235246897 CEST49735443192.168.2.450.62.149.30
                Oct 24, 2024 10:33:53.237396955 CEST49735443192.168.2.450.62.149.30
                Oct 24, 2024 10:33:53.237432003 CEST4434973550.62.149.30192.168.2.4
                Oct 24, 2024 10:33:53.619494915 CEST49736443192.168.2.450.62.149.30
                Oct 24, 2024 10:33:53.663324118 CEST4434973650.62.149.30192.168.2.4
                Oct 24, 2024 10:33:53.771066904 CEST4434973650.62.149.30192.168.2.4
                Oct 24, 2024 10:33:53.771097898 CEST4434973650.62.149.30192.168.2.4
                Oct 24, 2024 10:33:53.771152973 CEST49736443192.168.2.450.62.149.30
                Oct 24, 2024 10:33:53.771188021 CEST4434973650.62.149.30192.168.2.4
                Oct 24, 2024 10:33:53.771214008 CEST4434973650.62.149.30192.168.2.4
                Oct 24, 2024 10:33:53.771265984 CEST49736443192.168.2.450.62.149.30
                Oct 24, 2024 10:33:53.773226976 CEST49736443192.168.2.450.62.149.30
                Oct 24, 2024 10:33:53.773252964 CEST4434973650.62.149.30192.168.2.4
                Oct 24, 2024 10:33:55.007703066 CEST49739443192.168.2.4172.217.16.196
                Oct 24, 2024 10:33:55.007749081 CEST44349739172.217.16.196192.168.2.4
                Oct 24, 2024 10:33:55.007812977 CEST49739443192.168.2.4172.217.16.196
                Oct 24, 2024 10:33:55.008080959 CEST49739443192.168.2.4172.217.16.196
                Oct 24, 2024 10:33:55.008100986 CEST44349739172.217.16.196192.168.2.4
                Oct 24, 2024 10:33:55.847512007 CEST49740443192.168.2.4184.28.90.27
                Oct 24, 2024 10:33:55.847606897 CEST44349740184.28.90.27192.168.2.4
                Oct 24, 2024 10:33:55.847697020 CEST49740443192.168.2.4184.28.90.27
                Oct 24, 2024 10:33:55.852977991 CEST49740443192.168.2.4184.28.90.27
                Oct 24, 2024 10:33:55.853015900 CEST44349740184.28.90.27192.168.2.4
                Oct 24, 2024 10:33:55.869261026 CEST44349739172.217.16.196192.168.2.4
                Oct 24, 2024 10:33:55.869926929 CEST49739443192.168.2.4172.217.16.196
                Oct 24, 2024 10:33:55.869946957 CEST44349739172.217.16.196192.168.2.4
                Oct 24, 2024 10:33:55.871565104 CEST44349739172.217.16.196192.168.2.4
                Oct 24, 2024 10:33:55.871650934 CEST49739443192.168.2.4172.217.16.196
                Oct 24, 2024 10:33:55.913109064 CEST49739443192.168.2.4172.217.16.196
                Oct 24, 2024 10:33:55.913315058 CEST44349739172.217.16.196192.168.2.4
                Oct 24, 2024 10:33:55.966356039 CEST49739443192.168.2.4172.217.16.196
                Oct 24, 2024 10:33:55.966376066 CEST44349739172.217.16.196192.168.2.4
                Oct 24, 2024 10:33:56.014311075 CEST49739443192.168.2.4172.217.16.196
                Oct 24, 2024 10:33:56.720149040 CEST44349740184.28.90.27192.168.2.4
                Oct 24, 2024 10:33:56.720274925 CEST49740443192.168.2.4184.28.90.27
                Oct 24, 2024 10:33:56.723360062 CEST49740443192.168.2.4184.28.90.27
                Oct 24, 2024 10:33:56.723387957 CEST44349740184.28.90.27192.168.2.4
                Oct 24, 2024 10:33:56.723851919 CEST44349740184.28.90.27192.168.2.4
                Oct 24, 2024 10:33:56.775388956 CEST49740443192.168.2.4184.28.90.27
                Oct 24, 2024 10:33:56.823324919 CEST44349740184.28.90.27192.168.2.4
                Oct 24, 2024 10:33:57.236073017 CEST44349740184.28.90.27192.168.2.4
                Oct 24, 2024 10:33:57.236149073 CEST44349740184.28.90.27192.168.2.4
                Oct 24, 2024 10:33:57.236226082 CEST49740443192.168.2.4184.28.90.27
                Oct 24, 2024 10:33:57.236505985 CEST49740443192.168.2.4184.28.90.27
                Oct 24, 2024 10:33:57.236552000 CEST44349740184.28.90.27192.168.2.4
                Oct 24, 2024 10:33:57.236582994 CEST49740443192.168.2.4184.28.90.27
                Oct 24, 2024 10:33:57.236599922 CEST44349740184.28.90.27192.168.2.4
                Oct 24, 2024 10:33:57.304277897 CEST49741443192.168.2.4184.28.90.27
                Oct 24, 2024 10:33:57.304378986 CEST44349741184.28.90.27192.168.2.4
                Oct 24, 2024 10:33:57.304471970 CEST49741443192.168.2.4184.28.90.27
                Oct 24, 2024 10:33:57.304888010 CEST49741443192.168.2.4184.28.90.27
                Oct 24, 2024 10:33:57.304928064 CEST44349741184.28.90.27192.168.2.4
                Oct 24, 2024 10:33:58.149246931 CEST44349741184.28.90.27192.168.2.4
                Oct 24, 2024 10:33:58.149496078 CEST49741443192.168.2.4184.28.90.27
                Oct 24, 2024 10:33:58.151416063 CEST49741443192.168.2.4184.28.90.27
                Oct 24, 2024 10:33:58.151442051 CEST44349741184.28.90.27192.168.2.4
                Oct 24, 2024 10:33:58.151839018 CEST44349741184.28.90.27192.168.2.4
                Oct 24, 2024 10:33:58.153398991 CEST49741443192.168.2.4184.28.90.27
                Oct 24, 2024 10:33:58.199332952 CEST44349741184.28.90.27192.168.2.4
                Oct 24, 2024 10:33:58.396255016 CEST44349741184.28.90.27192.168.2.4
                Oct 24, 2024 10:33:58.396322012 CEST44349741184.28.90.27192.168.2.4
                Oct 24, 2024 10:33:58.396411896 CEST49741443192.168.2.4184.28.90.27
                Oct 24, 2024 10:33:58.397408009 CEST49741443192.168.2.4184.28.90.27
                Oct 24, 2024 10:33:58.397460938 CEST44349741184.28.90.27192.168.2.4
                Oct 24, 2024 10:33:58.397492886 CEST49741443192.168.2.4184.28.90.27
                Oct 24, 2024 10:33:58.397510052 CEST44349741184.28.90.27192.168.2.4
                Oct 24, 2024 10:34:02.094335079 CEST49742443192.168.2.4172.202.163.200
                Oct 24, 2024 10:34:02.094423056 CEST44349742172.202.163.200192.168.2.4
                Oct 24, 2024 10:34:02.100639105 CEST49742443192.168.2.4172.202.163.200
                Oct 24, 2024 10:34:02.100639105 CEST49742443192.168.2.4172.202.163.200
                Oct 24, 2024 10:34:02.100723028 CEST44349742172.202.163.200192.168.2.4
                Oct 24, 2024 10:34:02.850030899 CEST44349742172.202.163.200192.168.2.4
                Oct 24, 2024 10:34:02.850135088 CEST49742443192.168.2.4172.202.163.200
                Oct 24, 2024 10:34:02.853532076 CEST49742443192.168.2.4172.202.163.200
                Oct 24, 2024 10:34:02.853540897 CEST44349742172.202.163.200192.168.2.4
                Oct 24, 2024 10:34:02.853852987 CEST44349742172.202.163.200192.168.2.4
                Oct 24, 2024 10:34:02.902329922 CEST49742443192.168.2.4172.202.163.200
                Oct 24, 2024 10:34:03.798872948 CEST49742443192.168.2.4172.202.163.200
                Oct 24, 2024 10:34:03.843333960 CEST44349742172.202.163.200192.168.2.4
                Oct 24, 2024 10:34:04.098829031 CEST44349742172.202.163.200192.168.2.4
                Oct 24, 2024 10:34:04.098858118 CEST44349742172.202.163.200192.168.2.4
                Oct 24, 2024 10:34:04.098869085 CEST44349742172.202.163.200192.168.2.4
                Oct 24, 2024 10:34:04.098886967 CEST44349742172.202.163.200192.168.2.4
                Oct 24, 2024 10:34:04.098896027 CEST44349742172.202.163.200192.168.2.4
                Oct 24, 2024 10:34:04.098903894 CEST44349742172.202.163.200192.168.2.4
                Oct 24, 2024 10:34:04.098932028 CEST49742443192.168.2.4172.202.163.200
                Oct 24, 2024 10:34:04.098968983 CEST44349742172.202.163.200192.168.2.4
                Oct 24, 2024 10:34:04.098994017 CEST49742443192.168.2.4172.202.163.200
                Oct 24, 2024 10:34:04.099045992 CEST49742443192.168.2.4172.202.163.200
                Oct 24, 2024 10:34:04.099709034 CEST44349742172.202.163.200192.168.2.4
                Oct 24, 2024 10:34:04.099719048 CEST44349742172.202.163.200192.168.2.4
                Oct 24, 2024 10:34:04.099770069 CEST49742443192.168.2.4172.202.163.200
                Oct 24, 2024 10:34:04.099785089 CEST44349742172.202.163.200192.168.2.4
                Oct 24, 2024 10:34:04.099860907 CEST44349742172.202.163.200192.168.2.4
                Oct 24, 2024 10:34:04.099909067 CEST49742443192.168.2.4172.202.163.200
                Oct 24, 2024 10:34:04.811455011 CEST49742443192.168.2.4172.202.163.200
                Oct 24, 2024 10:34:04.811516047 CEST44349742172.202.163.200192.168.2.4
                Oct 24, 2024 10:34:05.849877119 CEST44349739172.217.16.196192.168.2.4
                Oct 24, 2024 10:34:05.850030899 CEST44349739172.217.16.196192.168.2.4
                Oct 24, 2024 10:34:05.850110054 CEST49739443192.168.2.4172.217.16.196
                Oct 24, 2024 10:34:06.535779953 CEST4972380192.168.2.488.221.110.91
                Oct 24, 2024 10:34:06.541585922 CEST804972388.221.110.91192.168.2.4
                Oct 24, 2024 10:34:06.541645050 CEST4972380192.168.2.488.221.110.91
                Oct 24, 2024 10:34:07.498846054 CEST49739443192.168.2.4172.217.16.196
                Oct 24, 2024 10:34:07.498871088 CEST44349739172.217.16.196192.168.2.4
                Oct 24, 2024 10:34:41.284338951 CEST49748443192.168.2.4172.202.163.200
                Oct 24, 2024 10:34:41.284398079 CEST44349748172.202.163.200192.168.2.4
                Oct 24, 2024 10:34:41.284472942 CEST49748443192.168.2.4172.202.163.200
                Oct 24, 2024 10:34:41.284849882 CEST49748443192.168.2.4172.202.163.200
                Oct 24, 2024 10:34:41.284883022 CEST44349748172.202.163.200192.168.2.4
                Oct 24, 2024 10:34:42.037336111 CEST44349748172.202.163.200192.168.2.4
                Oct 24, 2024 10:34:42.037511110 CEST49748443192.168.2.4172.202.163.200
                Oct 24, 2024 10:34:42.040980101 CEST49748443192.168.2.4172.202.163.200
                Oct 24, 2024 10:34:42.040993929 CEST44349748172.202.163.200192.168.2.4
                Oct 24, 2024 10:34:42.041353941 CEST44349748172.202.163.200192.168.2.4
                Oct 24, 2024 10:34:42.050105095 CEST49748443192.168.2.4172.202.163.200
                Oct 24, 2024 10:34:42.091352940 CEST44349748172.202.163.200192.168.2.4
                Oct 24, 2024 10:34:42.295447111 CEST44349748172.202.163.200192.168.2.4
                Oct 24, 2024 10:34:42.295478106 CEST44349748172.202.163.200192.168.2.4
                Oct 24, 2024 10:34:42.295520067 CEST44349748172.202.163.200192.168.2.4
                Oct 24, 2024 10:34:42.295572042 CEST49748443192.168.2.4172.202.163.200
                Oct 24, 2024 10:34:42.295636892 CEST44349748172.202.163.200192.168.2.4
                Oct 24, 2024 10:34:42.295679092 CEST49748443192.168.2.4172.202.163.200
                Oct 24, 2024 10:34:42.295700073 CEST49748443192.168.2.4172.202.163.200
                Oct 24, 2024 10:34:42.296705008 CEST44349748172.202.163.200192.168.2.4
                Oct 24, 2024 10:34:42.296749115 CEST44349748172.202.163.200192.168.2.4
                Oct 24, 2024 10:34:42.296785116 CEST49748443192.168.2.4172.202.163.200
                Oct 24, 2024 10:34:42.296802998 CEST44349748172.202.163.200192.168.2.4
                Oct 24, 2024 10:34:42.296823025 CEST44349748172.202.163.200192.168.2.4
                Oct 24, 2024 10:34:42.296834946 CEST49748443192.168.2.4172.202.163.200
                Oct 24, 2024 10:34:42.297483921 CEST49748443192.168.2.4172.202.163.200
                Oct 24, 2024 10:34:42.301321030 CEST49748443192.168.2.4172.202.163.200
                Oct 24, 2024 10:34:42.301321030 CEST49748443192.168.2.4172.202.163.200
                Oct 24, 2024 10:34:42.301359892 CEST44349748172.202.163.200192.168.2.4
                Oct 24, 2024 10:34:42.301384926 CEST44349748172.202.163.200192.168.2.4
                Oct 24, 2024 10:34:44.319447041 CEST49749443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:44.319539070 CEST4434974913.107.246.60192.168.2.4
                Oct 24, 2024 10:34:44.319906950 CEST49749443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:44.319906950 CEST49749443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:44.319991112 CEST4434974913.107.246.60192.168.2.4
                Oct 24, 2024 10:34:45.067342043 CEST4434974913.107.246.60192.168.2.4
                Oct 24, 2024 10:34:45.067419052 CEST49749443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:45.072213888 CEST49749443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:45.072230101 CEST4434974913.107.246.60192.168.2.4
                Oct 24, 2024 10:34:45.072640896 CEST4434974913.107.246.60192.168.2.4
                Oct 24, 2024 10:34:45.103534937 CEST49749443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:45.147329092 CEST4434974913.107.246.60192.168.2.4
                Oct 24, 2024 10:34:45.353286982 CEST4434974913.107.246.60192.168.2.4
                Oct 24, 2024 10:34:45.353321075 CEST4434974913.107.246.60192.168.2.4
                Oct 24, 2024 10:34:45.353353977 CEST4434974913.107.246.60192.168.2.4
                Oct 24, 2024 10:34:45.353370905 CEST4434974913.107.246.60192.168.2.4
                Oct 24, 2024 10:34:45.353384972 CEST49749443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:45.353396893 CEST4434974913.107.246.60192.168.2.4
                Oct 24, 2024 10:34:45.353441954 CEST49749443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:45.472151995 CEST4434974913.107.246.60192.168.2.4
                Oct 24, 2024 10:34:45.472187996 CEST4434974913.107.246.60192.168.2.4
                Oct 24, 2024 10:34:45.472234964 CEST49749443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:45.472242117 CEST4434974913.107.246.60192.168.2.4
                Oct 24, 2024 10:34:45.472299099 CEST49749443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:45.590811968 CEST4434974913.107.246.60192.168.2.4
                Oct 24, 2024 10:34:45.590841055 CEST4434974913.107.246.60192.168.2.4
                Oct 24, 2024 10:34:45.590970993 CEST49749443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:45.590970993 CEST49749443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:45.590989113 CEST4434974913.107.246.60192.168.2.4
                Oct 24, 2024 10:34:45.591151953 CEST49749443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:45.709969044 CEST4434974913.107.246.60192.168.2.4
                Oct 24, 2024 10:34:45.710030079 CEST4434974913.107.246.60192.168.2.4
                Oct 24, 2024 10:34:45.710161924 CEST49749443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:45.710161924 CEST49749443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:45.710237026 CEST4434974913.107.246.60192.168.2.4
                Oct 24, 2024 10:34:45.710371971 CEST49749443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:45.828659058 CEST4434974913.107.246.60192.168.2.4
                Oct 24, 2024 10:34:45.828706980 CEST4434974913.107.246.60192.168.2.4
                Oct 24, 2024 10:34:45.828833103 CEST49749443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:45.828833103 CEST49749443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:45.828865051 CEST4434974913.107.246.60192.168.2.4
                Oct 24, 2024 10:34:45.830838919 CEST49749443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:45.947235107 CEST4434974913.107.246.60192.168.2.4
                Oct 24, 2024 10:34:45.947280884 CEST4434974913.107.246.60192.168.2.4
                Oct 24, 2024 10:34:45.947387934 CEST49749443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:45.947388887 CEST49749443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:45.947423935 CEST4434974913.107.246.60192.168.2.4
                Oct 24, 2024 10:34:45.947555065 CEST49749443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:46.065936089 CEST4434974913.107.246.60192.168.2.4
                Oct 24, 2024 10:34:46.065995932 CEST4434974913.107.246.60192.168.2.4
                Oct 24, 2024 10:34:46.066103935 CEST49749443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:46.066103935 CEST49749443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:46.066150904 CEST4434974913.107.246.60192.168.2.4
                Oct 24, 2024 10:34:46.066628933 CEST49749443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:46.184618950 CEST4434974913.107.246.60192.168.2.4
                Oct 24, 2024 10:34:46.184645891 CEST4434974913.107.246.60192.168.2.4
                Oct 24, 2024 10:34:46.184807062 CEST49749443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:46.184829950 CEST4434974913.107.246.60192.168.2.4
                Oct 24, 2024 10:34:46.185086966 CEST49749443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:46.234978914 CEST4434974913.107.246.60192.168.2.4
                Oct 24, 2024 10:34:46.235011101 CEST4434974913.107.246.60192.168.2.4
                Oct 24, 2024 10:34:46.235238075 CEST49749443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:46.235253096 CEST4434974913.107.246.60192.168.2.4
                Oct 24, 2024 10:34:46.235375881 CEST49749443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:46.305351973 CEST4434974913.107.246.60192.168.2.4
                Oct 24, 2024 10:34:46.305393934 CEST4434974913.107.246.60192.168.2.4
                Oct 24, 2024 10:34:46.305994034 CEST49749443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:46.306029081 CEST4434974913.107.246.60192.168.2.4
                Oct 24, 2024 10:34:46.306173086 CEST49749443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:46.423193932 CEST4434974913.107.246.60192.168.2.4
                Oct 24, 2024 10:34:46.423255920 CEST4434974913.107.246.60192.168.2.4
                Oct 24, 2024 10:34:46.423300982 CEST49749443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:46.423386097 CEST4434974913.107.246.60192.168.2.4
                Oct 24, 2024 10:34:46.423434973 CEST49749443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:46.423489094 CEST49749443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:46.541516066 CEST4434974913.107.246.60192.168.2.4
                Oct 24, 2024 10:34:46.541555882 CEST4434974913.107.246.60192.168.2.4
                Oct 24, 2024 10:34:46.541604042 CEST49749443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:46.541625023 CEST4434974913.107.246.60192.168.2.4
                Oct 24, 2024 10:34:46.541659117 CEST49749443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:46.541680098 CEST49749443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:46.591294050 CEST4434974913.107.246.60192.168.2.4
                Oct 24, 2024 10:34:46.591335058 CEST4434974913.107.246.60192.168.2.4
                Oct 24, 2024 10:34:46.591387987 CEST49749443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:46.591428041 CEST4434974913.107.246.60192.168.2.4
                Oct 24, 2024 10:34:46.591449022 CEST49749443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:46.591470957 CEST49749443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:46.591603994 CEST4434974913.107.246.60192.168.2.4
                Oct 24, 2024 10:34:46.591659069 CEST49749443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:46.591665983 CEST4434974913.107.246.60192.168.2.4
                Oct 24, 2024 10:34:46.591686964 CEST4434974913.107.246.60192.168.2.4
                Oct 24, 2024 10:34:46.591706038 CEST49749443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:46.591737986 CEST49749443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:46.591870070 CEST49749443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:46.591888905 CEST4434974913.107.246.60192.168.2.4
                Oct 24, 2024 10:34:46.591900110 CEST49749443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:46.591906071 CEST4434974913.107.246.60192.168.2.4
                Oct 24, 2024 10:34:46.678354979 CEST49750443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:46.678436041 CEST4434975013.107.246.60192.168.2.4
                Oct 24, 2024 10:34:46.678459883 CEST49751443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:46.678495884 CEST49750443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:46.678509951 CEST4434975113.107.246.60192.168.2.4
                Oct 24, 2024 10:34:46.678555965 CEST49751443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:46.679372072 CEST49750443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:46.679388046 CEST4434975013.107.246.60192.168.2.4
                Oct 24, 2024 10:34:46.679475069 CEST49752443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:46.679507017 CEST4434975213.107.246.60192.168.2.4
                Oct 24, 2024 10:34:46.679557085 CEST49752443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:46.679594994 CEST49751443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:46.679630995 CEST4434975113.107.246.60192.168.2.4
                Oct 24, 2024 10:34:46.679677010 CEST49752443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:46.679687023 CEST4434975213.107.246.60192.168.2.4
                Oct 24, 2024 10:34:46.680212021 CEST49753443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:46.680250883 CEST4434975313.107.246.60192.168.2.4
                Oct 24, 2024 10:34:46.680310011 CEST49753443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:46.680372000 CEST49754443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:46.680380106 CEST4434975413.107.246.60192.168.2.4
                Oct 24, 2024 10:34:46.680414915 CEST49754443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:46.680515051 CEST49753443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:46.680525064 CEST4434975313.107.246.60192.168.2.4
                Oct 24, 2024 10:34:46.680527925 CEST49754443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:46.680541039 CEST4434975413.107.246.60192.168.2.4
                Oct 24, 2024 10:34:47.400470018 CEST4434975213.107.246.60192.168.2.4
                Oct 24, 2024 10:34:47.401374102 CEST49752443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:47.401391029 CEST4434975213.107.246.60192.168.2.4
                Oct 24, 2024 10:34:47.402589083 CEST49752443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:47.402594090 CEST4434975213.107.246.60192.168.2.4
                Oct 24, 2024 10:34:47.413752079 CEST4434975113.107.246.60192.168.2.4
                Oct 24, 2024 10:34:47.415894985 CEST4434975013.107.246.60192.168.2.4
                Oct 24, 2024 10:34:47.416572094 CEST4434975313.107.246.60192.168.2.4
                Oct 24, 2024 10:34:47.423898935 CEST4434975413.107.246.60192.168.2.4
                Oct 24, 2024 10:34:47.425798893 CEST49754443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:47.425853014 CEST4434975413.107.246.60192.168.2.4
                Oct 24, 2024 10:34:47.426775932 CEST49754443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:47.426789045 CEST4434975413.107.246.60192.168.2.4
                Oct 24, 2024 10:34:47.427871943 CEST49751443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:47.427967072 CEST4434975113.107.246.60192.168.2.4
                Oct 24, 2024 10:34:47.428447962 CEST49751443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:47.428463936 CEST4434975113.107.246.60192.168.2.4
                Oct 24, 2024 10:34:47.429745913 CEST49750443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:47.429804087 CEST4434975013.107.246.60192.168.2.4
                Oct 24, 2024 10:34:47.430548906 CEST49750443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:47.430562019 CEST4434975013.107.246.60192.168.2.4
                Oct 24, 2024 10:34:47.431065083 CEST49753443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:47.431078911 CEST4434975313.107.246.60192.168.2.4
                Oct 24, 2024 10:34:47.431557894 CEST49753443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:47.431566000 CEST4434975313.107.246.60192.168.2.4
                Oct 24, 2024 10:34:47.528567076 CEST4434975213.107.246.60192.168.2.4
                Oct 24, 2024 10:34:47.528785944 CEST4434975213.107.246.60192.168.2.4
                Oct 24, 2024 10:34:47.529273033 CEST49752443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:47.529712915 CEST49752443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:47.529755116 CEST4434975213.107.246.60192.168.2.4
                Oct 24, 2024 10:34:47.529792070 CEST49752443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:47.529808998 CEST4434975213.107.246.60192.168.2.4
                Oct 24, 2024 10:34:47.534076929 CEST49755443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:47.534168005 CEST4434975513.107.246.60192.168.2.4
                Oct 24, 2024 10:34:47.535042048 CEST49755443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:47.535320997 CEST49755443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:47.535340071 CEST4434975513.107.246.60192.168.2.4
                Oct 24, 2024 10:34:47.554055929 CEST4434975413.107.246.60192.168.2.4
                Oct 24, 2024 10:34:47.554198980 CEST4434975413.107.246.60192.168.2.4
                Oct 24, 2024 10:34:47.554486990 CEST4434975113.107.246.60192.168.2.4
                Oct 24, 2024 10:34:47.554529905 CEST49754443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:47.554529905 CEST49754443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:47.554558039 CEST4434975113.107.246.60192.168.2.4
                Oct 24, 2024 10:34:47.554574966 CEST49754443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:47.554591894 CEST4434975413.107.246.60192.168.2.4
                Oct 24, 2024 10:34:47.554680109 CEST4434975113.107.246.60192.168.2.4
                Oct 24, 2024 10:34:47.554754019 CEST49751443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:47.555083990 CEST49751443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:47.556160927 CEST4434975013.107.246.60192.168.2.4
                Oct 24, 2024 10:34:47.556205988 CEST4434975013.107.246.60192.168.2.4
                Oct 24, 2024 10:34:47.556253910 CEST49751443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:47.556253910 CEST49751443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:47.556297064 CEST4434975113.107.246.60192.168.2.4
                Oct 24, 2024 10:34:47.556328058 CEST4434975113.107.246.60192.168.2.4
                Oct 24, 2024 10:34:47.556341887 CEST49750443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:47.556401968 CEST4434975013.107.246.60192.168.2.4
                Oct 24, 2024 10:34:47.556502104 CEST4434975013.107.246.60192.168.2.4
                Oct 24, 2024 10:34:47.556538105 CEST49750443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:47.556662083 CEST49750443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:47.557699919 CEST49750443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:47.557727098 CEST4434975013.107.246.60192.168.2.4
                Oct 24, 2024 10:34:47.557761908 CEST49750443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:47.557775974 CEST4434975013.107.246.60192.168.2.4
                Oct 24, 2024 10:34:47.558046103 CEST4434975313.107.246.60192.168.2.4
                Oct 24, 2024 10:34:47.558096886 CEST4434975313.107.246.60192.168.2.4
                Oct 24, 2024 10:34:47.558255911 CEST4434975313.107.246.60192.168.2.4
                Oct 24, 2024 10:34:47.558542013 CEST49753443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:47.558572054 CEST49753443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:47.558572054 CEST49753443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:47.558584929 CEST4434975313.107.246.60192.168.2.4
                Oct 24, 2024 10:34:47.558595896 CEST4434975313.107.246.60192.168.2.4
                Oct 24, 2024 10:34:47.563941002 CEST49756443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:47.563987017 CEST4434975613.107.246.60192.168.2.4
                Oct 24, 2024 10:34:47.564440966 CEST49756443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:47.565442085 CEST49756443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:47.565459013 CEST4434975613.107.246.60192.168.2.4
                Oct 24, 2024 10:34:47.565480947 CEST49757443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:47.565505981 CEST4434975713.107.246.60192.168.2.4
                Oct 24, 2024 10:34:47.565764904 CEST49757443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:47.565764904 CEST49757443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:47.565793991 CEST4434975713.107.246.60192.168.2.4
                Oct 24, 2024 10:34:47.566639900 CEST49758443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:47.566651106 CEST4434975813.107.246.60192.168.2.4
                Oct 24, 2024 10:34:47.568960905 CEST49759443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:47.568973064 CEST4434975913.107.246.60192.168.2.4
                Oct 24, 2024 10:34:47.568989992 CEST49758443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:47.569236994 CEST49759443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:47.569236994 CEST49759443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:47.569255114 CEST4434975913.107.246.60192.168.2.4
                Oct 24, 2024 10:34:47.569824934 CEST49758443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:47.569839001 CEST4434975813.107.246.60192.168.2.4
                Oct 24, 2024 10:34:48.588560104 CEST4434975513.107.246.60192.168.2.4
                Oct 24, 2024 10:34:48.588787079 CEST4434975613.107.246.60192.168.2.4
                Oct 24, 2024 10:34:48.589046001 CEST49755443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:48.589061975 CEST4434975513.107.246.60192.168.2.4
                Oct 24, 2024 10:34:48.589253902 CEST49756443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:48.589319944 CEST4434975613.107.246.60192.168.2.4
                Oct 24, 2024 10:34:48.589629889 CEST49756443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:48.589646101 CEST4434975613.107.246.60192.168.2.4
                Oct 24, 2024 10:34:48.589731932 CEST49755443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:48.589740038 CEST4434975513.107.246.60192.168.2.4
                Oct 24, 2024 10:34:48.593485117 CEST4434975713.107.246.60192.168.2.4
                Oct 24, 2024 10:34:48.593682051 CEST4434975813.107.246.60192.168.2.4
                Oct 24, 2024 10:34:48.593832016 CEST49757443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:48.593852043 CEST4434975713.107.246.60192.168.2.4
                Oct 24, 2024 10:34:48.593971014 CEST49758443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:48.593991995 CEST4434975813.107.246.60192.168.2.4
                Oct 24, 2024 10:34:48.594351053 CEST49758443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:48.594362020 CEST4434975813.107.246.60192.168.2.4
                Oct 24, 2024 10:34:48.594615936 CEST49757443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:48.594624043 CEST4434975713.107.246.60192.168.2.4
                Oct 24, 2024 10:34:48.595525980 CEST4434975913.107.246.60192.168.2.4
                Oct 24, 2024 10:34:48.595860004 CEST49759443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:48.595869064 CEST4434975913.107.246.60192.168.2.4
                Oct 24, 2024 10:34:48.596297979 CEST49759443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:48.596302032 CEST4434975913.107.246.60192.168.2.4
                Oct 24, 2024 10:34:48.715976954 CEST4434975613.107.246.60192.168.2.4
                Oct 24, 2024 10:34:48.716114998 CEST4434975613.107.246.60192.168.2.4
                Oct 24, 2024 10:34:48.716202974 CEST49756443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:48.716521978 CEST49756443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:48.716521978 CEST49756443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:48.716574907 CEST4434975613.107.246.60192.168.2.4
                Oct 24, 2024 10:34:48.716604948 CEST4434975613.107.246.60192.168.2.4
                Oct 24, 2024 10:34:48.718514919 CEST4434975513.107.246.60192.168.2.4
                Oct 24, 2024 10:34:48.718674898 CEST4434975513.107.246.60192.168.2.4
                Oct 24, 2024 10:34:48.718723059 CEST49755443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:48.718940020 CEST49755443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:48.718955040 CEST4434975513.107.246.60192.168.2.4
                Oct 24, 2024 10:34:48.718996048 CEST49755443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:48.719012976 CEST4434975513.107.246.60192.168.2.4
                Oct 24, 2024 10:34:48.719551086 CEST49760443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:48.719624043 CEST4434976013.107.246.60192.168.2.4
                Oct 24, 2024 10:34:48.719700098 CEST49760443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:48.720442057 CEST49760443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:48.720479965 CEST4434976013.107.246.60192.168.2.4
                Oct 24, 2024 10:34:48.721307993 CEST49761443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:48.721327066 CEST4434976113.107.246.60192.168.2.4
                Oct 24, 2024 10:34:48.721394062 CEST49761443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:48.721522093 CEST49761443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:48.721535921 CEST4434976113.107.246.60192.168.2.4
                Oct 24, 2024 10:34:48.725332022 CEST4434975713.107.246.60192.168.2.4
                Oct 24, 2024 10:34:48.725780010 CEST4434975713.107.246.60192.168.2.4
                Oct 24, 2024 10:34:48.725831985 CEST49757443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:48.725872993 CEST49757443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:48.725888968 CEST4434975713.107.246.60192.168.2.4
                Oct 24, 2024 10:34:48.725903988 CEST49757443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:48.725910902 CEST4434975713.107.246.60192.168.2.4
                Oct 24, 2024 10:34:48.726778030 CEST4434975813.107.246.60192.168.2.4
                Oct 24, 2024 10:34:48.727251053 CEST4434975813.107.246.60192.168.2.4
                Oct 24, 2024 10:34:48.727308035 CEST49758443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:48.727576971 CEST49758443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:48.727593899 CEST4434975813.107.246.60192.168.2.4
                Oct 24, 2024 10:34:48.727617979 CEST49758443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:48.727632046 CEST4434975813.107.246.60192.168.2.4
                Oct 24, 2024 10:34:48.727745056 CEST4434975913.107.246.60192.168.2.4
                Oct 24, 2024 10:34:48.728857994 CEST49762443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:48.728897095 CEST4434976213.107.246.60192.168.2.4
                Oct 24, 2024 10:34:48.728950977 CEST49762443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:48.729546070 CEST49762443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:48.729572058 CEST4434976213.107.246.60192.168.2.4
                Oct 24, 2024 10:34:48.730245113 CEST49763443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:48.730252028 CEST4434976313.107.246.60192.168.2.4
                Oct 24, 2024 10:34:48.730308056 CEST49763443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:48.730432034 CEST49763443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:48.730441093 CEST4434976313.107.246.60192.168.2.4
                Oct 24, 2024 10:34:48.778119087 CEST49759443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:48.778134108 CEST4434975913.107.246.60192.168.2.4
                Oct 24, 2024 10:34:48.778228045 CEST49759443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:48.778239965 CEST4434975913.107.246.60192.168.2.4
                Oct 24, 2024 10:34:48.778249979 CEST49759443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:48.778578997 CEST4434975913.107.246.60192.168.2.4
                Oct 24, 2024 10:34:48.778661966 CEST4434975913.107.246.60192.168.2.4
                Oct 24, 2024 10:34:48.778706074 CEST49759443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:48.780936003 CEST49764443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:48.781028032 CEST4434976413.107.246.60192.168.2.4
                Oct 24, 2024 10:34:48.781114101 CEST49764443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:48.781269073 CEST49764443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:48.781306982 CEST4434976413.107.246.60192.168.2.4
                Oct 24, 2024 10:34:49.444596052 CEST4434976013.107.246.60192.168.2.4
                Oct 24, 2024 10:34:49.445233107 CEST49760443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:49.445278883 CEST4434976013.107.246.60192.168.2.4
                Oct 24, 2024 10:34:49.445683002 CEST49760443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:49.445698977 CEST4434976013.107.246.60192.168.2.4
                Oct 24, 2024 10:34:49.466036081 CEST4434976113.107.246.60192.168.2.4
                Oct 24, 2024 10:34:49.466481924 CEST49761443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:49.466511011 CEST4434976113.107.246.60192.168.2.4
                Oct 24, 2024 10:34:49.466922045 CEST49761443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:49.466927052 CEST4434976113.107.246.60192.168.2.4
                Oct 24, 2024 10:34:49.469407082 CEST4434976213.107.246.60192.168.2.4
                Oct 24, 2024 10:34:49.469743013 CEST49762443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:49.469779968 CEST4434976213.107.246.60192.168.2.4
                Oct 24, 2024 10:34:49.470159054 CEST49762443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:49.470170021 CEST4434976213.107.246.60192.168.2.4
                Oct 24, 2024 10:34:49.478332996 CEST4434976313.107.246.60192.168.2.4
                Oct 24, 2024 10:34:49.478657961 CEST49763443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:49.478666067 CEST4434976313.107.246.60192.168.2.4
                Oct 24, 2024 10:34:49.479090929 CEST49763443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:49.479094982 CEST4434976313.107.246.60192.168.2.4
                Oct 24, 2024 10:34:49.519285917 CEST4434976413.107.246.60192.168.2.4
                Oct 24, 2024 10:34:49.519855022 CEST49764443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:49.519937992 CEST4434976413.107.246.60192.168.2.4
                Oct 24, 2024 10:34:49.520334005 CEST49764443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:49.520353079 CEST4434976413.107.246.60192.168.2.4
                Oct 24, 2024 10:34:49.574295044 CEST4434976013.107.246.60192.168.2.4
                Oct 24, 2024 10:34:49.574492931 CEST4434976013.107.246.60192.168.2.4
                Oct 24, 2024 10:34:49.574738026 CEST49760443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:49.574738026 CEST49760443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:49.574841022 CEST49760443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:49.574884892 CEST4434976013.107.246.60192.168.2.4
                Oct 24, 2024 10:34:49.577670097 CEST49765443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:49.577764034 CEST4434976513.107.246.60192.168.2.4
                Oct 24, 2024 10:34:49.578061104 CEST49765443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:49.578135014 CEST49765443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:49.578154087 CEST4434976513.107.246.60192.168.2.4
                Oct 24, 2024 10:34:49.597323895 CEST4434976113.107.246.60192.168.2.4
                Oct 24, 2024 10:34:49.597492933 CEST4434976113.107.246.60192.168.2.4
                Oct 24, 2024 10:34:49.597614050 CEST49761443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:49.597614050 CEST49761443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:49.597879887 CEST49761443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:49.597893953 CEST4434976113.107.246.60192.168.2.4
                Oct 24, 2024 10:34:49.599931955 CEST49766443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:49.600017071 CEST4434976613.107.246.60192.168.2.4
                Oct 24, 2024 10:34:49.600106955 CEST49766443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:49.600209951 CEST49766443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:49.600234032 CEST4434976613.107.246.60192.168.2.4
                Oct 24, 2024 10:34:49.605246067 CEST4434976213.107.246.60192.168.2.4
                Oct 24, 2024 10:34:49.605411053 CEST4434976213.107.246.60192.168.2.4
                Oct 24, 2024 10:34:49.605551004 CEST49762443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:49.605551004 CEST49762443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:49.605551004 CEST49762443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:49.608630896 CEST49767443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:49.608697891 CEST4434976713.107.246.60192.168.2.4
                Oct 24, 2024 10:34:49.608884096 CEST49767443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:49.609869003 CEST4434976313.107.246.60192.168.2.4
                Oct 24, 2024 10:34:49.609882116 CEST49767443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:49.609925032 CEST4434976713.107.246.60192.168.2.4
                Oct 24, 2024 10:34:49.610162973 CEST4434976313.107.246.60192.168.2.4
                Oct 24, 2024 10:34:49.610264063 CEST49763443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:49.610264063 CEST49763443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:49.610335112 CEST49763443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:49.610342979 CEST4434976313.107.246.60192.168.2.4
                Oct 24, 2024 10:34:49.612509966 CEST49768443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:49.612595081 CEST4434976813.107.246.60192.168.2.4
                Oct 24, 2024 10:34:49.612732887 CEST49768443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:49.612879992 CEST49768443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:49.612917900 CEST4434976813.107.246.60192.168.2.4
                Oct 24, 2024 10:34:49.648818016 CEST4434976413.107.246.60192.168.2.4
                Oct 24, 2024 10:34:49.649138927 CEST4434976413.107.246.60192.168.2.4
                Oct 24, 2024 10:34:49.649243116 CEST49764443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:49.649243116 CEST49764443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:49.650559902 CEST49764443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:49.650589943 CEST4434976413.107.246.60192.168.2.4
                Oct 24, 2024 10:34:49.651060104 CEST49769443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:49.651084900 CEST4434976913.107.246.60192.168.2.4
                Oct 24, 2024 10:34:49.651304960 CEST49769443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:49.651304960 CEST49769443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:49.651328087 CEST4434976913.107.246.60192.168.2.4
                Oct 24, 2024 10:34:49.825135946 CEST49762443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:49.825200081 CEST4434976213.107.246.60192.168.2.4
                Oct 24, 2024 10:34:50.300071955 CEST4434976513.107.246.60192.168.2.4
                Oct 24, 2024 10:34:50.301274061 CEST49765443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:50.301274061 CEST49765443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:50.301337957 CEST4434976513.107.246.60192.168.2.4
                Oct 24, 2024 10:34:50.301426888 CEST4434976513.107.246.60192.168.2.4
                Oct 24, 2024 10:34:50.331829071 CEST4434976613.107.246.60192.168.2.4
                Oct 24, 2024 10:34:50.332673073 CEST49766443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:50.332673073 CEST49766443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:50.332689047 CEST4434976613.107.246.60192.168.2.4
                Oct 24, 2024 10:34:50.332705021 CEST4434976613.107.246.60192.168.2.4
                Oct 24, 2024 10:34:50.338912964 CEST4434976713.107.246.60192.168.2.4
                Oct 24, 2024 10:34:50.339582920 CEST49767443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:50.339582920 CEST49767443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:50.339626074 CEST4434976713.107.246.60192.168.2.4
                Oct 24, 2024 10:34:50.339662075 CEST4434976713.107.246.60192.168.2.4
                Oct 24, 2024 10:34:50.344120979 CEST4434976813.107.246.60192.168.2.4
                Oct 24, 2024 10:34:50.344934940 CEST49768443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:50.344934940 CEST49768443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:50.344952106 CEST4434976813.107.246.60192.168.2.4
                Oct 24, 2024 10:34:50.344966888 CEST4434976813.107.246.60192.168.2.4
                Oct 24, 2024 10:34:50.378424883 CEST4434976913.107.246.60192.168.2.4
                Oct 24, 2024 10:34:50.379101038 CEST49769443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:50.379101038 CEST49769443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:50.379117012 CEST4434976913.107.246.60192.168.2.4
                Oct 24, 2024 10:34:50.379129887 CEST4434976913.107.246.60192.168.2.4
                Oct 24, 2024 10:34:50.428766012 CEST4434976513.107.246.60192.168.2.4
                Oct 24, 2024 10:34:50.428848982 CEST4434976513.107.246.60192.168.2.4
                Oct 24, 2024 10:34:50.429088116 CEST49765443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:50.429089069 CEST49765443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:50.429213047 CEST49765443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:50.429272890 CEST4434976513.107.246.60192.168.2.4
                Oct 24, 2024 10:34:50.432198048 CEST49770443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:50.432235003 CEST4434977013.107.246.60192.168.2.4
                Oct 24, 2024 10:34:50.432369947 CEST49770443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:50.432426929 CEST49770443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:50.432446003 CEST4434977013.107.246.60192.168.2.4
                Oct 24, 2024 10:34:50.461307049 CEST4434976613.107.246.60192.168.2.4
                Oct 24, 2024 10:34:50.461458921 CEST4434976613.107.246.60192.168.2.4
                Oct 24, 2024 10:34:50.461569071 CEST49766443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:50.461569071 CEST49766443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:50.461668968 CEST49766443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:50.461680889 CEST4434976613.107.246.60192.168.2.4
                Oct 24, 2024 10:34:50.464087009 CEST49772443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:50.464169979 CEST4434977213.107.246.60192.168.2.4
                Oct 24, 2024 10:34:50.464314938 CEST49772443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:50.464400053 CEST49772443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:50.464425087 CEST4434977213.107.246.60192.168.2.4
                Oct 24, 2024 10:34:50.468031883 CEST4434976713.107.246.60192.168.2.4
                Oct 24, 2024 10:34:50.468343019 CEST4434976713.107.246.60192.168.2.4
                Oct 24, 2024 10:34:50.468430042 CEST49767443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:50.468430042 CEST49767443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:50.468600035 CEST49767443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:50.468612909 CEST4434976713.107.246.60192.168.2.4
                Oct 24, 2024 10:34:50.471049070 CEST49773443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:50.471072912 CEST4434977313.107.246.60192.168.2.4
                Oct 24, 2024 10:34:50.471231937 CEST49773443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:50.471231937 CEST49773443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:50.471254110 CEST4434977313.107.246.60192.168.2.4
                Oct 24, 2024 10:34:50.475568056 CEST4434976813.107.246.60192.168.2.4
                Oct 24, 2024 10:34:50.475676060 CEST4434976813.107.246.60192.168.2.4
                Oct 24, 2024 10:34:50.475867987 CEST49768443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:50.475867987 CEST49768443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:50.476023912 CEST49768443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:50.476031065 CEST4434976813.107.246.60192.168.2.4
                Oct 24, 2024 10:34:50.477897882 CEST49774443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:50.477979898 CEST4434977413.107.246.60192.168.2.4
                Oct 24, 2024 10:34:50.478152037 CEST49774443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:50.478219986 CEST49774443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:50.478250980 CEST4434977413.107.246.60192.168.2.4
                Oct 24, 2024 10:34:50.507787943 CEST4434976913.107.246.60192.168.2.4
                Oct 24, 2024 10:34:50.508395910 CEST4434976913.107.246.60192.168.2.4
                Oct 24, 2024 10:34:50.508661032 CEST49769443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:50.508682966 CEST49769443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:50.508682966 CEST49769443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:50.508697033 CEST4434976913.107.246.60192.168.2.4
                Oct 24, 2024 10:34:50.508707047 CEST4434976913.107.246.60192.168.2.4
                Oct 24, 2024 10:34:50.511478901 CEST49775443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:50.511506081 CEST4434977513.107.246.60192.168.2.4
                Oct 24, 2024 10:34:50.511734009 CEST49775443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:50.511734009 CEST49775443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:50.511754990 CEST4434977513.107.246.60192.168.2.4
                Oct 24, 2024 10:34:51.164654970 CEST4434977013.107.246.60192.168.2.4
                Oct 24, 2024 10:34:51.165239096 CEST49770443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:51.165270090 CEST4434977013.107.246.60192.168.2.4
                Oct 24, 2024 10:34:51.165828943 CEST49770443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:51.165836096 CEST4434977013.107.246.60192.168.2.4
                Oct 24, 2024 10:34:51.207787991 CEST4434977213.107.246.60192.168.2.4
                Oct 24, 2024 10:34:51.208442926 CEST49772443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:51.208484888 CEST4434977213.107.246.60192.168.2.4
                Oct 24, 2024 10:34:51.208967924 CEST49772443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:51.208978891 CEST4434977213.107.246.60192.168.2.4
                Oct 24, 2024 10:34:51.221172094 CEST4434977313.107.246.60192.168.2.4
                Oct 24, 2024 10:34:51.221609116 CEST49773443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:51.221628904 CEST4434977313.107.246.60192.168.2.4
                Oct 24, 2024 10:34:51.221992016 CEST49773443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:51.221996069 CEST4434977313.107.246.60192.168.2.4
                Oct 24, 2024 10:34:51.226584911 CEST4434977413.107.246.60192.168.2.4
                Oct 24, 2024 10:34:51.226901054 CEST49774443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:51.226919889 CEST4434977413.107.246.60192.168.2.4
                Oct 24, 2024 10:34:51.227231026 CEST49774443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:51.227236986 CEST4434977413.107.246.60192.168.2.4
                Oct 24, 2024 10:34:51.247934103 CEST4434977513.107.246.60192.168.2.4
                Oct 24, 2024 10:34:51.248362064 CEST49775443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:51.248378038 CEST4434977513.107.246.60192.168.2.4
                Oct 24, 2024 10:34:51.248807907 CEST49775443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:51.248811960 CEST4434977513.107.246.60192.168.2.4
                Oct 24, 2024 10:34:51.307845116 CEST4434977013.107.246.60192.168.2.4
                Oct 24, 2024 10:34:51.307919025 CEST4434977013.107.246.60192.168.2.4
                Oct 24, 2024 10:34:51.307988882 CEST49770443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:51.308172941 CEST49770443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:51.308190107 CEST4434977013.107.246.60192.168.2.4
                Oct 24, 2024 10:34:51.308203936 CEST49770443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:51.308208942 CEST4434977013.107.246.60192.168.2.4
                Oct 24, 2024 10:34:51.311414957 CEST49776443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:51.311459064 CEST4434977613.107.246.60192.168.2.4
                Oct 24, 2024 10:34:51.311661959 CEST49776443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:51.311834097 CEST49776443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:51.311847925 CEST4434977613.107.246.60192.168.2.4
                Oct 24, 2024 10:34:51.339787960 CEST4434977213.107.246.60192.168.2.4
                Oct 24, 2024 10:34:51.339864969 CEST4434977213.107.246.60192.168.2.4
                Oct 24, 2024 10:34:51.339998960 CEST49772443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:51.340032101 CEST49772443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:51.340045929 CEST4434977213.107.246.60192.168.2.4
                Oct 24, 2024 10:34:51.340056896 CEST49772443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:51.340064049 CEST4434977213.107.246.60192.168.2.4
                Oct 24, 2024 10:34:51.343086004 CEST49777443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:51.343122005 CEST4434977713.107.246.60192.168.2.4
                Oct 24, 2024 10:34:51.343183041 CEST49777443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:51.343358040 CEST49777443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:51.343372107 CEST4434977713.107.246.60192.168.2.4
                Oct 24, 2024 10:34:51.357640982 CEST4434977313.107.246.60192.168.2.4
                Oct 24, 2024 10:34:51.357726097 CEST4434977313.107.246.60192.168.2.4
                Oct 24, 2024 10:34:51.357863903 CEST49773443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:51.357919931 CEST49773443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:51.357919931 CEST49773443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:51.357935905 CEST4434977313.107.246.60192.168.2.4
                Oct 24, 2024 10:34:51.357939959 CEST4434977313.107.246.60192.168.2.4
                Oct 24, 2024 10:34:51.360583067 CEST49778443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:51.360616922 CEST4434977813.107.246.60192.168.2.4
                Oct 24, 2024 10:34:51.360697985 CEST49778443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:51.361134052 CEST49778443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:51.361145020 CEST4434977813.107.246.60192.168.2.4
                Oct 24, 2024 10:34:51.365237951 CEST4434977413.107.246.60192.168.2.4
                Oct 24, 2024 10:34:51.365308046 CEST4434977413.107.246.60192.168.2.4
                Oct 24, 2024 10:34:51.365469933 CEST49774443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:51.365530968 CEST49774443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:51.365552902 CEST4434977413.107.246.60192.168.2.4
                Oct 24, 2024 10:34:51.365578890 CEST49774443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:51.365591049 CEST4434977413.107.246.60192.168.2.4
                Oct 24, 2024 10:34:51.367858887 CEST49779443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:51.367907047 CEST4434977913.107.246.60192.168.2.4
                Oct 24, 2024 10:34:51.367985010 CEST49779443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:51.368102074 CEST49779443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:51.368119001 CEST4434977913.107.246.60192.168.2.4
                Oct 24, 2024 10:34:51.382509947 CEST4434977513.107.246.60192.168.2.4
                Oct 24, 2024 10:34:51.382662058 CEST4434977513.107.246.60192.168.2.4
                Oct 24, 2024 10:34:51.382745981 CEST49775443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:51.382745981 CEST49775443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:51.382762909 CEST49775443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:51.382770061 CEST4434977513.107.246.60192.168.2.4
                Oct 24, 2024 10:34:51.384963036 CEST49780443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:51.384988070 CEST4434978013.107.246.60192.168.2.4
                Oct 24, 2024 10:34:51.385159016 CEST49780443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:51.385159016 CEST49780443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:51.385180950 CEST4434978013.107.246.60192.168.2.4
                Oct 24, 2024 10:34:52.063606024 CEST4434977613.107.246.60192.168.2.4
                Oct 24, 2024 10:34:52.066397905 CEST49776443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:52.066416979 CEST4434977613.107.246.60192.168.2.4
                Oct 24, 2024 10:34:52.066834927 CEST49776443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:52.066850901 CEST4434977613.107.246.60192.168.2.4
                Oct 24, 2024 10:34:52.101110935 CEST4434977713.107.246.60192.168.2.4
                Oct 24, 2024 10:34:52.101948977 CEST49777443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:52.101975918 CEST4434977713.107.246.60192.168.2.4
                Oct 24, 2024 10:34:52.104640961 CEST49777443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:52.104645967 CEST4434977713.107.246.60192.168.2.4
                Oct 24, 2024 10:34:52.105757952 CEST4434977913.107.246.60192.168.2.4
                Oct 24, 2024 10:34:52.106642962 CEST49779443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:52.106652021 CEST4434977913.107.246.60192.168.2.4
                Oct 24, 2024 10:34:52.107220888 CEST49779443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:52.107225895 CEST4434977913.107.246.60192.168.2.4
                Oct 24, 2024 10:34:52.108155012 CEST4434977813.107.246.60192.168.2.4
                Oct 24, 2024 10:34:52.109345913 CEST49778443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:52.109364033 CEST4434977813.107.246.60192.168.2.4
                Oct 24, 2024 10:34:52.110059023 CEST49778443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:52.110064983 CEST4434977813.107.246.60192.168.2.4
                Oct 24, 2024 10:34:52.133249998 CEST4434978013.107.246.60192.168.2.4
                Oct 24, 2024 10:34:52.133769989 CEST49780443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:52.133785009 CEST4434978013.107.246.60192.168.2.4
                Oct 24, 2024 10:34:52.143773079 CEST49780443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:52.143779039 CEST4434978013.107.246.60192.168.2.4
                Oct 24, 2024 10:34:52.196497917 CEST4434977613.107.246.60192.168.2.4
                Oct 24, 2024 10:34:52.196950912 CEST4434977613.107.246.60192.168.2.4
                Oct 24, 2024 10:34:52.197021008 CEST49776443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:52.198652983 CEST49776443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:52.198653936 CEST49776443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:52.198672056 CEST4434977613.107.246.60192.168.2.4
                Oct 24, 2024 10:34:52.198681116 CEST4434977613.107.246.60192.168.2.4
                Oct 24, 2024 10:34:52.206624985 CEST49781443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:52.206691980 CEST4434978113.107.246.60192.168.2.4
                Oct 24, 2024 10:34:52.207365990 CEST49781443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:52.210844994 CEST49781443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:52.210877895 CEST4434978113.107.246.60192.168.2.4
                Oct 24, 2024 10:34:52.231504917 CEST4434977713.107.246.60192.168.2.4
                Oct 24, 2024 10:34:52.235342026 CEST4434977713.107.246.60192.168.2.4
                Oct 24, 2024 10:34:52.236928940 CEST4434977913.107.246.60192.168.2.4
                Oct 24, 2024 10:34:52.237018108 CEST49777443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:52.237334967 CEST4434977913.107.246.60192.168.2.4
                Oct 24, 2024 10:34:52.240252018 CEST49779443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:52.240662098 CEST4434977813.107.246.60192.168.2.4
                Oct 24, 2024 10:34:52.240798950 CEST4434977813.107.246.60192.168.2.4
                Oct 24, 2024 10:34:52.240981102 CEST49778443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:52.243011951 CEST49777443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:52.243011951 CEST49777443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:52.243061066 CEST4434977713.107.246.60192.168.2.4
                Oct 24, 2024 10:34:52.243088961 CEST4434977713.107.246.60192.168.2.4
                Oct 24, 2024 10:34:52.247035980 CEST49779443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:52.247050047 CEST4434977913.107.246.60192.168.2.4
                Oct 24, 2024 10:34:52.247080088 CEST49779443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:52.247095108 CEST4434977913.107.246.60192.168.2.4
                Oct 24, 2024 10:34:52.249680042 CEST49778443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:52.249697924 CEST4434977813.107.246.60192.168.2.4
                Oct 24, 2024 10:34:52.249927998 CEST49778443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:52.249939919 CEST4434977813.107.246.60192.168.2.4
                Oct 24, 2024 10:34:52.256160021 CEST49783443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:52.256192923 CEST4434978313.107.246.60192.168.2.4
                Oct 24, 2024 10:34:52.256211996 CEST49782443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:52.256243944 CEST4434978213.107.246.60192.168.2.4
                Oct 24, 2024 10:34:52.256283045 CEST49783443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:52.256493092 CEST49782443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:52.263207912 CEST49784443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:52.263216019 CEST49783443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:52.263240099 CEST4434978413.107.246.60192.168.2.4
                Oct 24, 2024 10:34:52.263247013 CEST4434978313.107.246.60192.168.2.4
                Oct 24, 2024 10:34:52.263336897 CEST49784443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:52.263341904 CEST49782443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:52.263355017 CEST4434978213.107.246.60192.168.2.4
                Oct 24, 2024 10:34:52.263878107 CEST49784443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:52.263889074 CEST4434978413.107.246.60192.168.2.4
                Oct 24, 2024 10:34:52.272747040 CEST4434978013.107.246.60192.168.2.4
                Oct 24, 2024 10:34:52.272903919 CEST4434978013.107.246.60192.168.2.4
                Oct 24, 2024 10:34:52.276669979 CEST49780443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:52.276743889 CEST49780443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:52.276743889 CEST49780443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:52.276758909 CEST4434978013.107.246.60192.168.2.4
                Oct 24, 2024 10:34:52.276768923 CEST4434978013.107.246.60192.168.2.4
                Oct 24, 2024 10:34:52.284809113 CEST49785443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:52.284897089 CEST4434978513.107.246.60192.168.2.4
                Oct 24, 2024 10:34:52.285142899 CEST49785443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:52.286081076 CEST49785443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:52.286134005 CEST4434978513.107.246.60192.168.2.4
                Oct 24, 2024 10:34:52.955048084 CEST4434978113.107.246.60192.168.2.4
                Oct 24, 2024 10:34:52.955702066 CEST49781443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:52.955724001 CEST4434978113.107.246.60192.168.2.4
                Oct 24, 2024 10:34:52.956235886 CEST49781443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:52.956242085 CEST4434978113.107.246.60192.168.2.4
                Oct 24, 2024 10:34:53.013514042 CEST4434978413.107.246.60192.168.2.4
                Oct 24, 2024 10:34:53.013886929 CEST4434978313.107.246.60192.168.2.4
                Oct 24, 2024 10:34:53.014555931 CEST4434978213.107.246.60192.168.2.4
                Oct 24, 2024 10:34:53.014970064 CEST49784443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:53.014991045 CEST4434978413.107.246.60192.168.2.4
                Oct 24, 2024 10:34:53.016630888 CEST49784443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:53.016635895 CEST4434978413.107.246.60192.168.2.4
                Oct 24, 2024 10:34:53.017855883 CEST49783443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:53.017874956 CEST4434978313.107.246.60192.168.2.4
                Oct 24, 2024 10:34:53.019104958 CEST49783443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:53.019117117 CEST4434978313.107.246.60192.168.2.4
                Oct 24, 2024 10:34:53.019731998 CEST4434978513.107.246.60192.168.2.4
                Oct 24, 2024 10:34:53.019958973 CEST49782443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:53.019980907 CEST4434978213.107.246.60192.168.2.4
                Oct 24, 2024 10:34:53.021502972 CEST49782443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:53.021507978 CEST4434978213.107.246.60192.168.2.4
                Oct 24, 2024 10:34:53.022417068 CEST49785443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:53.022460938 CEST4434978513.107.246.60192.168.2.4
                Oct 24, 2024 10:34:53.023669958 CEST49785443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:53.023683071 CEST4434978513.107.246.60192.168.2.4
                Oct 24, 2024 10:34:53.086936951 CEST4434978113.107.246.60192.168.2.4
                Oct 24, 2024 10:34:53.087088108 CEST4434978113.107.246.60192.168.2.4
                Oct 24, 2024 10:34:53.087153912 CEST49781443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:53.087698936 CEST49781443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:53.087729931 CEST4434978113.107.246.60192.168.2.4
                Oct 24, 2024 10:34:53.087755919 CEST49781443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:53.087769985 CEST4434978113.107.246.60192.168.2.4
                Oct 24, 2024 10:34:53.093401909 CEST49786443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:53.093425035 CEST4434978613.107.246.60192.168.2.4
                Oct 24, 2024 10:34:53.093482971 CEST49786443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:53.093641996 CEST49786443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:53.093652964 CEST4434978613.107.246.60192.168.2.4
                Oct 24, 2024 10:34:53.145046949 CEST4434978313.107.246.60192.168.2.4
                Oct 24, 2024 10:34:53.145184040 CEST4434978313.107.246.60192.168.2.4
                Oct 24, 2024 10:34:53.145242929 CEST49783443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:53.145693064 CEST49783443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:53.145709038 CEST4434978313.107.246.60192.168.2.4
                Oct 24, 2024 10:34:53.145746946 CEST49783443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:53.145759106 CEST4434978313.107.246.60192.168.2.4
                Oct 24, 2024 10:34:53.147286892 CEST4434978213.107.246.60192.168.2.4
                Oct 24, 2024 10:34:53.147466898 CEST4434978213.107.246.60192.168.2.4
                Oct 24, 2024 10:34:53.147521973 CEST49782443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:53.148483038 CEST49782443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:53.148498058 CEST4434978213.107.246.60192.168.2.4
                Oct 24, 2024 10:34:53.148924112 CEST4434978513.107.246.60192.168.2.4
                Oct 24, 2024 10:34:53.149095058 CEST4434978513.107.246.60192.168.2.4
                Oct 24, 2024 10:34:53.149147034 CEST49785443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:53.150782108 CEST49785443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:53.150782108 CEST49785443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:53.150819063 CEST4434978513.107.246.60192.168.2.4
