Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://moodle.buncombecounty.org

Overview

General Information

Sample URL:https://moodle.buncombecounty.org
Analysis ID:1546348
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 5944 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2008 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2108 --field-trial-handle=1852,i,2263202806336756587,14603646101970278599,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6512 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://moodle.buncombecounty.org" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://moodle.buncombecounty.org/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49748 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49810 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 2.16.100.168
Source: unknownTCP traffic detected without corresponding DNS query: 2.16.100.168
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: moodle.buncombecounty.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: moodle.buncombecounty.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://moodle.buncombecounty.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficDNS traffic detected: DNS query: moodle.buncombecounty.org
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=us-asciiDate: Thu, 31 Oct 2024 18:49:09 GMTConnection: closeContent-Length: 315
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=us-asciiDate: Thu, 31 Oct 2024 18:49:10 GMTConnection: closeContent-Length: 315
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49748 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49810 version: TLS 1.2
Source: classification engineClassification label: clean0.win@16/4@4/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2108 --field-trial-handle=1852,i,2263202806336756587,14603646101970278599,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://moodle.buncombecounty.org"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2108 --field-trial-handle=1852,i,2263202806336756587,14603646101970278599,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
s-part-0017.t-0009.t-msedge.net
13.107.246.45
truefalse
    unknown
    www.google.com
    142.250.185.196
    truefalse
      unknown
      fp2e7a.wpc.phicdn.net
      192.229.221.95
      truefalse
        unknown
        moodle.buncombecounty.org
        68.118.31.106
        truefalse
          unknown
          NameMaliciousAntivirus DetectionReputation
          https://moodle.buncombecounty.org/false
            unknown
            https://moodle.buncombecounty.org/favicon.icofalse
              unknown
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              239.255.255.250
              unknownReserved
              unknownunknownfalse
              142.250.185.196
              www.google.comUnited States
              15169GOOGLEUSfalse
              68.118.31.106
              moodle.buncombecounty.orgUnited States
              20115CHARTER-20115USfalse
              IP
              192.168.2.4
              Joe Sandbox version:41