                Oct 24, 2024 10:34:53.150841951 CEST4434978513.107.246.60192.168.2.4
                Oct 24, 2024 10:34:53.158962965 CEST49787443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:53.159012079 CEST4434978713.107.246.60192.168.2.4
                Oct 24, 2024 10:34:53.159087896 CEST49787443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:53.161169052 CEST49788443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:53.161257982 CEST4434978813.107.246.60192.168.2.4
                Oct 24, 2024 10:34:53.161329031 CEST49788443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:53.161792994 CEST49787443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:53.161825895 CEST4434978713.107.246.60192.168.2.4
                Oct 24, 2024 10:34:53.161916971 CEST49788443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:53.161956072 CEST4434978813.107.246.60192.168.2.4
                Oct 24, 2024 10:34:53.164056063 CEST49789443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:53.164124966 CEST4434978913.107.246.60192.168.2.4
                Oct 24, 2024 10:34:53.164195061 CEST49789443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:53.164638996 CEST49789443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:53.164674997 CEST4434978913.107.246.60192.168.2.4
                Oct 24, 2024 10:34:53.254456043 CEST4434978413.107.246.60192.168.2.4
                Oct 24, 2024 10:34:53.254700899 CEST4434978413.107.246.60192.168.2.4
                Oct 24, 2024 10:34:53.254781008 CEST49784443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:53.273091078 CEST49784443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:53.273108006 CEST4434978413.107.246.60192.168.2.4
                Oct 24, 2024 10:34:53.273135900 CEST49784443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:53.273142099 CEST4434978413.107.246.60192.168.2.4
                Oct 24, 2024 10:34:53.281085968 CEST49790443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:53.281143904 CEST4434979013.107.246.60192.168.2.4
                Oct 24, 2024 10:34:53.281209946 CEST49790443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:53.281924009 CEST49790443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:53.281960011 CEST4434979013.107.246.60192.168.2.4
                Oct 24, 2024 10:34:53.832214117 CEST4434978613.107.246.60192.168.2.4
                Oct 24, 2024 10:34:53.834011078 CEST49786443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:53.834012032 CEST49786443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:53.834075928 CEST4434978613.107.246.60192.168.2.4
                Oct 24, 2024 10:34:53.834119081 CEST4434978613.107.246.60192.168.2.4
                Oct 24, 2024 10:34:53.898874044 CEST4434978813.107.246.60192.168.2.4
                Oct 24, 2024 10:34:53.900038958 CEST49788443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:53.900104046 CEST4434978813.107.246.60192.168.2.4
                Oct 24, 2024 10:34:53.901340961 CEST4434978913.107.246.60192.168.2.4
                Oct 24, 2024 10:34:53.901401043 CEST49788443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:53.901420116 CEST4434978813.107.246.60192.168.2.4
                Oct 24, 2024 10:34:53.902717113 CEST49789443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:53.902717113 CEST49789443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:53.902806997 CEST4434978913.107.246.60192.168.2.4
                Oct 24, 2024 10:34:53.902846098 CEST4434978913.107.246.60192.168.2.4
                Oct 24, 2024 10:34:53.908159018 CEST4434978713.107.246.60192.168.2.4
                Oct 24, 2024 10:34:53.909240007 CEST49787443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:53.909301043 CEST4434978713.107.246.60192.168.2.4
                Oct 24, 2024 10:34:53.910573959 CEST49787443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:53.910588980 CEST4434978713.107.246.60192.168.2.4
                Oct 24, 2024 10:34:53.962837934 CEST4434978613.107.246.60192.168.2.4
                Oct 24, 2024 10:34:53.963120937 CEST4434978613.107.246.60192.168.2.4
                Oct 24, 2024 10:34:53.963351965 CEST49786443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:53.963413954 CEST49786443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:53.963413954 CEST49786443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:53.963454008 CEST4434978613.107.246.60192.168.2.4
                Oct 24, 2024 10:34:53.963476896 CEST4434978613.107.246.60192.168.2.4
                Oct 24, 2024 10:34:53.970565081 CEST49791443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:53.970659971 CEST4434979113.107.246.60192.168.2.4
                Oct 24, 2024 10:34:53.971883059 CEST49791443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:53.971883059 CEST49791443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:53.971961975 CEST4434979113.107.246.60192.168.2.4
                Oct 24, 2024 10:34:54.006386042 CEST4434979013.107.246.60192.168.2.4
                Oct 24, 2024 10:34:54.007510900 CEST49790443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:54.007512093 CEST49790443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:54.007574081 CEST4434979013.107.246.60192.168.2.4
                Oct 24, 2024 10:34:54.007622004 CEST4434979013.107.246.60192.168.2.4
                Oct 24, 2024 10:34:54.032190084 CEST4434978813.107.246.60192.168.2.4
                Oct 24, 2024 10:34:54.032337904 CEST4434978813.107.246.60192.168.2.4
                Oct 24, 2024 10:34:54.032532930 CEST49788443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:54.032532930 CEST49788443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:54.033207893 CEST49788443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:54.033236027 CEST4434978813.107.246.60192.168.2.4
                Oct 24, 2024 10:34:54.034688950 CEST4434978913.107.246.60192.168.2.4
                Oct 24, 2024 10:34:54.034768105 CEST4434978913.107.246.60192.168.2.4
                Oct 24, 2024 10:34:54.035732031 CEST49792443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:54.035769939 CEST4434979213.107.246.60192.168.2.4
                Oct 24, 2024 10:34:54.035797119 CEST49789443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:54.035797119 CEST49789443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:54.035824060 CEST49789443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:54.035834074 CEST4434978913.107.246.60192.168.2.4
                Oct 24, 2024 10:34:54.035856962 CEST49792443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:54.036571026 CEST49792443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:54.036580086 CEST4434979213.107.246.60192.168.2.4
                Oct 24, 2024 10:34:54.037981033 CEST49793443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:54.038060904 CEST4434979313.107.246.60192.168.2.4
                Oct 24, 2024 10:34:54.038248062 CEST49793443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:54.038326025 CEST49793443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:54.038347006 CEST4434979313.107.246.60192.168.2.4
                Oct 24, 2024 10:34:54.039669991 CEST4434978713.107.246.60192.168.2.4
                Oct 24, 2024 10:34:54.039933920 CEST4434978713.107.246.60192.168.2.4
                Oct 24, 2024 10:34:54.040024996 CEST49787443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:54.040024996 CEST49787443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:54.040076971 CEST49787443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:54.040097952 CEST4434978713.107.246.60192.168.2.4
                Oct 24, 2024 10:34:54.041822910 CEST49794443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:54.041845083 CEST4434979413.107.246.60192.168.2.4
                Oct 24, 2024 10:34:54.042000055 CEST49794443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:54.042000055 CEST49794443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:54.042020082 CEST4434979413.107.246.60192.168.2.4
                Oct 24, 2024 10:34:54.136480093 CEST4434979013.107.246.60192.168.2.4
                Oct 24, 2024 10:34:54.136843920 CEST4434979013.107.246.60192.168.2.4
                Oct 24, 2024 10:34:54.137020111 CEST49790443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:54.137020111 CEST49790443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:54.137020111 CEST49790443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:54.140285969 CEST49795443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:54.140398026 CEST4434979513.107.246.60192.168.2.4
                Oct 24, 2024 10:34:54.140655994 CEST49795443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:54.140656948 CEST49795443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:54.140737057 CEST4434979513.107.246.60192.168.2.4
                Oct 24, 2024 10:34:54.450568914 CEST49790443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:54.450618982 CEST4434979013.107.246.60192.168.2.4
                Oct 24, 2024 10:34:54.729556084 CEST4434979113.107.246.60192.168.2.4
                Oct 24, 2024 10:34:54.731410027 CEST49791443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:54.731497049 CEST4434979113.107.246.60192.168.2.4
                Oct 24, 2024 10:34:54.733376980 CEST49791443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:54.733392000 CEST4434979113.107.246.60192.168.2.4
                Oct 24, 2024 10:34:54.757186890 CEST4434979213.107.246.60192.168.2.4
                Oct 24, 2024 10:34:54.759238958 CEST49792443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:54.759308100 CEST4434979213.107.246.60192.168.2.4
                Oct 24, 2024 10:34:54.760961056 CEST49792443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:54.760987043 CEST4434979213.107.246.60192.168.2.4
                Oct 24, 2024 10:34:54.776686907 CEST4434979413.107.246.60192.168.2.4
                Oct 24, 2024 10:34:54.778050900 CEST49794443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:54.778064966 CEST4434979413.107.246.60192.168.2.4
                Oct 24, 2024 10:34:54.778819084 CEST4434979313.107.246.60192.168.2.4
                Oct 24, 2024 10:34:54.779644966 CEST49794443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:54.779649019 CEST4434979413.107.246.60192.168.2.4
                Oct 24, 2024 10:34:54.781255960 CEST49793443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:54.781286001 CEST4434979313.107.246.60192.168.2.4
                Oct 24, 2024 10:34:54.782110929 CEST49793443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:54.782118082 CEST4434979313.107.246.60192.168.2.4
                Oct 24, 2024 10:34:54.863342047 CEST4434979113.107.246.60192.168.2.4
                Oct 24, 2024 10:34:54.863605976 CEST4434979113.107.246.60192.168.2.4
                Oct 24, 2024 10:34:54.863605976 CEST4434979513.107.246.60192.168.2.4
                Oct 24, 2024 10:34:54.863683939 CEST49791443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:54.875400066 CEST49791443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:54.875451088 CEST4434979113.107.246.60192.168.2.4
                Oct 24, 2024 10:34:54.875483990 CEST49791443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:54.875500917 CEST4434979113.107.246.60192.168.2.4
                Oct 24, 2024 10:34:54.879970074 CEST49795443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:54.879996061 CEST4434979513.107.246.60192.168.2.4
                Oct 24, 2024 10:34:54.881056070 CEST49795443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:54.881063938 CEST4434979513.107.246.60192.168.2.4
                Oct 24, 2024 10:34:54.885922909 CEST4434979213.107.246.60192.168.2.4
                Oct 24, 2024 10:34:54.886261940 CEST4434979213.107.246.60192.168.2.4
                Oct 24, 2024 10:34:54.886322975 CEST49792443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:54.888534069 CEST49796443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:54.888626099 CEST4434979613.107.246.60192.168.2.4
                Oct 24, 2024 10:34:54.888691902 CEST49796443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:54.889010906 CEST49796443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:54.889050961 CEST4434979613.107.246.60192.168.2.4
                Oct 24, 2024 10:34:54.890614033 CEST49792443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:54.890646935 CEST4434979213.107.246.60192.168.2.4
                Oct 24, 2024 10:34:54.899915934 CEST49797443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:54.899962902 CEST4434979713.107.246.60192.168.2.4
                Oct 24, 2024 10:34:54.900024891 CEST49797443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:54.901242971 CEST49797443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:54.901278019 CEST4434979713.107.246.60192.168.2.4
                Oct 24, 2024 10:34:54.908971071 CEST4434979413.107.246.60192.168.2.4
                Oct 24, 2024 10:34:54.909172058 CEST4434979413.107.246.60192.168.2.4
                Oct 24, 2024 10:34:54.909235001 CEST49794443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:54.909413099 CEST49794443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:54.909413099 CEST49794443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:54.909434080 CEST4434979413.107.246.60192.168.2.4
                Oct 24, 2024 10:34:54.909457922 CEST4434979413.107.246.60192.168.2.4
                Oct 24, 2024 10:34:54.911102057 CEST4434979313.107.246.60192.168.2.4
                Oct 24, 2024 10:34:54.911382914 CEST4434979313.107.246.60192.168.2.4
                Oct 24, 2024 10:34:54.911432028 CEST49793443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:54.911633015 CEST49793443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:54.911652088 CEST4434979313.107.246.60192.168.2.4
                Oct 24, 2024 10:34:54.911664963 CEST49793443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:54.911672115 CEST4434979313.107.246.60192.168.2.4
                Oct 24, 2024 10:34:54.918785095 CEST49798443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:54.918813944 CEST4434979813.107.246.60192.168.2.4
                Oct 24, 2024 10:34:54.918875933 CEST49798443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:54.921441078 CEST49799443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:54.921468973 CEST4434979913.107.246.60192.168.2.4
                Oct 24, 2024 10:34:54.921617985 CEST49799443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:54.921940088 CEST49799443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:54.921967030 CEST4434979913.107.246.60192.168.2.4
                Oct 24, 2024 10:34:54.923825026 CEST49798443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:54.923854113 CEST4434979813.107.246.60192.168.2.4
                Oct 24, 2024 10:34:55.006705046 CEST4434979513.107.246.60192.168.2.4
                Oct 24, 2024 10:34:55.006881952 CEST4434979513.107.246.60192.168.2.4
                Oct 24, 2024 10:34:55.006958008 CEST49795443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:55.007548094 CEST49795443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:55.007548094 CEST49795443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:55.007606030 CEST4434979513.107.246.60192.168.2.4
                Oct 24, 2024 10:34:55.007633924 CEST4434979513.107.246.60192.168.2.4
                Oct 24, 2024 10:34:55.021728992 CEST49800443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:55.021768093 CEST4434980013.107.246.60192.168.2.4
                Oct 24, 2024 10:34:55.021827936 CEST49800443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:55.027894020 CEST49800443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:55.027906895 CEST4434980013.107.246.60192.168.2.4
                Oct 24, 2024 10:34:55.050529957 CEST49801443192.168.2.4172.217.16.196
                Oct 24, 2024 10:34:55.050575972 CEST44349801172.217.16.196192.168.2.4
                Oct 24, 2024 10:34:55.050635099 CEST49801443192.168.2.4172.217.16.196
                Oct 24, 2024 10:34:55.051511049 CEST49801443192.168.2.4172.217.16.196
                Oct 24, 2024 10:34:55.051523924 CEST44349801172.217.16.196192.168.2.4
                Oct 24, 2024 10:34:55.642205000 CEST4434979713.107.246.60192.168.2.4
                Oct 24, 2024 10:34:55.642554045 CEST4434979613.107.246.60192.168.2.4
                Oct 24, 2024 10:34:55.643332005 CEST49797443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:55.643332005 CEST49797443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:55.643409014 CEST4434979713.107.246.60192.168.2.4
                Oct 24, 2024 10:34:55.643441916 CEST4434979713.107.246.60192.168.2.4
                Oct 24, 2024 10:34:55.644153118 CEST49796443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:55.644154072 CEST49796443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:55.644236088 CEST4434979613.107.246.60192.168.2.4
                Oct 24, 2024 10:34:55.644265890 CEST4434979613.107.246.60192.168.2.4
                Oct 24, 2024 10:34:55.653724909 CEST4434979913.107.246.60192.168.2.4
                Oct 24, 2024 10:34:55.657984018 CEST49799443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:55.658004045 CEST4434979913.107.246.60192.168.2.4
                Oct 24, 2024 10:34:55.661572933 CEST49799443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:55.661586046 CEST4434979913.107.246.60192.168.2.4
                Oct 24, 2024 10:34:55.663499117 CEST4434979813.107.246.60192.168.2.4
                Oct 24, 2024 10:34:55.665052891 CEST49798443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:55.665115118 CEST4434979813.107.246.60192.168.2.4
                Oct 24, 2024 10:34:55.665576935 CEST49798443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:55.665592909 CEST4434979813.107.246.60192.168.2.4
                Oct 24, 2024 10:34:55.765753984 CEST4434980013.107.246.60192.168.2.4
                Oct 24, 2024 10:34:55.766781092 CEST49800443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:55.766781092 CEST49800443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:55.766798019 CEST4434980013.107.246.60192.168.2.4
                Oct 24, 2024 10:34:55.766833067 CEST4434980013.107.246.60192.168.2.4
                Oct 24, 2024 10:34:55.773632050 CEST4434979713.107.246.60192.168.2.4
                Oct 24, 2024 10:34:55.773797989 CEST4434979713.107.246.60192.168.2.4
                Oct 24, 2024 10:34:55.773942947 CEST49797443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:55.773942947 CEST49797443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:55.774027109 CEST49797443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:55.774063110 CEST4434979713.107.246.60192.168.2.4
                Oct 24, 2024 10:34:55.774862051 CEST4434979613.107.246.60192.168.2.4
                Oct 24, 2024 10:34:55.775077105 CEST4434979613.107.246.60192.168.2.4
                Oct 24, 2024 10:34:55.775233984 CEST49796443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:55.775343895 CEST49796443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:55.775343895 CEST49796443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:55.775388002 CEST4434979613.107.246.60192.168.2.4
                Oct 24, 2024 10:34:55.775418043 CEST4434979613.107.246.60192.168.2.4
                Oct 24, 2024 10:34:55.777208090 CEST49802443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:55.777239084 CEST4434980213.107.246.60192.168.2.4
                Oct 24, 2024 10:34:55.777282000 CEST49803443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:55.777318001 CEST4434980313.107.246.60192.168.2.4
                Oct 24, 2024 10:34:55.777348995 CEST49802443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:55.777477980 CEST49802443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:55.777488947 CEST4434980213.107.246.60192.168.2.4
                Oct 24, 2024 10:34:55.777512074 CEST49803443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:55.777678967 CEST49803443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:55.777692080 CEST4434980313.107.246.60192.168.2.4
                Oct 24, 2024 10:34:55.787240982 CEST4434979913.107.246.60192.168.2.4
                Oct 24, 2024 10:34:55.787532091 CEST4434979913.107.246.60192.168.2.4
                Oct 24, 2024 10:34:55.787617922 CEST49799443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:55.787617922 CEST49799443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:55.787687063 CEST49799443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:55.787702084 CEST4434979913.107.246.60192.168.2.4
                Oct 24, 2024 10:34:55.789726973 CEST49804443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:55.789758921 CEST4434980413.107.246.60192.168.2.4
                Oct 24, 2024 10:34:55.789925098 CEST49804443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:55.789925098 CEST49804443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:55.789952040 CEST4434980413.107.246.60192.168.2.4
                Oct 24, 2024 10:34:55.795275927 CEST4434979813.107.246.60192.168.2.4
                Oct 24, 2024 10:34:55.795526028 CEST4434979813.107.246.60192.168.2.4
                Oct 24, 2024 10:34:55.795633078 CEST49798443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:55.795633078 CEST49798443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:55.795710087 CEST49798443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:55.795727968 CEST4434979813.107.246.60192.168.2.4
                Oct 24, 2024 10:34:55.797557116 CEST49805443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:55.797605038 CEST4434980513.107.246.60192.168.2.4
                Oct 24, 2024 10:34:55.797761917 CEST49805443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:55.797861099 CEST49805443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:55.797879934 CEST4434980513.107.246.60192.168.2.4
                Oct 24, 2024 10:34:56.216835022 CEST4434980013.107.246.60192.168.2.4
                Oct 24, 2024 10:34:56.216993093 CEST4434980013.107.246.60192.168.2.4
                Oct 24, 2024 10:34:56.217200041 CEST49800443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:56.217200041 CEST49800443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:56.217367887 CEST49800443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:56.217380047 CEST4434980013.107.246.60192.168.2.4
                Oct 24, 2024 10:34:56.218013048 CEST44349801172.217.16.196192.168.2.4
                Oct 24, 2024 10:34:56.220149994 CEST49801443192.168.2.4172.217.16.196
                Oct 24, 2024 10:34:56.220149994 CEST49806443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:56.220168114 CEST44349801172.217.16.196192.168.2.4
                Oct 24, 2024 10:34:56.220194101 CEST4434980613.107.246.60192.168.2.4
                Oct 24, 2024 10:34:56.220312119 CEST49806443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:56.220432043 CEST44349801172.217.16.196192.168.2.4
                Oct 24, 2024 10:34:56.220555067 CEST49806443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:56.220563889 CEST4434980613.107.246.60192.168.2.4
                Oct 24, 2024 10:34:56.220967054 CEST49801443192.168.2.4172.217.16.196
                Oct 24, 2024 10:34:56.221019030 CEST44349801172.217.16.196192.168.2.4
                Oct 24, 2024 10:34:56.262104988 CEST49801443192.168.2.4172.217.16.196
                Oct 24, 2024 10:34:56.502779961 CEST4434980213.107.246.60192.168.2.4
                Oct 24, 2024 10:34:56.503822088 CEST49802443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:56.503822088 CEST49802443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:56.503844976 CEST4434980213.107.246.60192.168.2.4
                Oct 24, 2024 10:34:56.503895998 CEST4434980213.107.246.60192.168.2.4
                Oct 24, 2024 10:34:56.508784056 CEST4434980313.107.246.60192.168.2.4
                Oct 24, 2024 10:34:56.509196043 CEST49803443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:56.509241104 CEST4434980313.107.246.60192.168.2.4
                Oct 24, 2024 10:34:56.509601116 CEST49803443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:56.509618998 CEST4434980313.107.246.60192.168.2.4
                Oct 24, 2024 10:34:56.513200998 CEST4434980413.107.246.60192.168.2.4
                Oct 24, 2024 10:34:56.513566017 CEST49804443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:56.513592005 CEST4434980413.107.246.60192.168.2.4
                Oct 24, 2024 10:34:56.513916016 CEST49804443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:56.513920069 CEST4434980413.107.246.60192.168.2.4
                Oct 24, 2024 10:34:56.546848059 CEST4434980513.107.246.60192.168.2.4
                Oct 24, 2024 10:34:56.547209024 CEST49805443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:56.547228098 CEST4434980513.107.246.60192.168.2.4
                Oct 24, 2024 10:34:56.547691107 CEST49805443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:56.547698021 CEST4434980513.107.246.60192.168.2.4
                Oct 24, 2024 10:34:56.631794930 CEST4434980213.107.246.60192.168.2.4
                Oct 24, 2024 10:34:56.631954908 CEST4434980213.107.246.60192.168.2.4
                Oct 24, 2024 10:34:56.632034063 CEST49802443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:56.632189989 CEST49802443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:56.632206917 CEST4434980213.107.246.60192.168.2.4
                Oct 24, 2024 10:34:56.632220030 CEST49802443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:56.632225990 CEST4434980213.107.246.60192.168.2.4
                Oct 24, 2024 10:34:56.635550976 CEST49807443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:56.635596991 CEST4434980713.107.246.60192.168.2.4
                Oct 24, 2024 10:34:56.635663986 CEST49807443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:56.635829926 CEST49807443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:56.635845900 CEST4434980713.107.246.60192.168.2.4
                Oct 24, 2024 10:34:56.638161898 CEST4434980313.107.246.60192.168.2.4
                Oct 24, 2024 10:34:56.638350964 CEST4434980313.107.246.60192.168.2.4
                Oct 24, 2024 10:34:56.638533115 CEST49803443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:56.638590097 CEST49803443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:56.638591051 CEST49803443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:56.638624907 CEST4434980313.107.246.60192.168.2.4
                Oct 24, 2024 10:34:56.638648987 CEST4434980313.107.246.60192.168.2.4
                Oct 24, 2024 10:34:56.641473055 CEST49808443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:56.641530037 CEST4434980813.107.246.60192.168.2.4
                Oct 24, 2024 10:34:56.641654968 CEST49808443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:56.641777039 CEST49808443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:56.641803026 CEST4434980813.107.246.60192.168.2.4
                Oct 24, 2024 10:34:56.642318010 CEST4434980413.107.246.60192.168.2.4
                Oct 24, 2024 10:34:56.642455101 CEST4434980413.107.246.60192.168.2.4
                Oct 24, 2024 10:34:56.642530918 CEST49804443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:56.642575026 CEST49804443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:56.642590046 CEST4434980413.107.246.60192.168.2.4
                Oct 24, 2024 10:34:56.642604113 CEST49804443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:56.642608881 CEST4434980413.107.246.60192.168.2.4
                Oct 24, 2024 10:34:56.644745111 CEST49809443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:56.644772053 CEST4434980913.107.246.60192.168.2.4
                Oct 24, 2024 10:34:56.644828081 CEST49809443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:56.644952059 CEST49809443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:56.644962072 CEST4434980913.107.246.60192.168.2.4
                Oct 24, 2024 10:34:56.677694082 CEST4434980513.107.246.60192.168.2.4
                Oct 24, 2024 10:34:56.677776098 CEST4434980513.107.246.60192.168.2.4
                Oct 24, 2024 10:34:56.677831888 CEST49805443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:56.677898884 CEST49805443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:56.677921057 CEST4434980513.107.246.60192.168.2.4
                Oct 24, 2024 10:34:56.677939892 CEST49805443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:56.677947998 CEST4434980513.107.246.60192.168.2.4
                Oct 24, 2024 10:34:56.679740906 CEST49810443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:56.679770947 CEST4434981013.107.246.60192.168.2.4
                Oct 24, 2024 10:34:56.679836035 CEST49810443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:56.679948092 CEST49810443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:56.679960966 CEST4434981013.107.246.60192.168.2.4
                Oct 24, 2024 10:34:56.954483032 CEST4434980613.107.246.60192.168.2.4
                Oct 24, 2024 10:34:56.955101967 CEST49806443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:56.955131054 CEST4434980613.107.246.60192.168.2.4
                Oct 24, 2024 10:34:56.955667973 CEST49806443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:56.955677032 CEST4434980613.107.246.60192.168.2.4
                Oct 24, 2024 10:34:57.084387064 CEST4434980613.107.246.60192.168.2.4
                Oct 24, 2024 10:34:57.084949017 CEST4434980613.107.246.60192.168.2.4
                Oct 24, 2024 10:34:57.085040092 CEST49806443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:57.085078955 CEST49806443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:57.085093975 CEST4434980613.107.246.60192.168.2.4
                Oct 24, 2024 10:34:57.085105896 CEST49806443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:57.085110903 CEST4434980613.107.246.60192.168.2.4
                Oct 24, 2024 10:34:57.087989092 CEST49811443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:57.088027000 CEST4434981113.107.246.60192.168.2.4
                Oct 24, 2024 10:34:57.088262081 CEST49811443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:57.088424921 CEST49811443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:57.088429928 CEST4434981113.107.246.60192.168.2.4
                Oct 24, 2024 10:34:57.366936922 CEST4434980713.107.246.60192.168.2.4
                Oct 24, 2024 10:34:57.367460966 CEST49807443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:57.367496014 CEST4434980713.107.246.60192.168.2.4
                Oct 24, 2024 10:34:57.367937088 CEST49807443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:57.367948055 CEST4434980713.107.246.60192.168.2.4
                Oct 24, 2024 10:34:57.381455898 CEST4434980913.107.246.60192.168.2.4
                Oct 24, 2024 10:34:57.381999969 CEST49809443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:57.382020950 CEST4434980913.107.246.60192.168.2.4
                Oct 24, 2024 10:34:57.382322073 CEST49809443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:57.382325888 CEST4434980913.107.246.60192.168.2.4
                Oct 24, 2024 10:34:57.392380953 CEST4434980813.107.246.60192.168.2.4
                Oct 24, 2024 10:34:57.392842054 CEST49808443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:57.392884970 CEST4434980813.107.246.60192.168.2.4
                Oct 24, 2024 10:34:57.393241882 CEST49808443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:57.393246889 CEST4434980813.107.246.60192.168.2.4
                Oct 24, 2024 10:34:57.423588991 CEST4434981013.107.246.60192.168.2.4
                Oct 24, 2024 10:34:57.424076080 CEST49810443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:57.424107075 CEST4434981013.107.246.60192.168.2.4
                Oct 24, 2024 10:34:57.424520969 CEST49810443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:57.424525976 CEST4434981013.107.246.60192.168.2.4
                Oct 24, 2024 10:34:57.499026060 CEST4434980713.107.246.60192.168.2.4
                Oct 24, 2024 10:34:57.499236107 CEST4434980713.107.246.60192.168.2.4
                Oct 24, 2024 10:34:57.499346018 CEST49807443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:57.499733925 CEST49807443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:57.499762058 CEST4434980713.107.246.60192.168.2.4
                Oct 24, 2024 10:34:57.502989054 CEST49812443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:57.503036022 CEST4434981213.107.246.60192.168.2.4
                Oct 24, 2024 10:34:57.503125906 CEST49812443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:57.503292084 CEST49812443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:57.503321886 CEST4434981213.107.246.60192.168.2.4
                Oct 24, 2024 10:34:57.525011063 CEST4434980813.107.246.60192.168.2.4
                Oct 24, 2024 10:34:57.525079966 CEST4434980813.107.246.60192.168.2.4
                Oct 24, 2024 10:34:57.525150061 CEST49808443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:57.525233984 CEST49808443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:57.525233984 CEST49808443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:57.525279045 CEST4434980813.107.246.60192.168.2.4
                Oct 24, 2024 10:34:57.525291920 CEST4434980813.107.246.60192.168.2.4
                Oct 24, 2024 10:34:57.526748896 CEST4434980913.107.246.60192.168.2.4
                Oct 24, 2024 10:34:57.527223110 CEST4434980913.107.246.60192.168.2.4
                Oct 24, 2024 10:34:57.527278900 CEST49809443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:57.527318954 CEST49809443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:57.527334929 CEST4434980913.107.246.60192.168.2.4
                Oct 24, 2024 10:34:57.527348995 CEST49809443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:57.527354002 CEST4434980913.107.246.60192.168.2.4
                Oct 24, 2024 10:34:57.527530909 CEST49813443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:57.527563095 CEST4434981313.107.246.60192.168.2.4
                Oct 24, 2024 10:34:57.527901888 CEST49813443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:57.527901888 CEST49813443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:57.527925014 CEST4434981313.107.246.60192.168.2.4
                Oct 24, 2024 10:34:57.529504061 CEST49814443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:57.529530048 CEST4434981413.107.246.60192.168.2.4
                Oct 24, 2024 10:34:57.529690981 CEST49814443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:57.529828072 CEST49814443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:57.529853106 CEST4434981413.107.246.60192.168.2.4
                Oct 24, 2024 10:34:57.554085016 CEST4434981013.107.246.60192.168.2.4
                Oct 24, 2024 10:34:57.554361105 CEST4434981013.107.246.60192.168.2.4
                Oct 24, 2024 10:34:57.554461002 CEST49810443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:57.554461002 CEST49810443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:57.554534912 CEST49810443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:57.554553986 CEST4434981013.107.246.60192.168.2.4
                Oct 24, 2024 10:34:57.556437016 CEST49815443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:57.556453943 CEST4434981513.107.246.60192.168.2.4
                Oct 24, 2024 10:34:57.556715012 CEST49815443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:57.556715012 CEST49815443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:57.556734085 CEST4434981513.107.246.60192.168.2.4
                Oct 24, 2024 10:34:57.832161903 CEST4434981113.107.246.60192.168.2.4
                Oct 24, 2024 10:34:57.833203077 CEST49811443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:57.833203077 CEST49811443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:57.833221912 CEST4434981113.107.246.60192.168.2.4
                Oct 24, 2024 10:34:57.833240032 CEST4434981113.107.246.60192.168.2.4
                Oct 24, 2024 10:34:57.963632107 CEST4434981113.107.246.60192.168.2.4
                Oct 24, 2024 10:34:57.963810921 CEST4434981113.107.246.60192.168.2.4
                Oct 24, 2024 10:34:57.964051962 CEST49811443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:57.964051962 CEST49811443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:57.964448929 CEST49811443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:57.964472055 CEST4434981113.107.246.60192.168.2.4
                Oct 24, 2024 10:34:57.967060089 CEST49816443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:57.967166901 CEST4434981613.107.246.60192.168.2.4
                Oct 24, 2024 10:34:57.967344046 CEST49816443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:57.967417002 CEST49816443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:57.967442989 CEST4434981613.107.246.60192.168.2.4
                Oct 24, 2024 10:34:58.247920990 CEST4434981213.107.246.60192.168.2.4
                Oct 24, 2024 10:34:58.248486996 CEST49812443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:58.248500109 CEST4434981213.107.246.60192.168.2.4
                Oct 24, 2024 10:34:58.249095917 CEST49812443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:58.249100924 CEST4434981213.107.246.60192.168.2.4
                Oct 24, 2024 10:34:58.264235020 CEST4434981413.107.246.60192.168.2.4
                Oct 24, 2024 10:34:58.265332937 CEST49814443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:58.265332937 CEST49814443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:58.265348911 CEST4434981413.107.246.60192.168.2.4
                Oct 24, 2024 10:34:58.265366077 CEST4434981413.107.246.60192.168.2.4
                Oct 24, 2024 10:34:58.271488905 CEST4434981313.107.246.60192.168.2.4
                Oct 24, 2024 10:34:58.272906065 CEST49813443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:58.272906065 CEST49813443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:58.272927046 CEST4434981313.107.246.60192.168.2.4
                Oct 24, 2024 10:34:58.272939920 CEST4434981313.107.246.60192.168.2.4
                Oct 24, 2024 10:34:58.302166939 CEST4434981513.107.246.60192.168.2.4
                Oct 24, 2024 10:34:58.303602934 CEST49815443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:58.303602934 CEST49815443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:58.303618908 CEST4434981513.107.246.60192.168.2.4
                Oct 24, 2024 10:34:58.303626060 CEST4434981513.107.246.60192.168.2.4
                Oct 24, 2024 10:34:58.379542112 CEST4434981213.107.246.60192.168.2.4
                Oct 24, 2024 10:34:58.379627943 CEST4434981213.107.246.60192.168.2.4
                Oct 24, 2024 10:34:58.379750967 CEST49812443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:58.379995108 CEST49812443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:58.380017996 CEST4434981213.107.246.60192.168.2.4
                Oct 24, 2024 10:34:58.380043030 CEST49812443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:58.380050898 CEST4434981213.107.246.60192.168.2.4
                Oct 24, 2024 10:34:58.383598089 CEST49817443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:58.383651018 CEST4434981713.107.246.60192.168.2.4
                Oct 24, 2024 10:34:58.383876085 CEST49817443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:58.384017944 CEST49817443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:58.384032011 CEST4434981713.107.246.60192.168.2.4
                Oct 24, 2024 10:34:58.395365000 CEST4434981413.107.246.60192.168.2.4
                Oct 24, 2024 10:34:58.395616055 CEST4434981413.107.246.60192.168.2.4
                Oct 24, 2024 10:34:58.395827055 CEST49814443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:58.395827055 CEST49814443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:58.395931005 CEST49814443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:58.395940065 CEST4434981413.107.246.60192.168.2.4
                Oct 24, 2024 10:34:58.398859978 CEST49818443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:58.398907900 CEST4434981813.107.246.60192.168.2.4
                Oct 24, 2024 10:34:58.399018049 CEST49818443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:58.399164915 CEST49818443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:58.399189949 CEST4434981813.107.246.60192.168.2.4
                Oct 24, 2024 10:34:58.402484894 CEST4434981313.107.246.60192.168.2.4
                Oct 24, 2024 10:34:58.402785063 CEST4434981313.107.246.60192.168.2.4
                Oct 24, 2024 10:34:58.402971029 CEST49813443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:58.403098106 CEST49813443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:58.403110981 CEST4434981313.107.246.60192.168.2.4
                Oct 24, 2024 10:34:58.403137922 CEST49813443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:58.403143883 CEST4434981313.107.246.60192.168.2.4
                Oct 24, 2024 10:34:58.405906916 CEST49819443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:58.405939102 CEST4434981913.107.246.60192.168.2.4
                Oct 24, 2024 10:34:58.406032085 CEST49819443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:58.406554937 CEST49819443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:58.406568050 CEST4434981913.107.246.60192.168.2.4
                Oct 24, 2024 10:34:58.435281038 CEST4434981513.107.246.60192.168.2.4
                Oct 24, 2024 10:34:58.435530901 CEST4434981513.107.246.60192.168.2.4
                Oct 24, 2024 10:34:58.435636044 CEST49815443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:58.435704947 CEST49815443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:58.435704947 CEST49815443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:58.435715914 CEST4434981513.107.246.60192.168.2.4
                Oct 24, 2024 10:34:58.435724020 CEST4434981513.107.246.60192.168.2.4
                Oct 24, 2024 10:34:58.439054012 CEST49820443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:58.439100027 CEST4434982013.107.246.60192.168.2.4
                Oct 24, 2024 10:34:58.439210892 CEST49820443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:58.439379930 CEST49820443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:58.439390898 CEST4434982013.107.246.60192.168.2.4
                Oct 24, 2024 10:34:58.702883005 CEST4434981613.107.246.60192.168.2.4
                Oct 24, 2024 10:34:58.703495979 CEST49816443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:58.703530073 CEST4434981613.107.246.60192.168.2.4
                Oct 24, 2024 10:34:58.704128981 CEST49816443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:58.704134941 CEST4434981613.107.246.60192.168.2.4
                Oct 24, 2024 10:34:58.834239960 CEST4434981613.107.246.60192.168.2.4
                Oct 24, 2024 10:34:58.834449053 CEST4434981613.107.246.60192.168.2.4
                Oct 24, 2024 10:34:58.834515095 CEST49816443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:58.834583998 CEST49816443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:58.834609032 CEST4434981613.107.246.60192.168.2.4
                Oct 24, 2024 10:34:58.834621906 CEST49816443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:58.834629059 CEST4434981613.107.246.60192.168.2.4
                Oct 24, 2024 10:34:58.838043928 CEST49821443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:58.838107109 CEST4434982113.107.246.60192.168.2.4
                Oct 24, 2024 10:34:58.838186026 CEST49821443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:58.838347912 CEST49821443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:58.838368893 CEST4434982113.107.246.60192.168.2.4
                Oct 24, 2024 10:34:59.135251045 CEST4434981813.107.246.60192.168.2.4
                Oct 24, 2024 10:34:59.135776997 CEST49818443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:59.135860920 CEST4434981813.107.246.60192.168.2.4
                Oct 24, 2024 10:34:59.136343002 CEST4434981713.107.246.60192.168.2.4
                Oct 24, 2024 10:34:59.136467934 CEST49818443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:59.136482954 CEST4434981813.107.246.60192.168.2.4
                Oct 24, 2024 10:34:59.136805058 CEST49817443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:59.136845112 CEST4434981713.107.246.60192.168.2.4
                Oct 24, 2024 10:34:59.137348890 CEST49817443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:59.137360096 CEST4434981713.107.246.60192.168.2.4
                Oct 24, 2024 10:34:59.142235994 CEST4434981913.107.246.60192.168.2.4
                Oct 24, 2024 10:34:59.142571926 CEST49819443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:59.142585039 CEST4434981913.107.246.60192.168.2.4
                Oct 24, 2024 10:34:59.143043995 CEST49819443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:59.143049002 CEST4434981913.107.246.60192.168.2.4
                Oct 24, 2024 10:34:59.173223019 CEST4434982013.107.246.60192.168.2.4
                Oct 24, 2024 10:34:59.173883915 CEST49820443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:59.173978090 CEST4434982013.107.246.60192.168.2.4
                Oct 24, 2024 10:34:59.175362110 CEST49820443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:59.175379992 CEST4434982013.107.246.60192.168.2.4
                Oct 24, 2024 10:34:59.266833067 CEST4434981813.107.246.60192.168.2.4
                Oct 24, 2024 10:34:59.266999960 CEST4434981813.107.246.60192.168.2.4
                Oct 24, 2024 10:34:59.267079115 CEST49818443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:59.267420053 CEST49818443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:59.267462015 CEST4434981813.107.246.60192.168.2.4
                Oct 24, 2024 10:34:59.267571926 CEST4434981713.107.246.60192.168.2.4
                Oct 24, 2024 10:34:59.268749952 CEST4434981713.107.246.60192.168.2.4
                Oct 24, 2024 10:34:59.268888950 CEST49817443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:59.270147085 CEST49817443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:59.270186901 CEST4434981713.107.246.60192.168.2.4
                Oct 24, 2024 10:34:59.274431944 CEST4434981913.107.246.60192.168.2.4
                Oct 24, 2024 10:34:59.274585009 CEST4434981913.107.246.60192.168.2.4
                Oct 24, 2024 10:34:59.274635077 CEST49819443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:59.275913000 CEST49822443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:59.275985956 CEST4434982213.107.246.60192.168.2.4
                Oct 24, 2024 10:34:59.276062012 CEST49822443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:59.279463053 CEST49823443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:59.279527903 CEST4434982313.107.246.60192.168.2.4
                Oct 24, 2024 10:34:59.279607058 CEST49823443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:59.279787064 CEST49819443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:59.279808044 CEST4434981913.107.246.60192.168.2.4
                Oct 24, 2024 10:34:59.279865980 CEST49819443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:59.279872894 CEST4434981913.107.246.60192.168.2.4
                Oct 24, 2024 10:34:59.282788992 CEST49823443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:59.282834053 CEST4434982313.107.246.60192.168.2.4
                Oct 24, 2024 10:34:59.284086943 CEST49822443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:59.284137011 CEST4434982213.107.246.60192.168.2.4
                Oct 24, 2024 10:34:59.285211086 CEST49824443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:59.285240889 CEST4434982413.107.246.60192.168.2.4
                Oct 24, 2024 10:34:59.285317898 CEST49824443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:59.285485983 CEST49824443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:59.285497904 CEST4434982413.107.246.60192.168.2.4
                Oct 24, 2024 10:34:59.305237055 CEST4434982013.107.246.60192.168.2.4
                Oct 24, 2024 10:34:59.305577040 CEST4434982013.107.246.60192.168.2.4
                Oct 24, 2024 10:34:59.305632114 CEST49820443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:59.305996895 CEST49820443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:59.306008101 CEST4434982013.107.246.60192.168.2.4
                Oct 24, 2024 10:34:59.306037903 CEST49820443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:59.306042910 CEST4434982013.107.246.60192.168.2.4
                Oct 24, 2024 10:34:59.352587938 CEST49825443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:59.352619886 CEST4434982513.107.246.60192.168.2.4
                Oct 24, 2024 10:34:59.352807045 CEST49825443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:59.353636026 CEST49825443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:59.353646040 CEST4434982513.107.246.60192.168.2.4
                Oct 24, 2024 10:34:59.877032995 CEST4434982113.107.246.60192.168.2.4
                Oct 24, 2024 10:34:59.878108025 CEST49821443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:59.878144026 CEST4434982113.107.246.60192.168.2.4
                Oct 24, 2024 10:34:59.879164934 CEST49821443192.168.2.413.107.246.60
                Oct 24, 2024 10:34:59.879175901 CEST4434982113.107.246.60192.168.2.4
                Oct 24, 2024 10:35:00.007849932 CEST4434982113.107.246.60192.168.2.4
                Oct 24, 2024 10:35:00.007998943 CEST4434982113.107.246.60192.168.2.4
                Oct 24, 2024 10:35:00.010648966 CEST49821443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:00.010649920 CEST49821443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:00.011105061 CEST49821443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:00.011146069 CEST4434982113.107.246.60192.168.2.4
                Oct 24, 2024 10:35:00.015183926 CEST49826443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:00.015208960 CEST4434982613.107.246.60192.168.2.4
                Oct 24, 2024 10:35:00.018800020 CEST49826443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:00.022571087 CEST49826443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:00.022587061 CEST4434982613.107.246.60192.168.2.4
                Oct 24, 2024 10:35:00.023988008 CEST4434982213.107.246.60192.168.2.4
                Oct 24, 2024 10:35:00.025131941 CEST49822443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:00.025131941 CEST49822443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:00.025182009 CEST4434982213.107.246.60192.168.2.4
                Oct 24, 2024 10:35:00.025224924 CEST4434982213.107.246.60192.168.2.4
                Oct 24, 2024 10:35:00.026058912 CEST4434982413.107.246.60192.168.2.4
                Oct 24, 2024 10:35:00.027003050 CEST49824443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:00.027019024 CEST4434982413.107.246.60192.168.2.4
                Oct 24, 2024 10:35:00.029907942 CEST4434982313.107.246.60192.168.2.4
                Oct 24, 2024 10:35:00.029949903 CEST49824443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:00.029954910 CEST4434982413.107.246.60192.168.2.4
                Oct 24, 2024 10:35:00.030273914 CEST49823443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:00.030309916 CEST4434982313.107.246.60192.168.2.4
                Oct 24, 2024 10:35:00.031384945 CEST49823443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:00.031402111 CEST4434982313.107.246.60192.168.2.4
                Oct 24, 2024 10:35:00.088200092 CEST4434982513.107.246.60192.168.2.4
                Oct 24, 2024 10:35:00.088948965 CEST49825443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:00.088949919 CEST49825443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:00.088967085 CEST4434982513.107.246.60192.168.2.4
                Oct 24, 2024 10:35:00.088984966 CEST4434982513.107.246.60192.168.2.4
                Oct 24, 2024 10:35:00.155462027 CEST4434982213.107.246.60192.168.2.4
                Oct 24, 2024 10:35:00.155679941 CEST4434982213.107.246.60192.168.2.4
                Oct 24, 2024 10:35:00.156044006 CEST49822443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:00.156112909 CEST49822443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:00.156112909 CEST49822443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:00.156152964 CEST4434982213.107.246.60192.168.2.4
                Oct 24, 2024 10:35:00.156164885 CEST4434982213.107.246.60192.168.2.4
                Oct 24, 2024 10:35:00.157385111 CEST4434982413.107.246.60192.168.2.4
                Oct 24, 2024 10:35:00.157704115 CEST4434982413.107.246.60192.168.2.4
                Oct 24, 2024 10:35:00.158247948 CEST49824443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:00.158648014 CEST49824443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:00.158648014 CEST49824443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:00.158669949 CEST4434982413.107.246.60192.168.2.4
                Oct 24, 2024 10:35:00.158679962 CEST4434982413.107.246.60192.168.2.4
                Oct 24, 2024 10:35:00.160366058 CEST49827443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:00.160401106 CEST4434982713.107.246.60192.168.2.4
                Oct 24, 2024 10:35:00.160602093 CEST49827443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:00.161634922 CEST49828443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:00.161730051 CEST4434982813.107.246.60192.168.2.4
                Oct 24, 2024 10:35:00.161796093 CEST49827443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:00.161808968 CEST4434982713.107.246.60192.168.2.4
                Oct 24, 2024 10:35:00.161838055 CEST49828443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:00.161974907 CEST49828443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:00.162010908 CEST4434982813.107.246.60192.168.2.4
                Oct 24, 2024 10:35:00.163974047 CEST4434982313.107.246.60192.168.2.4
                Oct 24, 2024 10:35:00.164149046 CEST4434982313.107.246.60192.168.2.4
                Oct 24, 2024 10:35:00.164839029 CEST49823443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:00.164877892 CEST49823443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:00.164879084 CEST49823443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:00.164900064 CEST4434982313.107.246.60192.168.2.4
                Oct 24, 2024 10:35:00.164921999 CEST4434982313.107.246.60192.168.2.4
                Oct 24, 2024 10:35:00.168560028 CEST49829443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:00.168577909 CEST4434982913.107.246.60192.168.2.4
                Oct 24, 2024 10:35:00.174721956 CEST49829443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:00.175673962 CEST49829443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:00.175683975 CEST4434982913.107.246.60192.168.2.4
                Oct 24, 2024 10:35:00.218633890 CEST4434982513.107.246.60192.168.2.4
                Oct 24, 2024 10:35:00.218755007 CEST4434982513.107.246.60192.168.2.4
                Oct 24, 2024 10:35:00.218952894 CEST49825443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:00.218990088 CEST49825443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:00.218990088 CEST49825443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:00.219002008 CEST4434982513.107.246.60192.168.2.4
                Oct 24, 2024 10:35:00.219011068 CEST4434982513.107.246.60192.168.2.4
                Oct 24, 2024 10:35:00.221028090 CEST49830443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:00.221108913 CEST4434983013.107.246.60192.168.2.4
                Oct 24, 2024 10:35:00.221235037 CEST49830443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:00.221308947 CEST49830443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:00.221330881 CEST4434983013.107.246.60192.168.2.4
                Oct 24, 2024 10:35:00.747659922 CEST4434982613.107.246.60192.168.2.4
                Oct 24, 2024 10:35:00.748406887 CEST49826443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:00.748467922 CEST4434982613.107.246.60192.168.2.4
                Oct 24, 2024 10:35:00.749687910 CEST49826443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:00.749701023 CEST4434982613.107.246.60192.168.2.4
                Oct 24, 2024 10:35:00.875922918 CEST4434982613.107.246.60192.168.2.4
                Oct 24, 2024 10:35:00.876010895 CEST4434982613.107.246.60192.168.2.4
                Oct 24, 2024 10:35:00.876070023 CEST49826443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:00.876786947 CEST49826443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:00.876827002 CEST4434982613.107.246.60192.168.2.4
                Oct 24, 2024 10:35:00.876853943 CEST49826443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:00.876868963 CEST4434982613.107.246.60192.168.2.4
                Oct 24, 2024 10:35:00.886840105 CEST49831443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:00.886871099 CEST4434983113.107.246.60192.168.2.4
                Oct 24, 2024 10:35:00.886933088 CEST49831443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:00.887731075 CEST49831443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:00.887742043 CEST4434983113.107.246.60192.168.2.4
                Oct 24, 2024 10:35:00.912408113 CEST4434982813.107.246.60192.168.2.4
                Oct 24, 2024 10:35:00.913701057 CEST49828443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:00.913733006 CEST4434982813.107.246.60192.168.2.4
                Oct 24, 2024 10:35:00.914278984 CEST4434982713.107.246.60192.168.2.4
                Oct 24, 2024 10:35:00.915420055 CEST49828443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:00.915425062 CEST4434982813.107.246.60192.168.2.4
                Oct 24, 2024 10:35:00.916306973 CEST49827443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:00.916317940 CEST4434982713.107.246.60192.168.2.4
                Oct 24, 2024 10:35:00.917503119 CEST49827443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:00.917510033 CEST4434982713.107.246.60192.168.2.4
                Oct 24, 2024 10:35:00.918468952 CEST4434982913.107.246.60192.168.2.4
                Oct 24, 2024 10:35:00.920012951 CEST49829443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:00.920026064 CEST4434982913.107.246.60192.168.2.4
                Oct 24, 2024 10:35:00.921489000 CEST49829443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:00.921493053 CEST4434982913.107.246.60192.168.2.4
                Oct 24, 2024 10:35:00.972465038 CEST4434983013.107.246.60192.168.2.4
                Oct 24, 2024 10:35:00.973746061 CEST49830443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:00.973826885 CEST4434983013.107.246.60192.168.2.4
                Oct 24, 2024 10:35:00.975244999 CEST49830443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:00.975260019 CEST4434983013.107.246.60192.168.2.4
                Oct 24, 2024 10:35:01.045558929 CEST4434982813.107.246.60192.168.2.4
                Oct 24, 2024 10:35:01.045711994 CEST4434982813.107.246.60192.168.2.4
                Oct 24, 2024 10:35:01.045856953 CEST49828443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:01.047976971 CEST4434982713.107.246.60192.168.2.4
                Oct 24, 2024 10:35:01.048036098 CEST4434982713.107.246.60192.168.2.4
                Oct 24, 2024 10:35:01.048084974 CEST49827443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:01.048099041 CEST4434982713.107.246.60192.168.2.4
                Oct 24, 2024 10:35:01.048161030 CEST4434982713.107.246.60192.168.2.4
                Oct 24, 2024 10:35:01.048204899 CEST49827443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:01.051582098 CEST49828443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:01.051629066 CEST4434982813.107.246.60192.168.2.4
                Oct 24, 2024 10:35:01.073436022 CEST49827443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:01.073436022 CEST49827443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:01.073456049 CEST4434982713.107.246.60192.168.2.4
                Oct 24, 2024 10:35:01.073465109 CEST4434982713.107.246.60192.168.2.4
                Oct 24, 2024 10:35:01.087724924 CEST4434982913.107.246.60192.168.2.4
                Oct 24, 2024 10:35:01.087809086 CEST4434982913.107.246.60192.168.2.4
                Oct 24, 2024 10:35:01.087868929 CEST49829443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:01.088057041 CEST49832443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:01.088151932 CEST4434983213.107.246.60192.168.2.4
                Oct 24, 2024 10:35:01.088217974 CEST49832443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:01.088485956 CEST49829443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:01.088500977 CEST4434982913.107.246.60192.168.2.4
                Oct 24, 2024 10:35:01.088515997 CEST49829443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:01.088521957 CEST4434982913.107.246.60192.168.2.4
                Oct 24, 2024 10:35:01.089622974 CEST49832443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:01.089663982 CEST4434983213.107.246.60192.168.2.4
                Oct 24, 2024 10:35:01.090998888 CEST49833443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:01.091084003 CEST4434983313.107.246.60192.168.2.4
                Oct 24, 2024 10:35:01.091178894 CEST49833443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:01.091406107 CEST49833443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:01.091443062 CEST4434983313.107.246.60192.168.2.4
                Oct 24, 2024 10:35:01.102798939 CEST4434983013.107.246.60192.168.2.4
                Oct 24, 2024 10:35:01.102860928 CEST4434983013.107.246.60192.168.2.4
                Oct 24, 2024 10:35:01.102929115 CEST49830443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:01.102988958 CEST4434983013.107.246.60192.168.2.4
                Oct 24, 2024 10:35:01.103254080 CEST49830443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:01.103255033 CEST49830443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:01.103319883 CEST4434983013.107.246.60192.168.2.4
                Oct 24, 2024 10:35:01.103363991 CEST4434983013.107.246.60192.168.2.4
                Oct 24, 2024 10:35:01.113959074 CEST49834443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:01.113996029 CEST4434983413.107.246.60192.168.2.4
                Oct 24, 2024 10:35:01.114058971 CEST49834443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:01.124444008 CEST49834443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:01.124478102 CEST4434983413.107.246.60192.168.2.4
                Oct 24, 2024 10:35:01.126144886 CEST49835443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:01.126192093 CEST4434983513.107.246.60192.168.2.4
                Oct 24, 2024 10:35:01.126277924 CEST49835443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:01.126425982 CEST49835443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:01.126435041 CEST4434983513.107.246.60192.168.2.4
                Oct 24, 2024 10:35:01.630894899 CEST4434983113.107.246.60192.168.2.4
                Oct 24, 2024 10:35:01.631719112 CEST49831443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:01.631752014 CEST4434983113.107.246.60192.168.2.4
                Oct 24, 2024 10:35:01.632539034 CEST49831443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:01.632544994 CEST4434983113.107.246.60192.168.2.4
                Oct 24, 2024 10:35:01.762144089 CEST4434983113.107.246.60192.168.2.4
                Oct 24, 2024 10:35:01.762197018 CEST4434983113.107.246.60192.168.2.4
                Oct 24, 2024 10:35:01.762320995 CEST49831443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:01.762320995 CEST4434983113.107.246.60192.168.2.4
                Oct 24, 2024 10:35:01.762434006 CEST49831443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:01.762619019 CEST49831443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:01.762619019 CEST49831443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:01.762633085 CEST4434983113.107.246.60192.168.2.4
                Oct 24, 2024 10:35:01.762640953 CEST4434983113.107.246.60192.168.2.4
                Oct 24, 2024 10:35:01.765676975 CEST49836443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:01.765779972 CEST4434983613.107.246.60192.168.2.4
                Oct 24, 2024 10:35:01.765925884 CEST49836443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:01.766093016 CEST49836443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:01.766129017 CEST4434983613.107.246.60192.168.2.4
                Oct 24, 2024 10:35:01.822345972 CEST4434983213.107.246.60192.168.2.4
                Oct 24, 2024 10:35:01.822799921 CEST49832443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:01.822858095 CEST4434983213.107.246.60192.168.2.4
                Oct 24, 2024 10:35:01.823333979 CEST49832443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:01.823348045 CEST4434983213.107.246.60192.168.2.4
                Oct 24, 2024 10:35:01.832735062 CEST4434983313.107.246.60192.168.2.4
                Oct 24, 2024 10:35:01.833125114 CEST49833443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:01.833169937 CEST4434983313.107.246.60192.168.2.4
                Oct 24, 2024 10:35:01.833595037 CEST49833443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:01.833607912 CEST4434983313.107.246.60192.168.2.4
                Oct 24, 2024 10:35:01.857646942 CEST4434983513.107.246.60192.168.2.4
                Oct 24, 2024 10:35:01.858262062 CEST49835443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:01.858285904 CEST4434983513.107.246.60192.168.2.4
                Oct 24, 2024 10:35:01.858786106 CEST49835443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:01.858797073 CEST4434983513.107.246.60192.168.2.4
                Oct 24, 2024 10:35:01.865302086 CEST4434983413.107.246.60192.168.2.4
                Oct 24, 2024 10:35:01.865704060 CEST49834443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:01.865734100 CEST4434983413.107.246.60192.168.2.4
                Oct 24, 2024 10:35:01.866357088 CEST49834443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:01.866369009 CEST4434983413.107.246.60192.168.2.4
                Oct 24, 2024 10:35:01.953608990 CEST4434983213.107.246.60192.168.2.4
                Oct 24, 2024 10:35:01.953669071 CEST4434983213.107.246.60192.168.2.4
                Oct 24, 2024 10:35:01.953783989 CEST4434983213.107.246.60192.168.2.4
                Oct 24, 2024 10:35:01.953788042 CEST49832443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:01.953869104 CEST49832443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:01.954037905 CEST49832443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:01.954066992 CEST4434983213.107.246.60192.168.2.4
                Oct 24, 2024 10:35:01.954082012 CEST49832443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:01.954090118 CEST4434983213.107.246.60192.168.2.4
                Oct 24, 2024 10:35:01.957222939 CEST49837443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:01.957283020 CEST4434983713.107.246.60192.168.2.4
                Oct 24, 2024 10:35:01.957461119 CEST49837443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:01.957659960 CEST49837443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:01.957690001 CEST4434983713.107.246.60192.168.2.4
                Oct 24, 2024 10:35:01.965239048 CEST4434983313.107.246.60192.168.2.4
                Oct 24, 2024 10:35:01.965296984 CEST4434983313.107.246.60192.168.2.4
                Oct 24, 2024 10:35:01.965363979 CEST49833443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:01.965569019 CEST49833443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:01.965569019 CEST49833443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:01.965604067 CEST4434983313.107.246.60192.168.2.4
                Oct 24, 2024 10:35:01.965648890 CEST4434983313.107.246.60192.168.2.4
                Oct 24, 2024 10:35:01.968151093 CEST49838443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:01.968236923 CEST4434983813.107.246.60192.168.2.4
                Oct 24, 2024 10:35:01.968358994 CEST49838443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:01.968524933 CEST49838443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:01.968563080 CEST4434983813.107.246.60192.168.2.4
                Oct 24, 2024 10:35:02.002989054 CEST4434983413.107.246.60192.168.2.4
                Oct 24, 2024 10:35:02.003165007 CEST4434983413.107.246.60192.168.2.4
                Oct 24, 2024 10:35:02.003303051 CEST49834443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:02.004184961 CEST49834443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:02.004184961 CEST49834443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:02.004234076 CEST4434983413.107.246.60192.168.2.4
                Oct 24, 2024 10:35:02.004261017 CEST4434983413.107.246.60192.168.2.4
                Oct 24, 2024 10:35:02.013200998 CEST49839443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:02.013257980 CEST4434983913.107.246.60192.168.2.4
                Oct 24, 2024 10:35:02.013315916 CEST49839443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:02.013536930 CEST49839443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:02.013562918 CEST4434983913.107.246.60192.168.2.4
                Oct 24, 2024 10:35:02.128881931 CEST4434983513.107.246.60192.168.2.4
                Oct 24, 2024 10:35:02.129040956 CEST4434983513.107.246.60192.168.2.4
                Oct 24, 2024 10:35:02.129110098 CEST49835443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:02.129651070 CEST49835443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:02.129682064 CEST4434983513.107.246.60192.168.2.4
                Oct 24, 2024 10:35:02.129709005 CEST49835443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:02.129724026 CEST4434983513.107.246.60192.168.2.4
                Oct 24, 2024 10:35:02.135191917 CEST49840443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:02.135238886 CEST4434984013.107.246.60192.168.2.4
                Oct 24, 2024 10:35:02.135308981 CEST49840443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:02.135510921 CEST49840443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:02.135538101 CEST4434984013.107.246.60192.168.2.4
                Oct 24, 2024 10:35:02.499192953 CEST4434983613.107.246.60192.168.2.4
                Oct 24, 2024 10:35:02.500314951 CEST49836443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:02.500356913 CEST4434983613.107.246.60192.168.2.4
                Oct 24, 2024 10:35:02.501280069 CEST49836443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:02.501296043 CEST4434983613.107.246.60192.168.2.4
                Oct 24, 2024 10:35:02.628931046 CEST4434983613.107.246.60192.168.2.4
                Oct 24, 2024 10:35:02.629019976 CEST4434983613.107.246.60192.168.2.4
                Oct 24, 2024 10:35:02.629077911 CEST49836443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:02.629869938 CEST49836443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:02.629869938 CEST49836443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:02.629914045 CEST4434983613.107.246.60192.168.2.4
                Oct 24, 2024 10:35:02.629940987 CEST4434983613.107.246.60192.168.2.4
                Oct 24, 2024 10:35:02.635622025 CEST49841443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:02.635715961 CEST4434984113.107.246.60192.168.2.4
                Oct 24, 2024 10:35:02.635871887 CEST49841443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:02.636167049 CEST49841443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:02.636198044 CEST4434984113.107.246.60192.168.2.4
                Oct 24, 2024 10:35:02.703458071 CEST4434983713.107.246.60192.168.2.4
                Oct 24, 2024 10:35:02.704061985 CEST49837443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:02.704128981 CEST4434983713.107.246.60192.168.2.4
                Oct 24, 2024 10:35:02.704938889 CEST49837443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:02.704953909 CEST4434983713.107.246.60192.168.2.4
                Oct 24, 2024 10:35:02.709448099 CEST4434983813.107.246.60192.168.2.4
                Oct 24, 2024 10:35:02.709872961 CEST49838443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:02.709934950 CEST4434983813.107.246.60192.168.2.4
                Oct 24, 2024 10:35:02.710547924 CEST49838443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:02.710562944 CEST4434983813.107.246.60192.168.2.4
                Oct 24, 2024 10:35:02.744334936 CEST4434983913.107.246.60192.168.2.4
                Oct 24, 2024 10:35:02.745178938 CEST49839443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:02.745264053 CEST4434983913.107.246.60192.168.2.4
                Oct 24, 2024 10:35:02.746011972 CEST49839443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:02.746026039 CEST4434983913.107.246.60192.168.2.4
                Oct 24, 2024 10:35:02.835411072 CEST4434983713.107.246.60192.168.2.4
                Oct 24, 2024 10:35:02.835619926 CEST4434983713.107.246.60192.168.2.4
                Oct 24, 2024 10:35:02.835747957 CEST49837443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:02.835995913 CEST49837443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:02.836009979 CEST4434983713.107.246.60192.168.2.4
                Oct 24, 2024 10:35:02.841213942 CEST4434983813.107.246.60192.168.2.4
                Oct 24, 2024 10:35:02.841408968 CEST4434983813.107.246.60192.168.2.4
                Oct 24, 2024 10:35:02.841474056 CEST49838443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:02.842216015 CEST49842443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:02.842269897 CEST4434984213.107.246.60192.168.2.4
                Oct 24, 2024 10:35:02.842339993 CEST49842443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:02.842834949 CEST49838443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:02.842875957 CEST4434983813.107.246.60192.168.2.4
                Oct 24, 2024 10:35:02.842905998 CEST49838443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:02.842921972 CEST4434983813.107.246.60192.168.2.4
                Oct 24, 2024 10:35:02.845689058 CEST49842443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:02.845721960 CEST4434984213.107.246.60192.168.2.4
                Oct 24, 2024 10:35:02.848705053 CEST49843443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:02.848761082 CEST4434984313.107.246.60192.168.2.4
                Oct 24, 2024 10:35:02.848829985 CEST49843443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:02.849199057 CEST49843443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:02.849222898 CEST4434984313.107.246.60192.168.2.4
                Oct 24, 2024 10:35:02.871501923 CEST4434984013.107.246.60192.168.2.4
                Oct 24, 2024 10:35:02.872102976 CEST49840443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:02.872152090 CEST4434984013.107.246.60192.168.2.4
                Oct 24, 2024 10:35:02.874712944 CEST4434983913.107.246.60192.168.2.4
                Oct 24, 2024 10:35:02.874886990 CEST4434983913.107.246.60192.168.2.4
                Oct 24, 2024 10:35:02.874953985 CEST49839443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:02.894961119 CEST49840443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:02.895015001 CEST4434984013.107.246.60192.168.2.4
                Oct 24, 2024 10:35:02.895658970 CEST49839443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:02.895659924 CEST49839443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:02.895725965 CEST4434983913.107.246.60192.168.2.4
                Oct 24, 2024 10:35:02.895755053 CEST4434983913.107.246.60192.168.2.4
                Oct 24, 2024 10:35:02.902036905 CEST49844443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:02.902100086 CEST4434984413.107.246.60192.168.2.4
                Oct 24, 2024 10:35:02.902261972 CEST49844443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:02.902615070 CEST49844443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:02.902647972 CEST4434984413.107.246.60192.168.2.4
                Oct 24, 2024 10:35:03.395878077 CEST4434984013.107.246.60192.168.2.4
                Oct 24, 2024 10:35:03.395940065 CEST4434984013.107.246.60192.168.2.4
                Oct 24, 2024 10:35:03.396030903 CEST49840443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:03.399347067 CEST49840443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:03.399382114 CEST4434984013.107.246.60192.168.2.4
                Oct 24, 2024 10:35:03.399410009 CEST49840443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:03.399425030 CEST4434984013.107.246.60192.168.2.4
                Oct 24, 2024 10:35:03.408026934 CEST49845443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:03.408090115 CEST4434984513.107.246.60192.168.2.4
                Oct 24, 2024 10:35:03.408169985 CEST49845443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:03.408396006 CEST49845443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:03.408432961 CEST4434984513.107.246.60192.168.2.4
                Oct 24, 2024 10:35:03.535589933 CEST4434984113.107.246.60192.168.2.4
                Oct 24, 2024 10:35:03.536303043 CEST49841443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:03.536335945 CEST4434984113.107.246.60192.168.2.4
                Oct 24, 2024 10:35:03.536912918 CEST49841443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:03.536920071 CEST4434984113.107.246.60192.168.2.4
                Oct 24, 2024 10:35:03.599466085 CEST4434984213.107.246.60192.168.2.4
                Oct 24, 2024 10:35:03.600694895 CEST49842443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:03.600754023 CEST4434984213.107.246.60192.168.2.4
                Oct 24, 2024 10:35:03.601237059 CEST49842443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:03.601252079 CEST4434984213.107.246.60192.168.2.4
                Oct 24, 2024 10:35:03.601542950 CEST4434984313.107.246.60192.168.2.4
                Oct 24, 2024 10:35:03.601870060 CEST49843443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:03.601912975 CEST4434984313.107.246.60192.168.2.4
                Oct 24, 2024 10:35:03.602204084 CEST49843443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:03.602210999 CEST4434984313.107.246.60192.168.2.4
                Oct 24, 2024 10:35:03.642618895 CEST4434984413.107.246.60192.168.2.4
                Oct 24, 2024 10:35:03.643074989 CEST49844443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:03.643094063 CEST4434984413.107.246.60192.168.2.4
                Oct 24, 2024 10:35:03.643585920 CEST49844443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:03.643590927 CEST4434984413.107.246.60192.168.2.4
                Oct 24, 2024 10:35:03.668035984 CEST4434984113.107.246.60192.168.2.4
                Oct 24, 2024 10:35:03.668195009 CEST4434984113.107.246.60192.168.2.4
                Oct 24, 2024 10:35:03.668291092 CEST49841443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:03.668457031 CEST49841443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:03.668505907 CEST4434984113.107.246.60192.168.2.4
                Oct 24, 2024 10:35:03.668534994 CEST49841443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:03.668557882 CEST4434984113.107.246.60192.168.2.4
                Oct 24, 2024 10:35:03.671410084 CEST49846443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:03.671441078 CEST4434984613.107.246.60192.168.2.4
                Oct 24, 2024 10:35:03.671497107 CEST49846443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:03.671751022 CEST49846443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:03.671762943 CEST4434984613.107.246.60192.168.2.4
                Oct 24, 2024 10:35:03.732096910 CEST4434984213.107.246.60192.168.2.4
                Oct 24, 2024 10:35:03.732171059 CEST4434984213.107.246.60192.168.2.4
                Oct 24, 2024 10:35:03.732414961 CEST49842443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:03.732501984 CEST49842443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:03.732501984 CEST49842443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:03.732544899 CEST4434984213.107.246.60192.168.2.4
                Oct 24, 2024 10:35:03.732575893 CEST4434984213.107.246.60192.168.2.4
                Oct 24, 2024 10:35:03.733078003 CEST4434984313.107.246.60192.168.2.4
                Oct 24, 2024 10:35:03.733113050 CEST4434984313.107.246.60192.168.2.4
                Oct 24, 2024 10:35:03.733163118 CEST4434984313.107.246.60192.168.2.4
                Oct 24, 2024 10:35:03.733230114 CEST49843443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:03.733288050 CEST49843443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:03.733320951 CEST4434984313.107.246.60192.168.2.4
                Oct 24, 2024 10:35:03.733347893 CEST49843443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:03.733361959 CEST4434984313.107.246.60192.168.2.4
                Oct 24, 2024 10:35:03.735800982 CEST49847443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:03.735881090 CEST4434984713.107.246.60192.168.2.4
                Oct 24, 2024 10:35:03.735982895 CEST49847443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:03.736120939 CEST49847443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:03.736145020 CEST4434984713.107.246.60192.168.2.4
                Oct 24, 2024 10:35:03.736227989 CEST49848443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:03.736247063 CEST4434984813.107.246.60192.168.2.4
                Oct 24, 2024 10:35:03.736299038 CEST49848443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:03.736444950 CEST49848443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:03.736457109 CEST4434984813.107.246.60192.168.2.4
                Oct 24, 2024 10:35:03.771534920 CEST4434984413.107.246.60192.168.2.4
                Oct 24, 2024 10:35:03.771626949 CEST4434984413.107.246.60192.168.2.4
                Oct 24, 2024 10:35:03.771698952 CEST49844443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:03.771883965 CEST49844443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:03.771884918 CEST49844443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:03.771922112 CEST4434984413.107.246.60192.168.2.4
                Oct 24, 2024 10:35:03.771946907 CEST4434984413.107.246.60192.168.2.4
                Oct 24, 2024 10:35:03.775203943 CEST49849443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:03.775280952 CEST4434984913.107.246.60192.168.2.4
                Oct 24, 2024 10:35:03.775362968 CEST49849443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:03.775540113 CEST49849443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:03.775578022 CEST4434984913.107.246.60192.168.2.4
                Oct 24, 2024 10:35:04.214273930 CEST4434984513.107.246.60192.168.2.4
                Oct 24, 2024 10:35:04.214858055 CEST49845443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:04.214890957 CEST4434984513.107.246.60192.168.2.4
                Oct 24, 2024 10:35:04.215365887 CEST49845443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:04.215373039 CEST4434984513.107.246.60192.168.2.4
                Oct 24, 2024 10:35:04.347532034 CEST4434984513.107.246.60192.168.2.4
                Oct 24, 2024 10:35:04.347569942 CEST4434984513.107.246.60192.168.2.4
                Oct 24, 2024 10:35:04.347615957 CEST4434984513.107.246.60192.168.2.4
                Oct 24, 2024 10:35:04.347688913 CEST49845443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:04.347903967 CEST49845443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:04.347951889 CEST4434984513.107.246.60192.168.2.4
                Oct 24, 2024 10:35:04.347981930 CEST49845443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:04.347999096 CEST4434984513.107.246.60192.168.2.4
                Oct 24, 2024 10:35:04.351186991 CEST49850443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:04.351218939 CEST4434985013.107.246.60192.168.2.4
                Oct 24, 2024 10:35:04.351344109 CEST49850443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:04.351489067 CEST49850443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:04.351499081 CEST4434985013.107.246.60192.168.2.4
                Oct 24, 2024 10:35:04.404733896 CEST4434984613.107.246.60192.168.2.4
                Oct 24, 2024 10:35:04.405222893 CEST49846443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:04.405246019 CEST4434984613.107.246.60192.168.2.4
                Oct 24, 2024 10:35:04.405905962 CEST49846443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:04.405909061 CEST4434984613.107.246.60192.168.2.4
                Oct 24, 2024 10:35:04.490181923 CEST4434984813.107.246.60192.168.2.4
                Oct 24, 2024 10:35:04.490884066 CEST49848443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:04.490895033 CEST4434984813.107.246.60192.168.2.4
                Oct 24, 2024 10:35:04.492446899 CEST49848443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:04.492450953 CEST4434984813.107.246.60192.168.2.4
                Oct 24, 2024 10:35:04.492824078 CEST4434984713.107.246.60192.168.2.4
                Oct 24, 2024 10:35:04.493232965 CEST49847443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:04.493290901 CEST4434984713.107.246.60192.168.2.4
                Oct 24, 2024 10:35:04.493680954 CEST49847443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:04.493696928 CEST4434984713.107.246.60192.168.2.4
                Oct 24, 2024 10:35:04.516901016 CEST4434984913.107.246.60192.168.2.4
                Oct 24, 2024 10:35:04.517406940 CEST49849443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:04.517427921 CEST4434984913.107.246.60192.168.2.4
                Oct 24, 2024 10:35:04.517947912 CEST49849443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:04.517955065 CEST4434984913.107.246.60192.168.2.4
                Oct 24, 2024 10:35:04.538072109 CEST4434984613.107.246.60192.168.2.4
                Oct 24, 2024 10:35:04.538166046 CEST4434984613.107.246.60192.168.2.4
                Oct 24, 2024 10:35:04.538223982 CEST49846443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:04.538386106 CEST49846443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:04.538408995 CEST4434984613.107.246.60192.168.2.4
                Oct 24, 2024 10:35:04.538419962 CEST49846443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:04.538425922 CEST4434984613.107.246.60192.168.2.4
                Oct 24, 2024 10:35:04.541529894 CEST49851443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:04.541568041 CEST4434985113.107.246.60192.168.2.4
                Oct 24, 2024 10:35:04.541722059 CEST49851443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:04.541917086 CEST49851443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:04.541929007 CEST4434985113.107.246.60192.168.2.4
                Oct 24, 2024 10:35:04.625808954 CEST4434984713.107.246.60192.168.2.4
                Oct 24, 2024 10:35:04.625940084 CEST4434984713.107.246.60192.168.2.4
                Oct 24, 2024 10:35:04.626044035 CEST49847443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:04.626336098 CEST49847443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:04.626368999 CEST4434984713.107.246.60192.168.2.4
                Oct 24, 2024 10:35:04.626389980 CEST49847443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:04.626396894 CEST4434984713.107.246.60192.168.2.4
                Oct 24, 2024 10:35:04.628108978 CEST4434984813.107.246.60192.168.2.4
                Oct 24, 2024 10:35:04.628597021 CEST4434984813.107.246.60192.168.2.4
                Oct 24, 2024 10:35:04.629755020 CEST49852443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:04.629786968 CEST4434985213.107.246.60192.168.2.4
                Oct 24, 2024 10:35:04.629901886 CEST49848443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:04.629901886 CEST49848443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:04.629906893 CEST49852443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:04.630028963 CEST49848443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:04.630039930 CEST4434984813.107.246.60192.168.2.4
                Oct 24, 2024 10:35:04.630099058 CEST49852443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:04.630111933 CEST4434985213.107.246.60192.168.2.4
                Oct 24, 2024 10:35:04.632039070 CEST49853443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:04.632083893 CEST4434985313.107.246.60192.168.2.4
                Oct 24, 2024 10:35:04.632137060 CEST49853443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:04.632296085 CEST49853443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:04.632309914 CEST4434985313.107.246.60192.168.2.4
                Oct 24, 2024 10:35:04.648675919 CEST4434984913.107.246.60192.168.2.4
                Oct 24, 2024 10:35:04.648708105 CEST4434984913.107.246.60192.168.2.4
                Oct 24, 2024 10:35:04.648761988 CEST4434984913.107.246.60192.168.2.4
                Oct 24, 2024 10:35:04.648824930 CEST49849443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:04.649043083 CEST49849443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:04.649054050 CEST4434984913.107.246.60192.168.2.4
                Oct 24, 2024 10:35:04.649070978 CEST49849443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:04.649076939 CEST4434984913.107.246.60192.168.2.4
                Oct 24, 2024 10:35:04.651150942 CEST49854443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:04.651163101 CEST4434985413.107.246.60192.168.2.4
                Oct 24, 2024 10:35:04.651361942 CEST49854443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:04.651361942 CEST49854443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:04.651377916 CEST4434985413.107.246.60192.168.2.4
                Oct 24, 2024 10:35:05.092669964 CEST4434985013.107.246.60192.168.2.4
                Oct 24, 2024 10:35:05.093519926 CEST49850443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:05.093544006 CEST4434985013.107.246.60192.168.2.4
                Oct 24, 2024 10:35:05.093801975 CEST49850443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:05.093811035 CEST4434985013.107.246.60192.168.2.4
                Oct 24, 2024 10:35:05.225486994 CEST4434985013.107.246.60192.168.2.4
                Oct 24, 2024 10:35:05.225637913 CEST4434985013.107.246.60192.168.2.4
                Oct 24, 2024 10:35:05.225878000 CEST49850443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:05.225878000 CEST49850443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:05.225982904 CEST49850443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:05.226002932 CEST4434985013.107.246.60192.168.2.4
                Oct 24, 2024 10:35:05.230624914 CEST49855443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:05.230674982 CEST4434985513.107.246.60192.168.2.4
                Oct 24, 2024 10:35:05.230809927 CEST49855443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:05.231035948 CEST49855443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:05.231054068 CEST4434985513.107.246.60192.168.2.4
                Oct 24, 2024 10:35:05.276762009 CEST4434985113.107.246.60192.168.2.4
                Oct 24, 2024 10:35:05.277267933 CEST49851443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:05.277287006 CEST4434985113.107.246.60192.168.2.4
                Oct 24, 2024 10:35:05.277735949 CEST49851443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:05.277741909 CEST4434985113.107.246.60192.168.2.4
                Oct 24, 2024 10:35:05.371279955 CEST4434985213.107.246.60192.168.2.4
                Oct 24, 2024 10:35:05.372011900 CEST49852443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:05.372036934 CEST4434985213.107.246.60192.168.2.4
                Oct 24, 2024 10:35:05.372490883 CEST49852443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:05.372497082 CEST4434985213.107.246.60192.168.2.4
                Oct 24, 2024 10:35:05.373425007 CEST4434985313.107.246.60192.168.2.4
                Oct 24, 2024 10:35:05.373866081 CEST49853443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:05.373884916 CEST4434985313.107.246.60192.168.2.4
                Oct 24, 2024 10:35:05.374203920 CEST49853443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:05.374208927 CEST4434985313.107.246.60192.168.2.4
                Oct 24, 2024 10:35:05.391685009 CEST4434985413.107.246.60192.168.2.4
                Oct 24, 2024 10:35:05.392123938 CEST49854443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:05.392139912 CEST4434985413.107.246.60192.168.2.4
                Oct 24, 2024 10:35:05.393088102 CEST49854443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:05.393093109 CEST4434985413.107.246.60192.168.2.4
                Oct 24, 2024 10:35:05.408941031 CEST4434985113.107.246.60192.168.2.4
                Oct 24, 2024 10:35:05.409017086 CEST4434985113.107.246.60192.168.2.4
                Oct 24, 2024 10:35:05.409271002 CEST49851443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:05.409308910 CEST49851443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:05.409329891 CEST4434985113.107.246.60192.168.2.4
                Oct 24, 2024 10:35:05.409343004 CEST49851443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:05.409348965 CEST4434985113.107.246.60192.168.2.4
                Oct 24, 2024 10:35:05.412637949 CEST49856443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:05.412661076 CEST4434985613.107.246.60192.168.2.4
                Oct 24, 2024 10:35:05.412738085 CEST49856443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:05.412868977 CEST49856443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:05.412878990 CEST4434985613.107.246.60192.168.2.4
                Oct 24, 2024 10:35:05.502396107 CEST4434985213.107.246.60192.168.2.4
                Oct 24, 2024 10:35:05.502477884 CEST4434985213.107.246.60192.168.2.4
                Oct 24, 2024 10:35:05.502654076 CEST49852443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:05.502924919 CEST49852443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:05.502938986 CEST4434985213.107.246.60192.168.2.4
                Oct 24, 2024 10:35:05.502959013 CEST49852443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:05.502964973 CEST4434985213.107.246.60192.168.2.4
                Oct 24, 2024 10:35:05.506314039 CEST4434985313.107.246.60192.168.2.4
                Oct 24, 2024 10:35:05.506345034 CEST4434985313.107.246.60192.168.2.4
                Oct 24, 2024 10:35:05.506386995 CEST4434985313.107.246.60192.168.2.4
                Oct 24, 2024 10:35:05.506463051 CEST49853443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:05.506764889 CEST49853443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:05.506810904 CEST4434985313.107.246.60192.168.2.4
                Oct 24, 2024 10:35:05.506839991 CEST49853443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:05.506856918 CEST4434985313.107.246.60192.168.2.4
                Oct 24, 2024 10:35:05.506954908 CEST49857443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:05.506978989 CEST4434985713.107.246.60192.168.2.4
                Oct 24, 2024 10:35:05.507057905 CEST49857443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:05.507399082 CEST49857443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:05.507409096 CEST4434985713.107.246.60192.168.2.4
                Oct 24, 2024 10:35:05.509555101 CEST49858443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:05.509601116 CEST4434985813.107.246.60192.168.2.4
                Oct 24, 2024 10:35:05.509825945 CEST49858443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:05.510059118 CEST49858443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:05.510092974 CEST4434985813.107.246.60192.168.2.4
                Oct 24, 2024 10:35:05.522442102 CEST4434985413.107.246.60192.168.2.4
                Oct 24, 2024 10:35:05.522521973 CEST4434985413.107.246.60192.168.2.4
                Oct 24, 2024 10:35:05.522607088 CEST49854443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:05.522713900 CEST49854443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:05.522722006 CEST4434985413.107.246.60192.168.2.4
                Oct 24, 2024 10:35:05.522768974 CEST49854443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:05.522773981 CEST4434985413.107.246.60192.168.2.4
                Oct 24, 2024 10:35:05.524653912 CEST49859443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:05.524665117 CEST4434985913.107.246.60192.168.2.4
                Oct 24, 2024 10:35:05.524732113 CEST49859443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:05.524827003 CEST49859443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:05.524835110 CEST4434985913.107.246.60192.168.2.4
                Oct 24, 2024 10:35:05.904088974 CEST44349801172.217.16.196192.168.2.4
                Oct 24, 2024 10:35:05.904175997 CEST44349801172.217.16.196192.168.2.4
                Oct 24, 2024 10:35:05.904227972 CEST49801443192.168.2.4172.217.16.196
                Oct 24, 2024 10:35:05.978456974 CEST4434985513.107.246.60192.168.2.4
                Oct 24, 2024 10:35:05.979291916 CEST49855443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:05.979367018 CEST4434985513.107.246.60192.168.2.4
                Oct 24, 2024 10:35:05.980117083 CEST49855443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:05.980132103 CEST4434985513.107.246.60192.168.2.4
                Oct 24, 2024 10:35:06.123083115 CEST4434985513.107.246.60192.168.2.4
                Oct 24, 2024 10:35:06.123506069 CEST4434985513.107.246.60192.168.2.4
                Oct 24, 2024 10:35:06.123558998 CEST49855443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:06.123565912 CEST4434985513.107.246.60192.168.2.4
                Oct 24, 2024 10:35:06.123631954 CEST49855443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:06.123713970 CEST49855443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:06.123733044 CEST4434985513.107.246.60192.168.2.4
                Oct 24, 2024 10:35:06.123749018 CEST49855443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:06.123755932 CEST4434985513.107.246.60192.168.2.4
                Oct 24, 2024 10:35:06.127444983 CEST49860443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:06.127497911 CEST4434986013.107.246.60192.168.2.4
                Oct 24, 2024 10:35:06.127567053 CEST49860443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:06.127931118 CEST49860443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:06.127952099 CEST4434986013.107.246.60192.168.2.4
                Oct 24, 2024 10:35:06.145169020 CEST4434985613.107.246.60192.168.2.4
                Oct 24, 2024 10:35:06.145672083 CEST49856443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:06.145730972 CEST4434985613.107.246.60192.168.2.4
                Oct 24, 2024 10:35:06.146125078 CEST49856443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:06.146138906 CEST4434985613.107.246.60192.168.2.4
                Oct 24, 2024 10:35:06.246067047 CEST4434985813.107.246.60192.168.2.4
                Oct 24, 2024 10:35:06.246773005 CEST49858443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:06.246788025 CEST4434985813.107.246.60192.168.2.4
                Oct 24, 2024 10:35:06.247250080 CEST49858443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:06.247255087 CEST4434985813.107.246.60192.168.2.4
                Oct 24, 2024 10:35:06.256968975 CEST4434985913.107.246.60192.168.2.4
                Oct 24, 2024 10:35:06.257421970 CEST49859443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:06.257437944 CEST4434985913.107.246.60192.168.2.4
                Oct 24, 2024 10:35:06.257635117 CEST4434985713.107.246.60192.168.2.4
                Oct 24, 2024 10:35:06.257833958 CEST49859443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:06.257838011 CEST4434985913.107.246.60192.168.2.4
                Oct 24, 2024 10:35:06.258143902 CEST49857443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:06.258150101 CEST4434985713.107.246.60192.168.2.4
                Oct 24, 2024 10:35:06.258491993 CEST49857443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:06.258496046 CEST4434985713.107.246.60192.168.2.4
                Oct 24, 2024 10:35:06.275948048 CEST4434985613.107.246.60192.168.2.4
                Oct 24, 2024 10:35:06.276015997 CEST4434985613.107.246.60192.168.2.4
                Oct 24, 2024 10:35:06.276062965 CEST49856443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:06.276308060 CEST49856443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:06.276319027 CEST4434985613.107.246.60192.168.2.4
                Oct 24, 2024 10:35:06.276334047 CEST49856443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:06.276340008 CEST4434985613.107.246.60192.168.2.4
                Oct 24, 2024 10:35:06.280123949 CEST49861443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:06.280150890 CEST4434986113.107.246.60192.168.2.4
                Oct 24, 2024 10:35:06.280232906 CEST49861443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:06.280352116 CEST49861443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:06.280361891 CEST4434986113.107.246.60192.168.2.4
                Oct 24, 2024 10:35:06.376283884 CEST4434985813.107.246.60192.168.2.4
                Oct 24, 2024 10:35:06.376355886 CEST4434985813.107.246.60192.168.2.4
                Oct 24, 2024 10:35:06.376415968 CEST49858443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:06.376631975 CEST49858443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:06.376631975 CEST49858443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:06.376657009 CEST4434985813.107.246.60192.168.2.4
                Oct 24, 2024 10:35:06.376669884 CEST4434985813.107.246.60192.168.2.4
                Oct 24, 2024 10:35:06.380743980 CEST49862443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:06.380793095 CEST4434986213.107.246.60192.168.2.4
                Oct 24, 2024 10:35:06.380861998 CEST49862443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:06.381067991 CEST49862443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:06.381083012 CEST4434986213.107.246.60192.168.2.4
                Oct 24, 2024 10:35:06.388506889 CEST4434985913.107.246.60192.168.2.4
                Oct 24, 2024 10:35:06.388546944 CEST4434985913.107.246.60192.168.2.4
                Oct 24, 2024 10:35:06.388595104 CEST4434985913.107.246.60192.168.2.4
                Oct 24, 2024 10:35:06.388611078 CEST49859443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:06.390429974 CEST4434985713.107.246.60192.168.2.4
                Oct 24, 2024 10:35:06.390496969 CEST49859443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:06.390496969 CEST49859443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:06.390496969 CEST49859443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:06.391041040 CEST4434985713.107.246.60192.168.2.4
                Oct 24, 2024 10:35:06.391098022 CEST49857443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:06.391818047 CEST49863443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:06.391851902 CEST4434986313.107.246.60192.168.2.4
                Oct 24, 2024 10:35:06.392023087 CEST49863443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:06.392373085 CEST49863443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:06.392390966 CEST4434986313.107.246.60192.168.2.4
                Oct 24, 2024 10:35:06.392450094 CEST49857443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:06.392466068 CEST4434985713.107.246.60192.168.2.4
                Oct 24, 2024 10:35:06.392669916 CEST49857443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:06.392674923 CEST4434985713.107.246.60192.168.2.4
                Oct 24, 2024 10:35:06.395109892 CEST49864443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:06.395155907 CEST4434986413.107.246.60192.168.2.4
                Oct 24, 2024 10:35:06.395421982 CEST49864443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:06.395579100 CEST49864443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:06.395591974 CEST4434986413.107.246.60192.168.2.4
                Oct 24, 2024 10:35:06.606961966 CEST49859443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:06.606986046 CEST4434985913.107.246.60192.168.2.4
                Oct 24, 2024 10:35:06.870940924 CEST4434986013.107.246.60192.168.2.4
                Oct 24, 2024 10:35:06.871578932 CEST49860443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:06.871638060 CEST4434986013.107.246.60192.168.2.4
                Oct 24, 2024 10:35:06.872940063 CEST49860443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:06.872952938 CEST4434986013.107.246.60192.168.2.4
                Oct 24, 2024 10:35:07.001477957 CEST4434986013.107.246.60192.168.2.4
                Oct 24, 2024 10:35:07.001636982 CEST4434986013.107.246.60192.168.2.4
                Oct 24, 2024 10:35:07.001811028 CEST49860443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:07.001869917 CEST49860443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:07.001869917 CEST49860443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:07.001899958 CEST4434986013.107.246.60192.168.2.4
                Oct 24, 2024 10:35:07.001924038 CEST4434986013.107.246.60192.168.2.4
                Oct 24, 2024 10:35:07.003458023 CEST4434986113.107.246.60192.168.2.4
                Oct 24, 2024 10:35:07.004061937 CEST49861443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:07.004084110 CEST4434986113.107.246.60192.168.2.4
                Oct 24, 2024 10:35:07.005561113 CEST49865443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:07.005620003 CEST4434986513.107.246.60192.168.2.4
                Oct 24, 2024 10:35:07.005644083 CEST49861443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:07.005652905 CEST4434986113.107.246.60192.168.2.4
                Oct 24, 2024 10:35:07.005738974 CEST49865443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:07.005894899 CEST49865443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:07.005924940 CEST4434986513.107.246.60192.168.2.4
                Oct 24, 2024 10:35:07.130148888 CEST4434986213.107.246.60192.168.2.4
                Oct 24, 2024 10:35:07.130856037 CEST49862443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:07.130880117 CEST4434986213.107.246.60192.168.2.4
                Oct 24, 2024 10:35:07.131340981 CEST49862443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:07.131347895 CEST4434986213.107.246.60192.168.2.4
                Oct 24, 2024 10:35:07.132241964 CEST4434986113.107.246.60192.168.2.4
                Oct 24, 2024 10:35:07.132327080 CEST4434986413.107.246.60192.168.2.4
                Oct 24, 2024 10:35:07.132392883 CEST4434986113.107.246.60192.168.2.4
                Oct 24, 2024 10:35:07.132591009 CEST49861443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:07.132591009 CEST49861443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:07.132664919 CEST49861443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:07.132685900 CEST4434986113.107.246.60192.168.2.4
                Oct 24, 2024 10:35:07.133239031 CEST49864443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:07.133285999 CEST4434986413.107.246.60192.168.2.4
                Oct 24, 2024 10:35:07.133594990 CEST4434986313.107.246.60192.168.2.4
                Oct 24, 2024 10:35:07.133639097 CEST49864443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:07.133656979 CEST4434986413.107.246.60192.168.2.4
                Oct 24, 2024 10:35:07.134095907 CEST49863443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:07.134119034 CEST4434986313.107.246.60192.168.2.4
                Oct 24, 2024 10:35:07.135333061 CEST49863443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:07.135338068 CEST4434986313.107.246.60192.168.2.4
                Oct 24, 2024 10:35:07.136687994 CEST49866443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:07.136739016 CEST4434986613.107.246.60192.168.2.4
                Oct 24, 2024 10:35:07.136934042 CEST49866443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:07.136934042 CEST49866443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:07.137005091 CEST4434986613.107.246.60192.168.2.4
                Oct 24, 2024 10:35:07.260979891 CEST4434986213.107.246.60192.168.2.4
                Oct 24, 2024 10:35:07.261138916 CEST4434986213.107.246.60192.168.2.4
                Oct 24, 2024 10:35:07.261269093 CEST49862443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:07.261545897 CEST49862443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:07.261545897 CEST49862443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:07.261574984 CEST4434986213.107.246.60192.168.2.4
                Oct 24, 2024 10:35:07.261599064 CEST4434986213.107.246.60192.168.2.4
                Oct 24, 2024 10:35:07.262893915 CEST4434986413.107.246.60192.168.2.4
                Oct 24, 2024 10:35:07.262984991 CEST4434986413.107.246.60192.168.2.4
                Oct 24, 2024 10:35:07.263273954 CEST49864443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:07.263456106 CEST49864443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:07.263456106 CEST49864443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:07.263483047 CEST4434986413.107.246.60192.168.2.4
                Oct 24, 2024 10:35:07.263504982 CEST4434986413.107.246.60192.168.2.4
                Oct 24, 2024 10:35:07.265362978 CEST49867443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:07.265405893 CEST4434986713.107.246.60192.168.2.4
                Oct 24, 2024 10:35:07.265539885 CEST49867443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:07.265731096 CEST4434986313.107.246.60192.168.2.4
                Oct 24, 2024 10:35:07.265794039 CEST4434986313.107.246.60192.168.2.4
                Oct 24, 2024 10:35:07.265892029 CEST4434986313.107.246.60192.168.2.4
                Oct 24, 2024 10:35:07.265913010 CEST49863443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:07.265942097 CEST49863443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:07.266047955 CEST49867443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:07.266081095 CEST4434986713.107.246.60192.168.2.4
                Oct 24, 2024 10:35:07.266614914 CEST49863443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:07.266614914 CEST49868443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:07.266623974 CEST4434986313.107.246.60192.168.2.4
                Oct 24, 2024 10:35:07.266663074 CEST4434986813.107.246.60192.168.2.4
                Oct 24, 2024 10:35:07.266701937 CEST49863443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:07.266706944 CEST4434986313.107.246.60192.168.2.4
                Oct 24, 2024 10:35:07.266819000 CEST49868443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:07.266997099 CEST49868443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:07.267033100 CEST4434986813.107.246.60192.168.2.4
                Oct 24, 2024 10:35:07.269355059 CEST49869443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:07.269407988 CEST4434986913.107.246.60192.168.2.4
                Oct 24, 2024 10:35:07.269489050 CEST49869443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:07.269588947 CEST49869443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:07.269635916 CEST4434986913.107.246.60192.168.2.4
                Oct 24, 2024 10:35:07.499145031 CEST49801443192.168.2.4172.217.16.196
                Oct 24, 2024 10:35:07.499171972 CEST44349801172.217.16.196192.168.2.4
                Oct 24, 2024 10:35:07.745068073 CEST4434986513.107.246.60192.168.2.4
                Oct 24, 2024 10:35:07.760977983 CEST49865443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:07.761013031 CEST4434986513.107.246.60192.168.2.4
                Oct 24, 2024 10:35:07.761503935 CEST49865443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:07.761518002 CEST4434986513.107.246.60192.168.2.4
                Oct 24, 2024 10:35:07.887496948 CEST4434986513.107.246.60192.168.2.4
                Oct 24, 2024 10:35:07.887645006 CEST4434986513.107.246.60192.168.2.4
                Oct 24, 2024 10:35:07.887708902 CEST49865443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:07.887989044 CEST49865443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:07.887989044 CEST49865443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:07.888027906 CEST4434986513.107.246.60192.168.2.4
                Oct 24, 2024 10:35:07.888051987 CEST4434986513.107.246.60192.168.2.4
                Oct 24, 2024 10:35:07.888880968 CEST4434986613.107.246.60192.168.2.4
                Oct 24, 2024 10:35:07.890506029 CEST49866443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:07.890548944 CEST4434986613.107.246.60192.168.2.4
                Oct 24, 2024 10:35:07.891199112 CEST49866443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:07.891211033 CEST4434986613.107.246.60192.168.2.4
                Oct 24, 2024 10:35:07.894037962 CEST49870443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:07.894114971 CEST4434987013.107.246.60192.168.2.4
                Oct 24, 2024 10:35:07.894196987 CEST49870443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:07.894530058 CEST49870443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:07.894561052 CEST4434987013.107.246.60192.168.2.4
                Oct 24, 2024 10:35:08.003926992 CEST4434986713.107.246.60192.168.2.4
                Oct 24, 2024 10:35:08.004728079 CEST49867443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:08.004769087 CEST4434986713.107.246.60192.168.2.4
                Oct 24, 2024 10:35:08.005512953 CEST49867443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:08.005525112 CEST4434986713.107.246.60192.168.2.4
                Oct 24, 2024 10:35:08.007680893 CEST4434986813.107.246.60192.168.2.4
                Oct 24, 2024 10:35:08.008148909 CEST49868443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:08.008232117 CEST4434986813.107.246.60192.168.2.4
                Oct 24, 2024 10:35:08.008584023 CEST49868443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:08.008599043 CEST4434986813.107.246.60192.168.2.4
                Oct 24, 2024 10:35:08.017833948 CEST4434986913.107.246.60192.168.2.4
                Oct 24, 2024 10:35:08.018246889 CEST49869443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:08.018305063 CEST4434986913.107.246.60192.168.2.4
                Oct 24, 2024 10:35:08.018765926 CEST49869443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:08.018771887 CEST4434986913.107.246.60192.168.2.4
                Oct 24, 2024 10:35:08.021431923 CEST4434986613.107.246.60192.168.2.4
                Oct 24, 2024 10:35:08.021588087 CEST4434986613.107.246.60192.168.2.4
                Oct 24, 2024 10:35:08.021655083 CEST49866443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:08.021780968 CEST49866443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:08.021820068 CEST4434986613.107.246.60192.168.2.4
                Oct 24, 2024 10:35:08.021852970 CEST49866443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:08.021867990 CEST4434986613.107.246.60192.168.2.4
                Oct 24, 2024 10:35:08.025181055 CEST49871443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:08.025218010 CEST4434987113.107.246.60192.168.2.4
                Oct 24, 2024 10:35:08.025285959 CEST49871443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:08.025470972 CEST49871443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:08.025485039 CEST4434987113.107.246.60192.168.2.4
                Oct 24, 2024 10:35:08.134462118 CEST4434986713.107.246.60192.168.2.4
                Oct 24, 2024 10:35:08.134537935 CEST4434986713.107.246.60192.168.2.4
                Oct 24, 2024 10:35:08.134593964 CEST49867443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:08.134619951 CEST4434986713.107.246.60192.168.2.4
                Oct 24, 2024 10:35:08.134670019 CEST4434986713.107.246.60192.168.2.4
                Oct 24, 2024 10:35:08.134716988 CEST49867443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:08.134861946 CEST49867443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:08.134893894 CEST4434986713.107.246.60192.168.2.4
                Oct 24, 2024 10:35:08.134917974 CEST49867443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:08.134931087 CEST4434986713.107.246.60192.168.2.4
                Oct 24, 2024 10:35:08.137855053 CEST49872443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:08.137901068 CEST4434987213.107.246.60192.168.2.4
                Oct 24, 2024 10:35:08.137967110 CEST49872443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:08.138113976 CEST4434986813.107.246.60192.168.2.4
                Oct 24, 2024 10:35:08.138250113 CEST4434986813.107.246.60192.168.2.4
                Oct 24, 2024 10:35:08.138365984 CEST49868443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:08.138478994 CEST49872443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:08.138506889 CEST4434987213.107.246.60192.168.2.4
                Oct 24, 2024 10:35:08.138767958 CEST49868443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:08.138799906 CEST4434986813.107.246.60192.168.2.4
                Oct 24, 2024 10:35:08.138837099 CEST49868443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:08.138849020 CEST4434986813.107.246.60192.168.2.4
                Oct 24, 2024 10:35:08.141685009 CEST49873443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:08.141755104 CEST4434987313.107.246.60192.168.2.4
                Oct 24, 2024 10:35:08.142051935 CEST49873443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:08.142163038 CEST49873443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:08.142194986 CEST4434987313.107.246.60192.168.2.4
                Oct 24, 2024 10:35:08.149867058 CEST4434986913.107.246.60192.168.2.4
                Oct 24, 2024 10:35:08.150029898 CEST4434986913.107.246.60192.168.2.4
                Oct 24, 2024 10:35:08.150109053 CEST49869443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:08.150167942 CEST49869443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:08.150168896 CEST49869443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:08.150194883 CEST4434986913.107.246.60192.168.2.4
                Oct 24, 2024 10:35:08.150206089 CEST4434986913.107.246.60192.168.2.4
                Oct 24, 2024 10:35:08.152616024 CEST49874443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:08.152637959 CEST4434987413.107.246.60192.168.2.4
                Oct 24, 2024 10:35:08.152714014 CEST49874443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:08.152857065 CEST49874443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:08.152883053 CEST4434987413.107.246.60192.168.2.4
                Oct 24, 2024 10:35:08.638267994 CEST4434987013.107.246.60192.168.2.4
                Oct 24, 2024 10:35:08.638845921 CEST49870443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:08.638907909 CEST4434987013.107.246.60192.168.2.4
                Oct 24, 2024 10:35:08.639358997 CEST49870443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:08.639374971 CEST4434987013.107.246.60192.168.2.4
                Oct 24, 2024 10:35:08.768963099 CEST4434987013.107.246.60192.168.2.4
                Oct 24, 2024 10:35:08.769140005 CEST4434987013.107.246.60192.168.2.4
                Oct 24, 2024 10:35:08.769221067 CEST49870443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:08.769365072 CEST49870443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:08.769407034 CEST4434987013.107.246.60192.168.2.4
                Oct 24, 2024 10:35:08.769433975 CEST49870443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:08.769450903 CEST4434987013.107.246.60192.168.2.4
                Oct 24, 2024 10:35:08.772466898 CEST49875443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:08.772556067 CEST4434987513.107.246.60192.168.2.4
                Oct 24, 2024 10:35:08.772783041 CEST49875443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:08.772783041 CEST49875443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:08.772813082 CEST4434987113.107.246.60192.168.2.4
                Oct 24, 2024 10:35:08.772869110 CEST4434987513.107.246.60192.168.2.4
                Oct 24, 2024 10:35:08.773256063 CEST49871443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:08.773288012 CEST4434987113.107.246.60192.168.2.4
                Oct 24, 2024 10:35:08.773812056 CEST49871443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:08.773823977 CEST4434987113.107.246.60192.168.2.4
                Oct 24, 2024 10:35:08.874910116 CEST4434987313.107.246.60192.168.2.4
                Oct 24, 2024 10:35:08.875417948 CEST49873443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:08.875479937 CEST4434987313.107.246.60192.168.2.4
                Oct 24, 2024 10:35:08.876015902 CEST49873443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:08.876030922 CEST4434987313.107.246.60192.168.2.4
                Oct 24, 2024 10:35:08.878145933 CEST4434987213.107.246.60192.168.2.4
                Oct 24, 2024 10:35:08.878534079 CEST49872443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:08.878568888 CEST4434987213.107.246.60192.168.2.4
                Oct 24, 2024 10:35:08.878851891 CEST49872443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:08.878859043 CEST4434987213.107.246.60192.168.2.4
                Oct 24, 2024 10:35:08.907649040 CEST4434987413.107.246.60192.168.2.4
                Oct 24, 2024 10:35:08.908107996 CEST49874443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:08.908126116 CEST4434987413.107.246.60192.168.2.4
                Oct 24, 2024 10:35:08.908529043 CEST49874443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:08.908540010 CEST4434987413.107.246.60192.168.2.4
                Oct 24, 2024 10:35:08.911339998 CEST4434987113.107.246.60192.168.2.4
                Oct 24, 2024 10:35:08.911493063 CEST4434987113.107.246.60192.168.2.4
                Oct 24, 2024 10:35:08.911604881 CEST4434987113.107.246.60192.168.2.4
                Oct 24, 2024 10:35:08.911608934 CEST49871443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:08.911751986 CEST49871443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:08.911751986 CEST49871443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:08.911817074 CEST49871443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:08.911855936 CEST4434987113.107.246.60192.168.2.4
                Oct 24, 2024 10:35:08.914359093 CEST49876443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:08.914407015 CEST4434987613.107.246.60192.168.2.4
                Oct 24, 2024 10:35:08.914581060 CEST49876443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:08.914674044 CEST49876443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:08.914690971 CEST4434987613.107.246.60192.168.2.4
                Oct 24, 2024 10:35:09.007354975 CEST4434987313.107.246.60192.168.2.4
                Oct 24, 2024 10:35:09.007433891 CEST4434987313.107.246.60192.168.2.4
                Oct 24, 2024 10:35:09.007545948 CEST4434987313.107.246.60192.168.2.4
                Oct 24, 2024 10:35:09.007698059 CEST49873443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:09.007698059 CEST49873443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:09.007791042 CEST49873443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:09.007829905 CEST4434987313.107.246.60192.168.2.4
                Oct 24, 2024 10:35:09.010787010 CEST49877443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:09.010864973 CEST4434987713.107.246.60192.168.2.4
                Oct 24, 2024 10:35:09.010955095 CEST49877443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:09.011162043 CEST49877443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:09.011215925 CEST4434987713.107.246.60192.168.2.4
                Oct 24, 2024 10:35:09.012379885 CEST4434987213.107.246.60192.168.2.4
                Oct 24, 2024 10:35:09.012543917 CEST4434987213.107.246.60192.168.2.4
                Oct 24, 2024 10:35:09.012798071 CEST49872443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:09.012831926 CEST49872443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:09.012831926 CEST49872443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:09.012846947 CEST4434987213.107.246.60192.168.2.4
                Oct 24, 2024 10:35:09.012856960 CEST4434987213.107.246.60192.168.2.4
                Oct 24, 2024 10:35:09.015541077 CEST49878443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:09.015578032 CEST4434987813.107.246.60192.168.2.4
                Oct 24, 2024 10:35:09.015700102 CEST49878443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:09.015789986 CEST49878443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:09.015805006 CEST4434987813.107.246.60192.168.2.4
                Oct 24, 2024 10:35:09.041527987 CEST4434987413.107.246.60192.168.2.4
                Oct 24, 2024 10:35:09.041685104 CEST4434987413.107.246.60192.168.2.4
                Oct 24, 2024 10:35:09.041884899 CEST49874443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:09.041884899 CEST49874443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:09.042593002 CEST49874443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:09.042640924 CEST4434987413.107.246.60192.168.2.4
                Oct 24, 2024 10:35:09.044023037 CEST49879443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:09.044055939 CEST4434987913.107.246.60192.168.2.4
                Oct 24, 2024 10:35:09.044231892 CEST49879443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:09.044233084 CEST49879443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:09.044291019 CEST4434987913.107.246.60192.168.2.4
                Oct 24, 2024 10:35:09.506655931 CEST4434987513.107.246.60192.168.2.4
                Oct 24, 2024 10:35:09.507569075 CEST49875443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:09.507635117 CEST4434987513.107.246.60192.168.2.4
                Oct 24, 2024 10:35:09.507818937 CEST49875443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:09.507832050 CEST4434987513.107.246.60192.168.2.4
                Oct 24, 2024 10:35:09.638556957 CEST4434987513.107.246.60192.168.2.4
                Oct 24, 2024 10:35:09.638632059 CEST4434987513.107.246.60192.168.2.4
                Oct 24, 2024 10:35:09.638716936 CEST49875443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:09.638741016 CEST4434987513.107.246.60192.168.2.4
                Oct 24, 2024 10:35:09.639096022 CEST49875443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:09.639096022 CEST49875443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:09.640674114 CEST49875443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:09.640706062 CEST4434987513.107.246.60192.168.2.4
                Oct 24, 2024 10:35:09.642440081 CEST49880443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:09.642482996 CEST4434988013.107.246.60192.168.2.4
                Oct 24, 2024 10:35:09.642657042 CEST49880443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:09.642947912 CEST49880443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:09.642961025 CEST4434988013.107.246.60192.168.2.4
                Oct 24, 2024 10:35:09.660129070 CEST4434987613.107.246.60192.168.2.4
                Oct 24, 2024 10:35:09.660536051 CEST49876443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:09.660567045 CEST4434987613.107.246.60192.168.2.4
                Oct 24, 2024 10:35:09.660973072 CEST49876443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:09.660980940 CEST4434987613.107.246.60192.168.2.4
                Oct 24, 2024 10:35:09.752149105 CEST4434987713.107.246.60192.168.2.4
                Oct 24, 2024 10:35:09.752986908 CEST49877443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:09.753026009 CEST4434987713.107.246.60192.168.2.4
                Oct 24, 2024 10:35:09.753338099 CEST49877443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:09.753346920 CEST4434987713.107.246.60192.168.2.4
                Oct 24, 2024 10:35:09.762550116 CEST4434987813.107.246.60192.168.2.4
                Oct 24, 2024 10:35:09.763494015 CEST49878443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:09.763494015 CEST49878443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:09.763526917 CEST4434987813.107.246.60192.168.2.4
                Oct 24, 2024 10:35:09.763545990 CEST4434987813.107.246.60192.168.2.4
                Oct 24, 2024 10:35:09.790887117 CEST4434987913.107.246.60192.168.2.4
                Oct 24, 2024 10:35:09.791522026 CEST49879443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:09.791600943 CEST4434987913.107.246.60192.168.2.4
                Oct 24, 2024 10:35:09.791829109 CEST49879443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:09.791843891 CEST4434987913.107.246.60192.168.2.4
                Oct 24, 2024 10:35:09.792655945 CEST4434987613.107.246.60192.168.2.4
                Oct 24, 2024 10:35:09.792865992 CEST4434987613.107.246.60192.168.2.4
                Oct 24, 2024 10:35:09.793118000 CEST49876443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:09.793118000 CEST49876443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:09.793298960 CEST49876443192.168.2.413.107.246.60
                Oct 24, 2024 10:35:09.793314934 CEST4434987613.107.246.60192.168.2.4
                TimestampSource PortDest PortSource IPDest IP
                Oct 24, 2024 10:33:51.050409079 CEST53578821.1.1.1192.168.2.4
                Oct 24, 2024 10:33:51.054192066 CEST53654791.1.1.1192.168.2.4
                Oct 24, 2024 10:33:52.253901958 CEST5001653192.168.2.41.1.1.1
                Oct 24, 2024 10:33:52.254035950 CEST5684753192.168.2.41.1.1.1
                Oct 24, 2024 10:33:52.263026953 CEST53500161.1.1.1192.168.2.4
                Oct 24, 2024 10:33:52.289160967 CEST53568471.1.1.1192.168.2.4
                Oct 24, 2024 10:33:52.399231911 CEST53544031.1.1.1192.168.2.4
                Oct 24, 2024 10:33:54.997955084 CEST5966853192.168.2.41.1.1.1
                Oct 24, 2024 10:33:54.998114109 CEST5230453192.168.2.41.1.1.1
                Oct 24, 2024 10:33:55.005301952 CEST53596681.1.1.1192.168.2.4
                Oct 24, 2024 10:33:55.006845951 CEST53523041.1.1.1192.168.2.4
                Oct 24, 2024 10:34:06.894212008 CEST138138192.168.2.4192.168.2.255
                Oct 24, 2024 10:34:09.549751043 CEST53576951.1.1.1192.168.2.4
                Oct 24, 2024 10:34:28.392457008 CEST53524991.1.1.1192.168.2.4
                Oct 24, 2024 10:34:50.444724083 CEST53503781.1.1.1192.168.2.4
                Oct 24, 2024 10:34:51.349483013 CEST53538181.1.1.1192.168.2.4
                TimestampSource IPDest IPChecksumCodeType
                Oct 24, 2024 10:33:52.289251089 CEST192.168.2.41.1.1.1c229(Port unreachable)Destination Unreachable
                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                Oct 24, 2024 10:33:52.253901958 CEST192.168.2.41.1.1.10x43e1Standard query (0)cottagenine.comA (IP address)IN (0x0001)false
                Oct 24, 2024 10:33:52.254035950 CEST192.168.2.41.1.1.10x2a56Standard query (0)cottagenine.com65IN (0x0001)false
                Oct 24, 2024 10:33:54.997955084 CEST192.168.2.41.1.1.10xb7fcStandard query (0)www.google.comA (IP address)IN (0x0001)false
                Oct 24, 2024 10:33:54.998114109 CEST192.168.2.41.1.1.10xfa2cStandard query (0)www.google.com65IN (0x0001)false
                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                Oct 24, 2024 10:33:52.263026953 CEST1.1.1.1192.168.2.40x43e1No error (0)cottagenine.com50.62.149.30A (IP address)IN (0x0001)false
                Oct 24, 2024 10:33:55.005301952 CEST1.1.1.1192.168.2.40xb7fcNo error (0)www.google.com172.217.16.196A (IP address)IN (0x0001)false
                Oct 24, 2024 10:33:55.006845951 CEST1.1.1.1192.168.2.40xfa2cNo error (0)www.google.com65IN (0x0001)false
                Oct 24, 2024 10:34:03.859113932 CEST1.1.1.1192.168.2.40x908No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                Oct 24, 2024 10:34:03.859113932 CEST1.1.1.1192.168.2.40x908No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                Oct 24, 2024 10:34:17.083802938 CEST1.1.1.1192.168.2.40xa79No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                Oct 24, 2024 10:34:17.083802938 CEST1.1.1.1192.168.2.40xa79No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                Oct 24, 2024 10:34:43.380943060 CEST1.1.1.1192.168.2.40x57caNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                Oct 24, 2024 10:34:43.380943060 CEST1.1.1.1192.168.2.40x57caNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                Oct 24, 2024 10:34:44.317950010 CEST1.1.1.1192.168.2.40x507cNo error (0)shed.dual-low.s-part-0032.t-0009.t-msedge.nets-part-0032.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                Oct 24, 2024 10:34:44.317950010 CEST1.1.1.1192.168.2.40x507cNo error (0)s-part-0032.t-0009.t-msedge.net13.107.246.60A (IP address)IN (0x0001)false
                Oct 24, 2024 10:35:03.802398920 CEST1.1.1.1192.168.2.40x9b9bNo error (0)shed.dual-low.s-part-0032.t-0009.t-msedge.netazurefd-t-fb-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                Oct 24, 2024 10:35:03.802398920 CEST1.1.1.1192.168.2.40x9b9bNo error (0)dual.s-part-0044.t-0009.fb-t-msedge.nets-part-0044.t-0009.fb-t-msedge.netCNAME (Canonical name)IN (0x0001)false
                Oct 24, 2024 10:35:03.802398920 CEST1.1.1.1192.168.2.40x9b9bNo error (0)s-part-0044.t-0009.fb-t-msedge.net13.107.253.72A (IP address)IN (0x0001)false
                • cottagenine.com
                • https:
                • fs.microsoft.com
                • slscr.update.microsoft.com
                • otelrules.azureedge.net
                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                0192.168.2.44973550.62.149.304434416C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-10-24 08:33:53 UTC750OUTGET /model/?tags=2e5c060c352374382d3a1e12185720095b1b0a19351724521c002a253f262d20181f03597e05581f HTTP/1.1
                Host: cottagenine.com
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                sec-ch-ua-platform: "Windows"
                Upgrade-Insecure-Requests: 1
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: navigate
                Sec-Fetch-User: ?1
                Sec-Fetch-Dest: document
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-10-24 08:33:53 UTC164INHTTP/1.1 403 Forbidden
                Date: Thu, 24 Oct 2024 08:33:53 GMT
                Server: Apache
                Content-Length: 318
                Connection: close
                Content-Type: text/html; charset=iso-8859-1
                2024-10-24 08:33:53 UTC318INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20
                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p><p>Additionally, a 403 Forbiddenerror was encountered while trying to


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                1192.168.2.44973650.62.149.304434416C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-10-24 08:33:53 UTC678OUTGET /favicon.ico HTTP/1.1
                Host: cottagenine.com
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: image
                Referer: https://cottagenine.com/model/?tags=2e5c060c352374382d3a1e12185720095b1b0a19351724521c002a253f262d20181f03597e05581f
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-10-24 08:33:53 UTC216INHTTP/1.1 404 Not Found
                Date: Thu, 24 Oct 2024 08:33:53 GMT
                Server: Apache
                Upgrade: h2,h2c
                Connection: Upgrade, close
                Accept-Ranges: bytes
                Vary: Accept-Encoding
                Content-Length: 1699
                Content-Type: text/html
                2024-10-24 08:33:53 UTC1699INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 46 69 6c 65 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 62 6f 64 79 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 65 65 65
                Data Ascii: <!DOCTYPE html><html><head><title>File Not Found</title><meta http-equiv="content-type" content="text/html; charset=utf-8" ><meta name="viewport" content="width=device-width, initial-scale=1.0"><style type="text/css">body { background-color: #eee


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                2192.168.2.449740184.28.90.27443
                TimestampBytes transferredDirectionData
                2024-10-24 08:33:56 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                User-Agent: Microsoft BITS/7.8
                Host: fs.microsoft.com
                2024-10-24 08:33:57 UTC466INHTTP/1.1 200 OK
                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                Content-Type: application/octet-stream
                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                Server: ECAcc (lpl/EF70)
                X-CID: 11
                X-Ms-ApiVersion: Distribute 1.2
                X-Ms-Region: prod-neu-z1
                Cache-Control: public, max-age=29469
                Date: Thu, 24 Oct 2024 08:33:57 GMT
                Connection: close
                X-CID: 2


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                3192.168.2.449741184.28.90.27443
                TimestampBytes transferredDirectionData
                2024-10-24 08:33:58 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                Range: bytes=0-2147483646
                User-Agent: Microsoft BITS/7.8
                Host: fs.microsoft.com
                2024-10-24 08:33:58 UTC514INHTTP/1.1 200 OK
                ApiVersion: Distribute 1.1
                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                Content-Type: application/octet-stream
                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                Server: ECAcc (lpl/EF06)
                X-CID: 11
                X-Ms-ApiVersion: Distribute 1.2
                X-Ms-Region: prod-weu-z1
                Cache-Control: public, max-age=29548
                Date: Thu, 24 Oct 2024 08:33:58 GMT
                Content-Length: 55
                Connection: close
                X-CID: 2
                2024-10-24 08:33:58 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                4192.168.2.449742172.202.163.200443
                TimestampBytes transferredDirectionData
                2024-10-24 08:34:03 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=2frGt9wD9kbcGC6&MD=DXwBY78T HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                Host: slscr.update.microsoft.com
                2024-10-24 08:34:04 UTC560INHTTP/1.1 200 OK
                Cache-Control: no-cache
                Pragma: no-cache
                Content-Type: application/octet-stream
                Expires: -1
                Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                MS-CorrelationId: 5ea7b3c5-4c0b-40b1-8c72-db7d7d5769ec
                MS-RequestId: 9f7f9840-8f77-4a28-97a7-9326b89bff65
                MS-CV: sT4vNCcZB0+V8v59.0
                X-Microsoft-SLSClientCache: 2880
                Content-Disposition: attachment; filename=environment.cab
                X-Content-Type-Options: nosniff
                Date: Thu, 24 Oct 2024 08:34:03 GMT
                Connection: close
                Content-Length: 24490
                2024-10-24 08:34:04 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                2024-10-24 08:34:04 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                5192.168.2.449748172.202.163.200443
                TimestampBytes transferredDirectionData
                2024-10-24 08:34:42 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=2frGt9wD9kbcGC6&MD=DXwBY78T HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                Host: slscr.update.microsoft.com
                2024-10-24 08:34:42 UTC560INHTTP/1.1 200 OK
                Cache-Control: no-cache
                Pragma: no-cache
                Content-Type: application/octet-stream
                Expires: -1
                Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                MS-CorrelationId: 0abc477b-b96a-4018-a884-cb44de275cc5
                MS-RequestId: 76aa864a-f6e7-4216-8981-93c1429b554c
                MS-CV: h4gRCYV4oUSaU29h.0
                X-Microsoft-SLSClientCache: 1440
                Content-Disposition: attachment; filename=environment.cab
                X-Content-Type-Options: nosniff
                Date: Thu, 24 Oct 2024 08:34:41 GMT
                Connection: close
                Content-Length: 30005
                2024-10-24 08:34:42 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                2024-10-24 08:34:42 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                Session IDSource IPSource PortDestination IPDestination Port
                6192.168.2.44974913.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-24 08:34:45 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 08:34:45 UTC540INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 08:34:45 GMT
                Content-Type: text/plain
                Content-Length: 218853
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public
                Last-Modified: Mon, 21 Oct 2024 13:21:21 GMT
                ETag: "0x8DCF1D34132B902"
                x-ms-request-id: 89fa8e61-601e-0070-0c14-24a0c9000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T083445Z-r197bdfb6b4kkm8440c459r6k800000001pg000000000kfm
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 08:34:45 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                2024-10-24 08:34:45 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
                Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
                2024-10-24 08:34:45 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
                Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
                2024-10-24 08:34:45 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
                2024-10-24 08:34:45 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
                Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
                2024-10-24 08:34:45 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
                Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
                2024-10-24 08:34:46 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
                Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
                2024-10-24 08:34:46 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
                Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
                2024-10-24 08:34:46 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
                2024-10-24 08:34:46 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
                Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


                Session IDSource IPSource PortDestination IPDestination Port
                7192.168.2.44975213.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-24 08:34:47 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 08:34:47 UTC470INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 08:34:47 GMT
                Content-Type: text/xml
                Content-Length: 450
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                ETag: "0x8DC582BD4C869AE"
                x-ms-request-id: 084b2ff6-801e-0067-68fd-24fe30000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T083447Z-r197bdfb6b4cz6xrsdncwtgzd40000000p80000000005rz8
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 08:34:47 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                Session IDSource IPSource PortDestination IPDestination Port
                8192.168.2.44975413.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-24 08:34:47 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 08:34:47 UTC470INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 08:34:47 GMT
                Content-Type: text/xml
                Content-Length: 408
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                ETag: "0x8DC582BB56D3AFB"
                x-ms-request-id: 626c88a9-b01e-003d-54f3-24d32c000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T083447Z-15b8d89586ff5l62quxsfe8ugg0000000dtg00000000131n
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 08:34:47 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                Session IDSource IPSource PortDestination IPDestination Port
                9192.168.2.44975113.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-24 08:34:47 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 08:34:47 UTC563INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 08:34:47 GMT
                Content-Type: text/xml
                Content-Length: 2980
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                ETag: "0x8DC582BA80D96A1"
                x-ms-request-id: 23ba7a24-801e-0015-5af3-24f97f000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T083447Z-r197bdfb6b4kq4j5t834fh90qn0000000an0000000001rpr
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 08:34:47 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                Session IDSource IPSource PortDestination IPDestination Port
                10192.168.2.44975013.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-24 08:34:47 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 08:34:47 UTC563INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 08:34:47 GMT
                Content-Type: text/xml
                Content-Length: 3788
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                ETag: "0x8DC582BAC2126A6"
                x-ms-request-id: 331d1c77-401e-0029-354e-229b43000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T083447Z-16849878b78mhkkf6kbvry07q000000007dg000000002kgq
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 08:34:47 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                Session IDSource IPSource PortDestination IPDestination Port
                11192.168.2.44975313.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-24 08:34:47 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 08:34:47 UTC584INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 08:34:47 GMT
                Content-Type: text/xml
                Content-Length: 2160
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                ETag: "0x8DC582BA3B95D81"
                x-ms-request-id: fdb61705-b01e-0001-2f09-2246e2000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T083447Z-16849878b785jsrm4477mv3ezn00000007d0000000006rn0
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 08:34:47 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                Session IDSource IPSource PortDestination IPDestination Port
                12192.168.2.44975613.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-24 08:34:48 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 08:34:48 UTC470INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 08:34:48 GMT
                Content-Type: text/xml
                Content-Length: 415
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                ETag: "0x8DC582B9F6F3512"
                x-ms-request-id: e1deb6d3-201e-006e-700b-22bbe3000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T083448Z-16849878b78q4pnrt955f8nkx800000007cg000000003znt
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 08:34:48 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                Session IDSource IPSource PortDestination IPDestination Port
                13192.168.2.44975513.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-24 08:34:48 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 08:34:48 UTC470INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 08:34:48 GMT
                Content-Type: text/xml
                Content-Length: 474
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                ETag: "0x8DC582B9964B277"
                x-ms-request-id: 83a5bbbc-601e-005c-5bad-24f06f000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T083448Z-15b8d89586f4zwgbz365q03b0c0000000e5g00000000ay1s
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 08:34:48 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                14192.168.2.44975813.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-24 08:34:48 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 08:34:48 UTC470INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 08:34:48 GMT
                Content-Type: text/xml
                Content-Length: 471
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                ETag: "0x8DC582BB10C598B"
                x-ms-request-id: 8d314a1c-701e-0097-3ae5-21b8c1000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T083448Z-16849878b785jsrm4477mv3ezn00000007b000000000bvv5
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 08:34:48 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                15192.168.2.44975713.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-24 08:34:48 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 08:34:48 UTC470INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 08:34:48 GMT
                Content-Type: text/xml
                Content-Length: 632
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                ETag: "0x8DC582BB6E3779E"
                x-ms-request-id: f2ab8105-101e-0065-6df4-244088000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T083448Z-r197bdfb6b4kq4j5t834fh90qn0000000ahg00000000651x
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 08:34:48 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                Session IDSource IPSource PortDestination IPDestination Port
                16192.168.2.44975913.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-24 08:34:48 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 08:34:48 UTC491INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 08:34:48 GMT
                Content-Type: text/xml
                Content-Length: 467
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                ETag: "0x8DC582BA6C038BC"
                x-ms-request-id: b0d76b6d-d01e-002b-3e84-2525fb000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T083448Z-16849878b787c9z7hb8u9yysp000000007p00000000004f4
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 08:34:48 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                17192.168.2.44976013.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-24 08:34:49 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 08:34:49 UTC491INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 08:34:49 GMT
                Content-Type: text/xml
                Content-Length: 407
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                ETag: "0x8DC582BBAD04B7B"
                x-ms-request-id: 084af2c2-c01e-0079-58fc-24e51a000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T083449Z-r197bdfb6b49q495mwyebb3r6s0000000ac000000000db7s
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-10-24 08:34:49 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                Session IDSource IPSource PortDestination IPDestination Port
                18192.168.2.44976113.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-24 08:34:49 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 08:34:49 UTC470INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 08:34:49 GMT
                Content-Type: text/xml
                Content-Length: 486
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                ETag: "0x8DC582BB344914B"
                x-ms-request-id: 13862abc-a01e-0053-5aa2-218603000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T083449Z-16849878b78rjhv97f3nhawr7s00000007cg000000007t8p
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 08:34:49 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                19192.168.2.44976213.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-24 08:34:49 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 08:34:49 UTC470INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 08:34:49 GMT
                Content-Type: text/xml
                Content-Length: 427
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                ETag: "0x8DC582BA310DA18"
                x-ms-request-id: 1b2fb3ba-201e-0033-65ce-20b167000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T083449Z-16849878b78p6ttkmyustyrk8s00000007ag000000008dk0
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 08:34:49 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                Session IDSource IPSource PortDestination IPDestination Port
                20192.168.2.44976313.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-24 08:34:49 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 08:34:49 UTC470INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 08:34:49 GMT
                Content-Type: text/xml
                Content-Length: 486
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                ETag: "0x8DC582B9018290B"
                x-ms-request-id: 6ca7d158-d01e-0014-15ac-21ed58000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T083449Z-16849878b78gvgmlcfru6nuc54000000079g00000000g758
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 08:34:49 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                21192.168.2.44976413.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-24 08:34:49 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 08:34:49 UTC470INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 08:34:49 GMT
                Content-Type: text/xml
                Content-Length: 407
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                ETag: "0x8DC582B9698189B"
                x-ms-request-id: 7de7ed35-901e-005b-7c14-222005000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T083449Z-16849878b786wvrz321uz1cknn00000007e000000000af3d
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 08:34:49 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                Session IDSource IPSource PortDestination IPDestination Port
                22192.168.2.44976513.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-24 08:34:50 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 08:34:50 UTC470INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 08:34:50 GMT
                Content-Type: text/xml
                Content-Length: 469
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                ETag: "0x8DC582BBA701121"
                x-ms-request-id: 1ff5e4cc-601e-0001-30ce-25faeb000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T083450Z-15b8d89586fqckbz0ssbuzzp1n00000001u000000000bckt
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 08:34:50 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                23192.168.2.44976613.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-24 08:34:50 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 08:34:50 UTC470INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 08:34:50 GMT
                Content-Type: text/xml
                Content-Length: 415
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                ETag: "0x8DC582BA41997E3"
                x-ms-request-id: 3edebaab-e01e-0033-21c8-214695000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T083450Z-16849878b782558xg5kpzay6es00000007f0000000003b18
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 08:34:50 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                Session IDSource IPSource PortDestination IPDestination Port
                24192.168.2.44976713.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-24 08:34:50 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 08:34:50 UTC470INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 08:34:50 GMT
                Content-Type: text/xml
                Content-Length: 477
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                ETag: "0x8DC582BB8CEAC16"
                x-ms-request-id: 4cd68789-d01e-0017-448e-21b035000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T083450Z-16849878b785g992cz2s9gk35c00000007h0000000003n5y
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 08:34:50 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                25192.168.2.44976813.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-24 08:34:50 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 08:34:50 UTC491INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 08:34:50 GMT
                Content-Type: text/xml
                Content-Length: 464
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                ETag: "0x8DC582B97FB6C3C"
                x-ms-request-id: ec40f21c-901e-0067-494d-22b5cb000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T083450Z-16849878b78p6ttkmyustyrk8s000000079g00000000ay6y
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 08:34:50 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                Session IDSource IPSource PortDestination IPDestination Port
                26192.168.2.44976913.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-24 08:34:50 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 08:34:50 UTC491INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 08:34:50 GMT
                Content-Type: text/xml
                Content-Length: 494
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                ETag: "0x8DC582BB7010D66"
                x-ms-request-id: e7bd3bd0-f01e-003c-42e3-258cf0000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T083450Z-16849878b787c9z7hb8u9yysp000000007k0000000006807
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-10-24 08:34:50 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                27192.168.2.44977013.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-24 08:34:51 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 08:34:51 UTC470INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 08:34:51 GMT
                Content-Type: text/xml
                Content-Length: 419
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                ETag: "0x8DC582B9748630E"
                x-ms-request-id: 1a7ba294-f01e-0071-2df2-24431c000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T083451Z-r197bdfb6b4tq6ldv3s2dcykm8000000015g00000000e861
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 08:34:51 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                Session IDSource IPSource PortDestination IPDestination Port
                28192.168.2.44977213.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-24 08:34:51 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 08:34:51 UTC491INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 08:34:51 GMT
                Content-Type: text/xml
                Content-Length: 472
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                ETag: "0x8DC582B9DACDF62"
                x-ms-request-id: fc96bee5-501e-00a3-3f0b-22c0f2000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T083451Z-16849878b78lhh9t0fb3392enw00000007dg0000000027m6
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 08:34:51 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                29192.168.2.44977313.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-24 08:34:51 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 08:34:51 UTC470INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 08:34:51 GMT
                Content-Type: text/xml
                Content-Length: 404
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                ETag: "0x8DC582B9E8EE0F3"
                x-ms-request-id: 5074b8ce-701e-005c-627a-25bb94000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T083451Z-15b8d89586ffsjj9qb0gmb1stn00000002y0000000007bye
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 08:34:51 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                Session IDSource IPSource PortDestination IPDestination Port
                30192.168.2.44977413.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-24 08:34:51 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 08:34:51 UTC470INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 08:34:51 GMT
                Content-Type: text/xml
                Content-Length: 468
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                ETag: "0x8DC582B9C8E04C8"
                x-ms-request-id: 8e7d8b57-101e-007a-1df4-24047e000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T083451Z-r197bdfb6b49q495mwyebb3r6s0000000ahg0000000022rm
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 08:34:51 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                31192.168.2.44977513.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-24 08:34:51 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 08:34:51 UTC491INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 08:34:51 GMT
                Content-Type: text/xml
                Content-Length: 428
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                ETag: "0x8DC582BAC4F34CA"
                x-ms-request-id: 393bb9bf-001e-0028-2805-22c49f000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T083451Z-16849878b787sbpl0sv29sm89s00000007k00000000063xy
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 08:34:51 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                Session IDSource IPSource PortDestination IPDestination Port
                32192.168.2.44977613.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-24 08:34:52 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 08:34:52 UTC470INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 08:34:52 GMT
                Content-Type: text/xml
                Content-Length: 499
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                ETag: "0x8DC582B98CEC9F6"
                x-ms-request-id: 33373380-a01e-003d-4cf5-2498d7000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T083452Z-15b8d89586flzzks5bs37v2b9000000002zg000000007wqq
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 08:34:52 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                33192.168.2.44977713.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-24 08:34:52 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 08:34:52 UTC470INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 08:34:52 GMT
                Content-Type: text/xml
                Content-Length: 415
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                ETag: "0x8DC582B988EBD12"
                x-ms-request-id: 0124f848-201e-003f-38ad-246d94000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T083452Z-15b8d89586fxdh48qknu9dqk2g00000002v0000000000ww5
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 08:34:52 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                Session IDSource IPSource PortDestination IPDestination Port
                34192.168.2.44977913.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-24 08:34:52 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 08:34:52 UTC491INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 08:34:52 GMT
                Content-Type: text/xml
                Content-Length: 419
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                ETag: "0x8DC582BB32BB5CB"
                x-ms-request-id: 26284338-e01e-0052-664d-22d9df000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T083452Z-16849878b78s2lqfdex4tmpp7800000007dg00000000aq9c
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 08:34:52 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                Session IDSource IPSource PortDestination IPDestination Port
                35192.168.2.44977813.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-24 08:34:52 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 08:34:52 UTC470INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 08:34:52 GMT
                Content-Type: text/xml
                Content-Length: 471
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                ETag: "0x8DC582BB5815C4C"
                x-ms-request-id: 1290ce53-d01e-002b-7905-2225fb000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T083452Z-16849878b78plcdqu15wsb886400000007f000000000376y
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 08:34:52 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                36192.168.2.44978013.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-24 08:34:52 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 08:34:52 UTC491INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 08:34:52 GMT
                Content-Type: text/xml
                Content-Length: 494
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                ETag: "0x8DC582BB8972972"
                x-ms-request-id: 131e52ce-d01e-002b-553b-2225fb000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T083452Z-16849878b78s2lqfdex4tmpp7800000007dg00000000aq9d
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 08:34:52 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                37192.168.2.44978113.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-24 08:34:52 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 08:34:53 UTC470INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 08:34:53 GMT
                Content-Type: text/xml
                Content-Length: 420
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                ETag: "0x8DC582B9DAE3EC0"
                x-ms-request-id: c4337264-b01e-0070-640b-221cc0000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T083453Z-16849878b78k46f8kzwxznephs00000007bg000000007dhp
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 08:34:53 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                Session IDSource IPSource PortDestination IPDestination Port
                38192.168.2.44978413.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-24 08:34:53 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 08:34:53 UTC470INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 08:34:53 GMT
                Content-Type: text/xml
                Content-Length: 472
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                ETag: "0x8DC582B9D43097E"
                x-ms-request-id: 759c8b5d-301e-003f-27f2-24266f000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T083453Z-15b8d89586fst84k5f3z220tec0000000e0000000000g4ta
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 08:34:53 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                39192.168.2.44978313.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-24 08:34:53 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 08:34:53 UTC470INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 08:34:53 GMT
                Content-Type: text/xml
                Content-Length: 486
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                ETag: "0x8DC582B92FCB436"
                x-ms-request-id: 27632888-301e-0096-61d8-21e71d000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T083453Z-16849878b78mhkkf6kbvry07q0000000078000000000e4z9
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 08:34:53 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                40192.168.2.44978213.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-24 08:34:53 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 08:34:53 UTC470INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 08:34:53 GMT
                Content-Type: text/xml
                Content-Length: 427
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                ETag: "0x8DC582BA909FA21"
                x-ms-request-id: 5167a131-c01e-0082-697a-25af72000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T083453Z-15b8d89586f8nxpt5xx0pk7du800000004ng000000004e7r
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 08:34:53 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                Session IDSource IPSource PortDestination IPDestination Port
                41192.168.2.44978513.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-24 08:34:53 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 08:34:53 UTC470INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 08:34:53 GMT
                Content-Type: text/xml
                Content-Length: 423
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                ETag: "0x8DC582BB7564CE8"
                x-ms-request-id: e7f2251b-001e-0017-4fad-240c3c000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T083453Z-15b8d89586f989rks44whx5v7s0000000du0000000009rn8
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 08:34:53 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                Session IDSource IPSource PortDestination IPDestination Port
                42192.168.2.44978613.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-24 08:34:53 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 08:34:53 UTC491INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 08:34:53 GMT
                Content-Type: text/xml
                Content-Length: 478
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                ETag: "0x8DC582B9B233827"
                x-ms-request-id: 2044f02f-601e-0001-42eb-25faeb000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T083453Z-16849878b78jfqwd1dsrhqg3aw00000007e000000000essu
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-10-24 08:34:53 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                43192.168.2.44978813.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-24 08:34:53 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 08:34:54 UTC491INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 08:34:53 GMT
                Content-Type: text/xml
                Content-Length: 404
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                ETag: "0x8DC582B95C61A3C"
                x-ms-request-id: 3f3879b0-501e-0035-0b40-22c923000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T083453Z-16849878b782558xg5kpzay6es00000007bg00000000bcdw
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 08:34:54 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                Session IDSource IPSource PortDestination IPDestination Port
                44192.168.2.44978913.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-24 08:34:53 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 08:34:54 UTC470INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 08:34:53 GMT
                Content-Type: text/xml
                Content-Length: 468
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                ETag: "0x8DC582BB046B576"
                x-ms-request-id: be98e2c6-601e-0001-2b87-21faeb000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T083453Z-16849878b785f8wh85a0w3ennn00000007ag00000000bf1r
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 08:34:54 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                45192.168.2.44978713.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-24 08:34:53 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 08:34:54 UTC470INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 08:34:53 GMT
                Content-Type: text/xml
                Content-Length: 400
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                ETag: "0x8DC582BB2D62837"
                x-ms-request-id: f96c54c1-a01e-0098-5bf5-248556000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T083453Z-r197bdfb6b429k2s6br3k49qn400000004rg000000001k02
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 08:34:54 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                Session IDSource IPSource PortDestination IPDestination Port
                46192.168.2.44979013.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-24 08:34:54 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 08:34:54 UTC470INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 08:34:54 GMT
                Content-Type: text/xml
                Content-Length: 479
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                ETag: "0x8DC582BB7D702D0"
                x-ms-request-id: 6764be4f-301e-0099-1efc-246683000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T083454Z-r197bdfb6b4lkrtc7na2dkay2800000002v00000000054uf
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 08:34:54 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                47192.168.2.44979113.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-24 08:34:54 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 08:34:54 UTC470INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 08:34:54 GMT
                Content-Type: text/xml
                Content-Length: 425
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                ETag: "0x8DC582BBA25094F"
                x-ms-request-id: b59cacea-101e-000b-76f2-245e5c000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T083454Z-15b8d89586f42m673h1quuee4s00000002rg00000000ddxn
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 08:34:54 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                Session IDSource IPSource PortDestination IPDestination Port
                48192.168.2.44979213.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-24 08:34:54 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 08:34:54 UTC491INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 08:34:54 GMT
                Content-Type: text/xml
                Content-Length: 475
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                ETag: "0x8DC582BB2BE84FD"
                x-ms-request-id: 99f07890-301e-0051-29d2-2538bb000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T083454Z-16849878b78p6ttkmyustyrk8s00000007bg00000000653t
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 08:34:54 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                49192.168.2.44979413.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-24 08:34:54 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 08:34:54 UTC491INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 08:34:54 GMT
                Content-Type: text/xml
                Content-Length: 491
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                ETag: "0x8DC582B98B88612"
                x-ms-request-id: d4d27aa7-601e-0002-1812-22a786000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T083454Z-16849878b78x6gn56mgecg60qc00000000gg000000006wn5
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 08:34:54 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                50192.168.2.44979313.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-24 08:34:54 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 08:34:54 UTC491INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 08:34:54 GMT
                Content-Type: text/xml
                Content-Length: 448
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                ETag: "0x8DC582BB389F49B"
                x-ms-request-id: 7a637aca-b01e-0002-3c05-221b8f000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T083454Z-16849878b7862vlcc7m66axrs000000007dg00000000ay10
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 08:34:54 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                Session IDSource IPSource PortDestination IPDestination Port
                51192.168.2.44979513.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-24 08:34:54 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 08:34:54 UTC491INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 08:34:54 GMT
                Content-Type: text/xml
                Content-Length: 416
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                ETag: "0x8DC582BAEA4B445"
                x-ms-request-id: 95c67357-201e-0051-60f5-247340000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T083454Z-16849878b78c5zx4gw8tcga1b400000007ag0000000084d0
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 08:34:54 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                Session IDSource IPSource PortDestination IPDestination Port
                52192.168.2.44979713.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-24 08:34:55 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 08:34:55 UTC470INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 08:34:55 GMT
                Content-Type: text/xml
                Content-Length: 415
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                ETag: "0x8DC582BA80D96A1"
                x-ms-request-id: 250cc9c1-301e-000c-4ec3-20323f000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T083455Z-16849878b7862vlcc7m66axrs000000007k0000000001x52
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 08:34:55 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                Session IDSource IPSource PortDestination IPDestination Port
                53192.168.2.44979613.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-24 08:34:55 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 08:34:55 UTC470INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 08:34:55 GMT
                Content-Type: text/xml
                Content-Length: 479
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                ETag: "0x8DC582B989EE75B"
                x-ms-request-id: f2a27b04-801e-0047-6ef4-247265000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T083455Z-r197bdfb6b4tq6ldv3s2dcykm8000000015000000000g22s
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 08:34:55 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                54192.168.2.44979913.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-24 08:34:55 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 08:34:55 UTC491INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 08:34:55 GMT
                Content-Type: text/xml
                Content-Length: 419
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                ETag: "0x8DC582B9C710B28"
                x-ms-request-id: 07aa16c4-201e-0033-7ef4-24b167000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T083455Z-r197bdfb6b4gx6v9pg74w9f47s00000000eg0000000040dx
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-10-24 08:34:55 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                Session IDSource IPSource PortDestination IPDestination Port
                55192.168.2.44979813.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-24 08:34:55 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 08:34:55 UTC491INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 08:34:55 GMT
                Content-Type: text/xml
                Content-Length: 471
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                ETag: "0x8DC582B97E6FCDD"
                x-ms-request-id: 34cbbb6f-001e-0046-0fdf-25da4b000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T083455Z-16849878b78x6gn56mgecg60qc00000000e0000000006f5k
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-10-24 08:34:55 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                56192.168.2.44980013.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-24 08:34:55 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 08:34:56 UTC470INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 08:34:55 GMT
                Content-Type: text/xml
                Content-Length: 477
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                ETag: "0x8DC582BA54DCC28"
                x-ms-request-id: e692d532-001e-00a2-3ae7-20d4d5000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T083455Z-16849878b78jfqwd1dsrhqg3aw00000007m0000000004f7a
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 08:34:56 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                57192.168.2.44980213.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-24 08:34:56 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 08:34:56 UTC470INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 08:34:56 GMT
                Content-Type: text/xml
                Content-Length: 419
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                ETag: "0x8DC582BB7F164C3"
                x-ms-request-id: 40a513cc-e01e-0051-0ef3-2484b2000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T083456Z-r197bdfb6b42sc4ddemybqpm140000000p2000000000c4t1
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 08:34:56 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                Session IDSource IPSource PortDestination IPDestination Port
                58192.168.2.44980313.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-24 08:34:56 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 08:34:56 UTC470INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 08:34:56 GMT
                Content-Type: text/xml
                Content-Length: 477
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                ETag: "0x8DC582BA48B5BDD"
                x-ms-request-id: 02f2a2dc-901e-0064-11fc-24e8a6000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T083456Z-15b8d89586f8nxpt5xx0pk7du800000004hg000000009duz
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 08:34:56 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                59192.168.2.44980413.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-24 08:34:56 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 08:34:56 UTC470INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 08:34:56 GMT
                Content-Type: text/xml
                Content-Length: 419
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                ETag: "0x8DC582B9FF95F80"
                x-ms-request-id: 1d9ab00d-a01e-0002-3af4-245074000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T083456Z-r197bdfb6b42sc4ddemybqpm140000000p60000000003set
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 08:34:56 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                Session IDSource IPSource PortDestination IPDestination Port
                60192.168.2.44980513.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-24 08:34:56 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 08:34:56 UTC470INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 08:34:56 GMT
                Content-Type: text/xml
                Content-Length: 472
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                ETag: "0x8DC582BB650C2EC"
                x-ms-request-id: 100b0a78-f01e-0003-754e-224453000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T083456Z-16849878b78x6gn56mgecg60qc00000000e0000000006f6s
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 08:34:56 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                61192.168.2.44980613.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-24 08:34:56 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 08:34:57 UTC491INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 08:34:57 GMT
                Content-Type: text/xml
                Content-Length: 468
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                ETag: "0x8DC582BB3EAF226"
                x-ms-request-id: 6a252cba-901e-0029-59f2-24274a000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T083457Z-r197bdfb6b4gx6v9pg74w9f47s00000000kg000000004btu
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-10-24 08:34:57 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                Session IDSource IPSource PortDestination IPDestination Port
                62192.168.2.44980713.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-24 08:34:57 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 08:34:57 UTC470INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 08:34:57 GMT
                Content-Type: text/xml
                Content-Length: 485
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                ETag: "0x8DC582BB9769355"
                x-ms-request-id: acb2ef9b-e01e-001f-1f33-221633000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T083457Z-16849878b785f8wh85a0w3ennn00000007gg000000000tsu
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 08:34:57 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                63192.168.2.44980913.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-24 08:34:57 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 08:34:57 UTC470INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 08:34:57 GMT
                Content-Type: text/xml
                Content-Length: 470
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                ETag: "0x8DC582BBB181F65"
                x-ms-request-id: 217788b5-401e-0016-11a2-2153e0000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T083457Z-16849878b78k46f8kzwxznephs00000007d0000000003nf3
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 08:34:57 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                64192.168.2.44980813.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-24 08:34:57 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 08:34:57 UTC470INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 08:34:57 GMT
                Content-Type: text/xml
                Content-Length: 411
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                ETag: "0x8DC582B989AF051"
                x-ms-request-id: 79657049-a01e-0032-1dac-241949000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T083457Z-15b8d89586ffsjj9qb0gmb1stn0000000310000000002acs
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 08:34:57 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                Session IDSource IPSource PortDestination IPDestination Port
                65192.168.2.44981013.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-24 08:34:57 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 08:34:57 UTC470INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 08:34:57 GMT
                Content-Type: text/xml
                Content-Length: 427
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                ETag: "0x8DC582BB556A907"
                x-ms-request-id: d4a93cd8-001e-008d-65f5-24d91e000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T083457Z-15b8d89586fxdh48qknu9dqk2g00000002ng00000000cat7
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 08:34:57 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                Session IDSource IPSource PortDestination IPDestination Port
                66192.168.2.44981113.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-24 08:34:57 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 08:34:57 UTC491INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 08:34:57 GMT
                Content-Type: text/xml
                Content-Length: 502
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                ETag: "0x8DC582BB6A0D312"
                x-ms-request-id: a363c0e5-301e-003f-5298-25266f000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T083457Z-16849878b7862vlcc7m66axrs000000007gg000000004wrw
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-10-24 08:34:57 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                67192.168.2.44981213.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-24 08:34:58 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 08:34:58 UTC470INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 08:34:58 GMT
                Content-Type: text/xml
                Content-Length: 407
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                ETag: "0x8DC582B9D30478D"
                x-ms-request-id: b1315031-501e-000a-22f5-240180000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T083458Z-r197bdfb6b4rt57kw3q0f43mqg0000000bpg00000000fdg0
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 08:34:58 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                Session IDSource IPSource PortDestination IPDestination Port
                68192.168.2.44981413.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-24 08:34:58 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 08:34:58 UTC491INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 08:34:58 GMT
                Content-Type: text/xml
                Content-Length: 408
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                ETag: "0x8DC582BB9B6040B"
                x-ms-request-id: c0884099-101e-0046-3a40-2291b0000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T083458Z-16849878b78fmrkt2ukpvh9wh400000007g0000000001s5k
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 08:34:58 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                Session IDSource IPSource PortDestination IPDestination Port
                69192.168.2.44981313.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-24 08:34:58 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 08:34:58 UTC470INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 08:34:58 GMT
                Content-Type: text/xml
                Content-Length: 474
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                ETag: "0x8DC582BB3F48DAE"
                x-ms-request-id: 43134ec5-e01e-003c-4115-25c70b000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T083458Z-r197bdfb6b429k2s6br3k49qn400000004n0000000008asg
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 08:34:58 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                70192.168.2.44981513.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-24 08:34:58 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 08:34:58 UTC470INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 08:34:58 GMT
                Content-Type: text/xml
                Content-Length: 469
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                ETag: "0x8DC582BB3CAEBB8"
                x-ms-request-id: ac69ef67-e01e-001f-7714-221633000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T083458Z-16849878b787psctgubawhx7k800000007bg000000002dvw
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 08:34:58 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                71192.168.2.44981613.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-24 08:34:58 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 08:34:58 UTC491INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 08:34:58 GMT
                Content-Type: text/xml
                Content-Length: 416
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                ETag: "0x8DC582BB5284CCE"
                x-ms-request-id: f2361012-b01e-003e-18e4-218e41000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T083458Z-16849878b78ngdnlw4w0762cms00000007n0000000001wc2
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 08:34:58 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                Session IDSource IPSource PortDestination IPDestination Port
                72192.168.2.44981813.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-24 08:34:59 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 08:34:59 UTC470INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 08:34:59 GMT
                Content-Type: text/xml
                Content-Length: 432
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                ETag: "0x8DC582BAABA2A10"
                x-ms-request-id: 18d6d76d-f01e-0052-73f2-249224000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T083459Z-15b8d89586ffsjj9qb0gmb1stn0000000310000000002aee
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 08:34:59 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                Session IDSource IPSource PortDestination IPDestination Port
                73192.168.2.44981713.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-24 08:34:59 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 08:34:59 UTC470INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 08:34:59 GMT
                Content-Type: text/xml
                Content-Length: 472
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                ETag: "0x8DC582B91EAD002"
                x-ms-request-id: 7acd244f-d01e-002b-55f2-2425fb000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T083459Z-r197bdfb6b4lkrtc7na2dkay2800000002s000000000bm8r
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 08:34:59 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                74192.168.2.44981913.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-24 08:34:59 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 08:34:59 UTC470INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 08:34:59 GMT
                Content-Type: text/xml
                Content-Length: 475
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                ETag: "0x8DC582BBA740822"
                x-ms-request-id: 096df01f-c01e-0066-45fd-24a1ec000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T083459Z-r197bdfb6b4k6h5j1g5mvtmsmn0000000bqg00000000gbp3
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 08:34:59 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                75192.168.2.44982013.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-24 08:34:59 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 08:34:59 UTC491INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 08:34:59 GMT
                Content-Type: text/xml
                Content-Length: 427
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                ETag: "0x8DC582BB464F255"
                x-ms-request-id: a2e914b6-401e-0029-5fce-219b43000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T083459Z-16849878b78mhkkf6kbvry07q000000007cg000000004ee0
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 08:34:59 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                Session IDSource IPSource PortDestination IPDestination Port
                76192.168.2.44982113.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-24 08:34:59 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 08:35:00 UTC470INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 08:34:59 GMT
                Content-Type: text/xml
                Content-Length: 474
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                ETag: "0x8DC582BA4037B0D"
                x-ms-request-id: 28e3a13f-d01e-0049-4f16-25e7dc000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T083459Z-r197bdfb6b4qpk6v9629ad4b5s0000000c0000000000c4cy
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 08:35:00 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                77192.168.2.44982213.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-24 08:35:00 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 08:35:00 UTC491INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 08:35:00 GMT
                Content-Type: text/xml
                Content-Length: 472
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                ETag: "0x8DC582B984BF177"
                x-ms-request-id: 39b78571-501e-0016-43f4-24181b000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T083500Z-15b8d89586f989rks44whx5v7s0000000dz00000000011m1
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-10-24 08:35:00 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                78192.168.2.44982413.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-24 08:35:00 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 08:35:00 UTC491INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 08:35:00 GMT
                Content-Type: text/xml
                Content-Length: 405
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                ETag: "0x8DC582B942B6AFF"
                x-ms-request-id: c52d6895-f01e-001f-0bd3-205dc8000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T083500Z-16849878b78q4pnrt955f8nkx8000000078g00000000bdp0
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 08:35:00 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                Session IDSource IPSource PortDestination IPDestination Port
                79192.168.2.44982313.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-24 08:35:00 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 08:35:00 UTC491INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 08:35:00 GMT
                Content-Type: text/xml
                Content-Length: 419
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                ETag: "0x8DC582BA6CF78C8"
                x-ms-request-id: c561987e-801e-0015-0d0b-22f97f000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T083500Z-16849878b78k46f8kzwxznephs000000078g00000000cffq
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 08:35:00 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                Session IDSource IPSource PortDestination IPDestination Port
                80192.168.2.44982513.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-24 08:35:00 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 08:35:00 UTC470INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 08:35:00 GMT
                Content-Type: text/xml
                Content-Length: 468
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                ETag: "0x8DC582BBA642BF4"
                x-ms-request-id: 2f548e5b-201e-003c-5d24-2130f9000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T083500Z-16849878b782558xg5kpzay6es00000007g0000000001ndr
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 08:35:00 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                81192.168.2.44982613.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-24 08:35:00 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 08:35:00 UTC470INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 08:35:00 GMT
                Content-Type: text/xml
                Content-Length: 174
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                ETag: "0x8DC582B91D80E15"
                x-ms-request-id: 013f0f94-801e-00ac-2ef3-24fd65000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T083500Z-15b8d89586fzhrwgk23ex2bvhw00000001gg000000004y06
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 08:35:00 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                Session IDSource IPSource PortDestination IPDestination Port
                82192.168.2.44982813.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-24 08:35:00 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 08:35:01 UTC470INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 08:35:00 GMT
                Content-Type: text/xml
                Content-Length: 958
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                ETag: "0x8DC582BA0A31B3B"
                x-ms-request-id: fc120a29-401e-000a-4ff2-244a7b000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T083500Z-15b8d89586fs9clcgrr6f2d6vg00000001f0000000003w9r
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 08:35:01 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                Session IDSource IPSource PortDestination IPDestination Port
                83192.168.2.44982713.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-24 08:35:00 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 08:35:01 UTC563INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 08:35:00 GMT
                Content-Type: text/xml
                Content-Length: 1952
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                ETag: "0x8DC582B956B0F3D"
                x-ms-request-id: 26247a46-101e-000b-3298-245e5c000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T083500Z-15b8d89586f989rks44whx5v7s0000000dyg000000002117
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 08:35:01 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                Session IDSource IPSource PortDestination IPDestination Port
                84192.168.2.44982913.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-24 08:35:00 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 08:35:01 UTC491INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 08:35:00 GMT
                Content-Type: text/xml
                Content-Length: 501
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                ETag: "0x8DC582BACFDAACD"
                x-ms-request-id: f68a3f25-f01e-0052-02bd-259224000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T083500Z-16849878b782558xg5kpzay6es00000007e0000000005rcx
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-10-24 08:35:01 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                Session IDSource IPSource PortDestination IPDestination Port
                85192.168.2.44983013.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-24 08:35:00 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 08:35:01 UTC563INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 08:35:01 GMT
                Content-Type: text/xml
                Content-Length: 2592
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                ETag: "0x8DC582BB5B890DB"
                x-ms-request-id: 0eea03f1-d01e-0066-098a-21ea17000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T083501Z-16849878b7877w64p2ge9s25rg000000010g000000004mwb
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 08:35:01 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                Session IDSource IPSource PortDestination IPDestination Port
                86192.168.2.44983113.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-24 08:35:01 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 08:35:01 UTC563INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 08:35:01 GMT
                Content-Type: text/xml
                Content-Length: 3342
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                ETag: "0x8DC582B927E47E9"
                x-ms-request-id: d9905de8-801e-0083-31a7-24f0ae000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T083501Z-15b8d89586fnsf5zm1ryrxu0bc00000002x000000000944f
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 08:35:01 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                Session IDSource IPSource PortDestination IPDestination Port
                87192.168.2.44983213.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-24 08:35:01 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 08:35:01 UTC563INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 08:35:01 GMT
                Content-Type: text/xml
                Content-Length: 2284
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                ETag: "0x8DC582BCD58BEEE"
                x-ms-request-id: e5966728-801e-007b-2bf2-24e7ab000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T083501Z-r197bdfb6b4lbgfqwkqbrm672s0000000170000000006xcb
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 08:35:01 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                Session IDSource IPSource PortDestination IPDestination Port
                88192.168.2.44983313.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-24 08:35:01 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 08:35:01 UTC584INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 08:35:01 GMT
                Content-Type: text/xml
                Content-Length: 1393
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                ETag: "0x8DC582BE3E55B6E"
                x-ms-request-id: d0d0f8e5-601e-000d-298c-212618000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T083501Z-16849878b78x6gn56mgecg60qc00000000pg000000001wh1
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 08:35:01 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                Session IDSource IPSource PortDestination IPDestination Port
                89192.168.2.44983513.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-24 08:35:01 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 08:35:02 UTC563INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 08:35:01 GMT
                Content-Type: text/xml
                Content-Length: 1393
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                ETag: "0x8DC582BE39DFC9B"
                x-ms-request-id: 7902e772-301e-0000-2ff3-24eecc000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T083501Z-15b8d89586f6nn8zquf2vw6t5400000004kg000000009m42
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 08:35:02 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                Session IDSource IPSource PortDestination IPDestination Port
                90192.168.2.44983413.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-24 08:35:01 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 08:35:01 UTC584INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 08:35:01 GMT
                Content-Type: text/xml
                Content-Length: 1356
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                ETag: "0x8DC582BDC681E17"
                x-ms-request-id: 9f3a3312-201e-0096-7bbe-20ace6000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T083501Z-16849878b7862vlcc7m66axrs000000007d000000000d33p
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 08:35:01 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                91192.168.2.44983613.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-24 08:35:02 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 08:35:02 UTC563INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 08:35:02 GMT
                Content-Type: text/xml
                Content-Length: 1356
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                ETag: "0x8DC582BDF66E42D"
                x-ms-request-id: 55d9b643-201e-003f-330b-226d94000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T083502Z-16849878b78dsttbr1qw36rxs800000007f00000000085c7
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 08:35:02 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                92192.168.2.44983713.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-24 08:35:02 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 08:35:02 UTC584INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 08:35:02 GMT
                Content-Type: text/xml
                Content-Length: 1395
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                ETag: "0x8DC582BE017CAD3"
                x-ms-request-id: e3e5e386-001e-0014-4ffc-245151000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T083502Z-r197bdfb6b4qpk6v9629ad4b5s0000000bzg00000000bzyq
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-10-24 08:35:02 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                Session IDSource IPSource PortDestination IPDestination Port
                93192.168.2.44983813.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-24 08:35:02 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 08:35:02 UTC584INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 08:35:02 GMT
                Content-Type: text/xml
                Content-Length: 1358
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                ETag: "0x8DC582BE6431446"
                x-ms-request-id: 20049dc1-d01e-0014-1b33-22ed58000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T083502Z-16849878b78p6ttkmyustyrk8s00000007dg000000002fv1
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 08:35:02 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                94192.168.2.44983913.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-24 08:35:02 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 08:35:02 UTC584INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 08:35:02 GMT
                Content-Type: text/xml
                Content-Length: 1395
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                ETag: "0x8DC582BDE12A98D"
                x-ms-request-id: 14811fc9-901e-0016-298e-21efe9000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T083502Z-16849878b78p6ttkmyustyrk8s000000078000000000f4u4
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 08:35:02 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                Session IDSource IPSource PortDestination IPDestination Port
                95192.168.2.44984013.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-24 08:35:02 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 08:35:03 UTC584INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 08:35:02 GMT
                Content-Type: text/xml
                Content-Length: 1358
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                ETag: "0x8DC582BE022ECC5"
                x-ms-request-id: 67684ae8-901e-0016-58ee-21efe9000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T083502Z-16849878b78lhh9t0fb3392enw000000079000000000c04k
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 08:35:03 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                96192.168.2.44984113.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-24 08:35:03 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 08:35:03 UTC584INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 08:35:03 GMT
                Content-Type: text/xml
                Content-Length: 1389
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                ETag: "0x8DC582BE10A6BC1"
                x-ms-request-id: 8d011c5a-801e-0047-22f7-217265000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T083503Z-16849878b78dsttbr1qw36rxs800000007f00000000085d9
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 08:35:03 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                Session IDSource IPSource PortDestination IPDestination Port
                97192.168.2.44984213.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-24 08:35:03 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 08:35:03 UTC584INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 08:35:03 GMT
                Content-Type: text/xml
                Content-Length: 1352
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                ETag: "0x8DC582BE9DEEE28"
                x-ms-request-id: 4faef820-a01e-0053-6a4e-228603000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T083503Z-16849878b7877w64p2ge9s25rg00000000w000000000edkz
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-10-24 08:35:03 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                Session IDSource IPSource PortDestination IPDestination Port
                98192.168.2.44984313.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-24 08:35:03 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 08:35:03 UTC563INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 08:35:03 GMT
                Content-Type: text/xml
                Content-Length: 1405
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                ETag: "0x8DC582BE12B5C71"
                x-ms-request-id: 9791ae07-d01e-0066-7bf2-24ea17000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T083503Z-r197bdfb6b49k6rsrbz098tg8000000004r0000000001fak
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 08:35:03 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                Session IDSource IPSource PortDestination IPDestination Port
                99192.168.2.44984413.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-24 08:35:03 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 08:35:03 UTC563INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 08:35:03 GMT
                Content-Type: text/xml
                Content-Length: 1368
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                ETag: "0x8DC582BDDC22447"
                x-ms-request-id: 04521c86-e01e-0003-3ff4-240fa8000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T083503Z-15b8d89586fsx9lfqmgrbzpgmg0000000e2g00000000cxa0
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 08:35:03 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                Session IDSource IPSource PortDestination IPDestination Port
                100192.168.2.44984513.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-24 08:35:04 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 08:35:04 UTC563INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 08:35:04 GMT
                Content-Type: text/xml
                Content-Length: 1401
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                ETag: "0x8DC582BE055B528"
                x-ms-request-id: 816a6405-301e-001f-06d8-21aa3a000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T083504Z-16849878b782558xg5kpzay6es000000079g00000000ebwy
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 08:35:04 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                Session IDSource IPSource PortDestination IPDestination Port
                101192.168.2.44984613.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-24 08:35:04 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 08:35:04 UTC584INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 08:35:04 GMT
                Content-Type: text/xml
                Content-Length: 1364
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                ETag: "0x8DC582BE1223606"
                x-ms-request-id: f29ba936-801e-0047-2ef2-247265000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T083504Z-r197bdfb6b4r9fwfbdwymmgex8000000015g00000000795w
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 08:35:04 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                102192.168.2.44984813.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-24 08:35:04 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 08:35:04 UTC584INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 08:35:04 GMT
                Content-Type: text/xml
                Content-Length: 1397
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                ETag: "0x8DC582BE7262739"
                x-ms-request-id: 2a979a5c-f01e-003f-77f7-21d19d000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T083504Z-16849878b78fmrkt2ukpvh9wh400000007fg000000002e35
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 08:35:04 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                Session IDSource IPSource PortDestination IPDestination Port
                103192.168.2.44984713.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-24 08:35:04 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 08:35:04 UTC584INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 08:35:04 GMT
                Content-Type: text/xml
                Content-Length: 1360
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                ETag: "0x8DC582BDDEB5124"
                x-ms-request-id: e092e42d-501e-0035-603a-22c923000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T083504Z-16849878b78rjhv97f3nhawr7s000000079g00000000g3pg
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 08:35:04 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                104192.168.2.44984913.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-24 08:35:04 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 08:35:04 UTC563INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 08:35:04 GMT
                Content-Type: text/xml
                Content-Length: 1403
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                ETag: "0x8DC582BDCB4853F"
                x-ms-request-id: cbb0b495-901e-005b-56e4-212005000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T083504Z-16849878b7862vlcc7m66axrs000000007eg000000008c9k
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 08:35:04 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                Session IDSource IPSource PortDestination IPDestination Port
                105192.168.2.44985013.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-24 08:35:05 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 08:35:05 UTC563INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 08:35:05 GMT
                Content-Type: text/xml
                Content-Length: 1366
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                ETag: "0x8DC582BDB779FC3"
                x-ms-request-id: e4dfd9e9-c01e-00ad-24f5-24a2b9000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T083505Z-15b8d89586fxdh48qknu9dqk2g00000002v0000000000x55
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 08:35:05 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                Session IDSource IPSource PortDestination IPDestination Port
                106192.168.2.44985113.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-24 08:35:05 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 08:35:05 UTC584INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 08:35:05 GMT
                Content-Type: text/xml
                Content-Length: 1397
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                ETag: "0x8DC582BDFD43C07"
                x-ms-request-id: 106adab5-b01e-0001-11da-2046e2000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T083505Z-16849878b78j5kdg3dndgqw0vg00000000h0000000000pey
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 08:35:05 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                Session IDSource IPSource PortDestination IPDestination Port
                107192.168.2.44985213.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-24 08:35:05 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 08:35:05 UTC563INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 08:35:05 GMT
                Content-Type: text/xml
                Content-Length: 1360
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                ETag: "0x8DC582BDD74D2EC"
                x-ms-request-id: 62bbcfe8-a01e-0032-2ffc-241949000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T083505Z-r197bdfb6b4h2vctng0a0nubg80000000aqg0000000004se
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 08:35:05 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                108192.168.2.44985313.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-24 08:35:05 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 08:35:05 UTC584INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 08:35:05 GMT
                Content-Type: text/xml
                Content-Length: 1427
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                ETag: "0x8DC582BE56F6873"
                x-ms-request-id: 0c5aa6f6-c01e-000b-5d92-25e255000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T083505Z-15b8d89586fvk4kmwqg9fgbkn8000000033g000000001xwf
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-10-24 08:35:05 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                Session IDSource IPSource PortDestination IPDestination Port
                109192.168.2.44985413.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-24 08:35:05 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 08:35:05 UTC563INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 08:35:05 GMT
                Content-Type: text/xml
                Content-Length: 1390
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                ETag: "0x8DC582BE3002601"
                x-ms-request-id: 332ff9ef-a01e-003d-42f3-2498d7000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T083505Z-r197bdfb6b4kzncf21qcaynxz800000001pg000000004r95
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 08:35:05 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                Session IDSource IPSource PortDestination IPDestination Port
                110192.168.2.44985513.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-24 08:35:05 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 08:35:06 UTC563INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 08:35:06 GMT
                Content-Type: text/xml
                Content-Length: 1401
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                ETag: "0x8DC582BE2A9D541"
                x-ms-request-id: 4e335343-a01e-000d-7cf4-24d1ea000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T083506Z-r197bdfb6b4cz6xrsdncwtgzd40000000p6g000000008duq
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 08:35:06 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                Session IDSource IPSource PortDestination IPDestination Port
                111192.168.2.44985613.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-24 08:35:06 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 08:35:06 UTC584INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 08:35:06 GMT
                Content-Type: text/xml
                Content-Length: 1364
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                ETag: "0x8DC582BEB6AD293"
                x-ms-request-id: 97ea84b8-d01e-005a-0430-217fd9000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T083506Z-16849878b78mhkkf6kbvry07q0000000079g00000000amy2
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 08:35:06 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                112192.168.2.44985813.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-24 08:35:06 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 08:35:06 UTC563INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 08:35:06 GMT
                Content-Type: text/xml
                Content-Length: 1354
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                ETag: "0x8DC582BE0662D7C"
                x-ms-request-id: a7868e79-001e-0049-77f2-245bd5000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T083506Z-r197bdfb6b4cz6xrsdncwtgzd40000000pb0000000000d3f
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 08:35:06 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                Session IDSource IPSource PortDestination IPDestination Port
                113192.168.2.44985913.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-24 08:35:06 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 08:35:06 UTC584INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 08:35:06 GMT
                Content-Type: text/xml
                Content-Length: 1403
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                ETag: "0x8DC582BDCDD6400"
                x-ms-request-id: 062c286a-b01e-005c-0c8e-214c66000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T083506Z-16849878b78rjhv97f3nhawr7s00000007ag00000000d4u9
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 08:35:06 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                Session IDSource IPSource PortDestination IPDestination Port
                114192.168.2.44985713.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-24 08:35:06 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 08:35:06 UTC563INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 08:35:06 GMT
                Content-Type: text/xml
                Content-Length: 1391
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                ETag: "0x8DC582BDF58DC7E"
                x-ms-request-id: 5342d47f-d01e-0028-2f83-217896000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T083506Z-16849878b78mhkkf6kbvry07q000000007c00000000058g2
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 08:35:06 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                Session IDSource IPSource PortDestination IPDestination Port
                115192.168.2.44986013.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-24 08:35:06 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 08:35:06 UTC563INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 08:35:06 GMT
                Content-Type: text/xml
                Content-Length: 1366
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                ETag: "0x8DC582BDF1E2608"
                x-ms-request-id: e3c3ecc6-001e-0014-1bf2-245151000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T083506Z-r197bdfb6b4cz6xrsdncwtgzd40000000p5000000000bf51
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 08:35:06 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                Session IDSource IPSource PortDestination IPDestination Port
                116192.168.2.44986113.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-24 08:35:06 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 08:35:07 UTC584INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 08:35:07 GMT
                Content-Type: text/xml
                Content-Length: 1399
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                ETag: "0x8DC582BE8C605FF"
                x-ms-request-id: 9b0a187b-e01e-0020-61f3-24de90000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T083507Z-15b8d89586f6nn8zquf2vw6t5400000004ng0000000040p2
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-10-24 08:35:07 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                Session IDSource IPSource PortDestination IPDestination Port
                117192.168.2.44986213.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-24 08:35:07 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 08:35:07 UTC563INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 08:35:07 GMT
                Content-Type: text/xml
                Content-Length: 1362
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                ETag: "0x8DC582BDF497570"
                x-ms-request-id: 62a19e75-a01e-0032-1bf3-241949000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T083507Z-r197bdfb6b49q495mwyebb3r6s0000000abg00000000ewkd
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 08:35:07 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                118192.168.2.44986413.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-24 08:35:07 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 08:35:07 UTC563INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 08:35:07 GMT
                Content-Type: text/xml
                Content-Length: 1366
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                ETag: "0x8DC582BEA414B16"
                x-ms-request-id: e014a2e3-501e-0035-060b-22c923000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T083507Z-16849878b786vsxz21496wc2qn00000007hg000000006r3m
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 08:35:07 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


                Session IDSource IPSource PortDestination IPDestination Port
                119192.168.2.44986313.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-24 08:35:07 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 08:35:07 UTC563INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 08:35:07 GMT
                Content-Type: text/xml
                Content-Length: 1403
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                ETag: "0x8DC582BDC2EEE03"
                x-ms-request-id: a3259b44-001e-0065-2af2-240b73000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T083507Z-r197bdfb6b4qpk6v9629ad4b5s0000000c50000000001rmy
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 08:35:07 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                Session IDSource IPSource PortDestination IPDestination Port
                120192.168.2.44986513.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-24 08:35:07 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 08:35:07 UTC563INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 08:35:07 GMT
                Content-Type: text/xml
                Content-Length: 1399
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
                ETag: "0x8DC582BE1CC18CD"
                x-ms-request-id: baa41b4f-401e-00ac-2c28-210a97000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T083507Z-16849878b78k8q5pxkgux3mbgg00000007eg000000004rd8
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 08:35:07 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


                Session IDSource IPSource PortDestination IPDestination Port
                121192.168.2.44986613.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-24 08:35:07 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 08:35:08 UTC584INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 08:35:07 GMT
                Content-Type: text/xml
                Content-Length: 1362
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                ETag: "0x8DC582BEB256F43"
                x-ms-request-id: 989b5e1d-301e-003f-2bee-25266f000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T083507Z-16849878b785jsrm4477mv3ezn00000007e0000000005htp
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-10-24 08:35:08 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                122192.168.2.44986713.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-24 08:35:07 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 08:35:08 UTC563INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 08:35:08 GMT
                Content-Type: text/xml
                Content-Length: 1403
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                ETag: "0x8DC582BEB866CDB"
                x-ms-request-id: 4e9f4159-f01e-005d-3228-2113ba000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T083508Z-16849878b785g992cz2s9gk35c00000007hg00000000306t
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 08:35:08 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                Session IDSource IPSource PortDestination IPDestination Port
                123192.168.2.44986813.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-24 08:35:08 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 08:35:08 UTC584INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 08:35:08 GMT
                Content-Type: text/xml
                Content-Length: 1366
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                ETag: "0x8DC582BE5B7B174"
                x-ms-request-id: c82cfbdf-e01e-00aa-7097-25ceda000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T083508Z-16849878b78q4pnrt955f8nkx8000000078000000000dqux
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-10-24 08:35:08 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


                Session IDSource IPSource PortDestination IPDestination Port
                124192.168.2.44986913.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-24 08:35:08 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 08:35:08 UTC563INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 08:35:08 GMT
                Content-Type: text/xml
                Content-Length: 1399
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
                ETag: "0x8DC582BE976026E"
                x-ms-request-id: 7d1b5409-301e-0052-16f3-2465d6000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T083508Z-r197bdfb6b4rt57kw3q0f43mqg0000000bsg00000000775y
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 08:35:08 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


                Session IDSource IPSource PortDestination IPDestination Port
                125192.168.2.44987013.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-24 08:35:08 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 08:35:08 UTC584INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 08:35:08 GMT
                Content-Type: text/xml
                Content-Length: 1362
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                ETag: "0x8DC582BDC13EFEF"
                x-ms-request-id: efa6dde7-e01e-0071-750c-2208e7000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T083508Z-16849878b78p6ttkmyustyrk8s00000007eg000000000k9c
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 08:35:08 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                126192.168.2.44987113.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-24 08:35:08 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 08:35:08 UTC563INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 08:35:08 GMT
                Content-Type: text/xml
                Content-Length: 1425
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                ETag: "0x8DC582BE6BD89A1"
                x-ms-request-id: ada57496-d01e-005a-4ff2-247fd9000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T083508Z-r197bdfb6b49q495mwyebb3r6s0000000ab000000000g30c
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 08:35:08 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


                Session IDSource IPSource PortDestination IPDestination Port
                127192.168.2.44987313.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-24 08:35:08 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 08:35:08 UTC563INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 08:35:08 GMT
                Content-Type: text/xml
                Content-Length: 1415
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
                ETag: "0x8DC582BE7C66E85"
                x-ms-request-id: 8b373834-501e-008c-26e4-21cd39000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T083508Z-16849878b7842t5ke0k7mzbt3c00000007c0000000001cmn
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 08:35:08 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                Session IDSource IPSource PortDestination IPDestination Port
                128192.168.2.44987213.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-24 08:35:08 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 08:35:09 UTC563INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 08:35:08 GMT
                Content-Type: text/xml
                Content-Length: 1388
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                ETag: "0x8DC582BDBD9126E"
                x-ms-request-id: f88de462-b01e-0001-44f2-2446e2000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T083508Z-r197bdfb6b429k2s6br3k49qn400000004mg000000009fsw
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 08:35:09 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


                Session IDSource IPSource PortDestination IPDestination Port
                129192.168.2.44987413.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-24 08:35:08 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 08:35:09 UTC584INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 08:35:08 GMT
                Content-Type: text/xml
                Content-Length: 1378
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                ETag: "0x8DC582BDB813B3F"
                x-ms-request-id: 697bb720-201e-0071-0781-25ff15000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T083508Z-16849878b788tnsxzb2smucwdc00000007g0000000005pdz
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 08:35:09 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


                Session IDSource IPSource PortDestination IPDestination Port
                130192.168.2.44987513.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-24 08:35:09 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 08:35:09 UTC584INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 08:35:09 GMT
                Content-Type: text/xml
                Content-Length: 1405
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
                ETag: "0x8DC582BE89A8F82"
                x-ms-request-id: 264b7e39-001e-0028-804e-22c49f000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T083509Z-16849878b785g992cz2s9gk35c00000007gg000000004gzd
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-10-24 08:35:09 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                Session IDSource IPSource PortDestination IPDestination Port
                131192.168.2.44987613.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-24 08:35:09 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 08:35:09 UTC584INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 08:35:09 GMT
                Content-Type: text/xml
                Content-Length: 1368
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                ETag: "0x8DC582BE51CE7B3"
                x-ms-request-id: 3d4cb055-601e-0097-01e5-21f33a000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T083509Z-16849878b78s2lqfdex4tmpp7800000007d000000000byqb
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 08:35:09 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


                Session IDSource IPSource PortDestination IPDestination Port
                132192.168.2.44987713.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-24 08:35:09 UTC192OUTGET /rules/rule702551v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 08:35:09 UTC584INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 08:35:09 GMT
                Content-Type: text/xml
                Content-Length: 1415
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                ETag: "0x8DC582BDCE9703A"
                x-ms-request-id: e081a540-501e-0035-2133-22c923000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T083509Z-16849878b78c5zx4gw8tcga1b4000000078g00000000cym7
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 08:35:09 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                Session IDSource IPSource PortDestination IPDestination Port
                133192.168.2.44987813.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-24 08:35:09 UTC192OUTGET /rules/rule702550v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 08:35:09 UTC584INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 08:35:09 GMT
                Content-Type: text/xml
                Content-Length: 1378
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                ETag: "0x8DC582BE584C214"
                x-ms-request-id: ce674b06-f01e-0052-7d0b-229224000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T083509Z-16849878b78gvgmlcfru6nuc5400000007fg000000002uz7
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 08:35:09 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702550" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPersonalization" S="Medium" />


                Session IDSource IPSource PortDestination IPDestination Port
                134192.168.2.44987913.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-24 08:35:09 UTC192OUTGET /rules/rule701351v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 08:35:09 UTC584INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 08:35:09 GMT
                Content-Type: text/xml
                Content-Length: 1407
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                ETag: "0x8DC582BE687B46A"
                x-ms-request-id: 4a3ae400-b01e-0001-38e4-2546e2000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T083509Z-16849878b78q4pnrt955f8nkx800000007dg000000002c64
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-10-24 08:35:09 UTC1407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                Session IDSource IPSource PortDestination IPDestination Port
                135192.168.2.44988013.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-24 08:35:10 UTC192OUTGET /rules/rule701350v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 08:35:10 UTC584INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 08:35:10 GMT
                Content-Type: text/xml
                Content-Length: 1370
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                ETag: "0x8DC582BDE62E0AB"
                x-ms-request-id: 06d7a471-401e-0029-1427-219b43000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T083510Z-16849878b78z5q7jpbgf6e9mcw00000007h0000000007by3
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 08:35:10 UTC1370INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPerformance" S="Medium" /> <F


                Session IDSource IPSource PortDestination IPDestination Port
                136192.168.2.44988113.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-24 08:35:10 UTC192OUTGET /rules/rule702151v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 08:35:10 UTC563INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 08:35:10 GMT
                Content-Type: text/xml
                Content-Length: 1397
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                ETag: "0x8DC582BE156D2EE"
                x-ms-request-id: 759e46bd-301e-003f-2df2-24266f000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T083510Z-15b8d89586f2hk28h0h6zye26c000000014g00000000b78n
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 08:35:10 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeo


                Session IDSource IPSource PortDestination IPDestination Port
                137192.168.2.44988213.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-24 08:35:10 UTC192OUTGET /rules/rule702150v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 08:35:10 UTC563INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 08:35:10 GMT
                Content-Type: text/xml
                Content-Length: 1360
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:28:07 GMT
                ETag: "0x8DC582BEDC8193E"
                x-ms-request-id: e3c76c04-001e-0014-77f3-245151000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T083510Z-r197bdfb6b4qpk6v9629ad4b5s0000000by000000000facy
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 08:35:10 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f 70 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeople" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                138192.168.2.44988313.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-24 08:35:10 UTC192OUTGET /rules/rule703001v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 08:35:10 UTC584INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 08:35:10 GMT
                Content-Type: text/xml
                Content-Length: 1406
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                ETag: "0x8DC582BEB16F27E"
                x-ms-request-id: 4b1eeebb-201e-0051-0fab-217340000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T083510Z-16849878b78x6gn56mgecg60qc00000000pg000000001x0e
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-24 08:35:10 UTC1406INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703001" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                Session IDSource IPSource PortDestination IPDestination Port
                139192.168.2.44988413.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-24 08:35:10 UTC192OUTGET /rules/rule703000v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-24 08:35:10 UTC584INHTTP/1.1 200 OK
                Date: Thu, 24 Oct 2024 08:35:10 GMT
                Content-Type: text/xml
                Content-Length: 1369
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                ETag: "0x8DC582BE32FE1A2"
                x-ms-request-id: 47313e64-601e-0070-1cab-25a0c9000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241024T083510Z-16849878b78ngdnlw4w0762cms00000007p00000000007m9
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-10-24 08:35:10 UTC1369INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 4d 61 63 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703000" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookMac" S="Medium" /> <F T


                Session IDSource IPSource PortDestination IPDestination Port
                140192.168.2.44988513.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-24 08:35:11 UTC192OUTGET /rules/rule700751v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net


                Click to jump to process

                Click to jump to process

                Click to jump to process

                Target ID:0
                Start time:04:33:45
                Start date:24/10/2024
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                Imagebase:0x7ff76e190000
                File size:3'242'272 bytes
                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:false

                Target ID:2
                Start time:04:33:48
                Start date:24/10/2024
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=2004,i,10197424643296550616,4946815708721684676,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                Imagebase:0x7ff76e190000
                File size:3'242'272 bytes
                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:false

                Target ID:3
                Start time:04:33:50
                Start date:24/10/2024
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://cottagenine.com/model/?tags=2e5c060c352374382d3a1e12185720095b1b0a19351724521c002a253f262d20181f03597e05581f"
                Imagebase:0x7ff76e190000
                File size:3'242'272 bytes
                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:true

                No disassembly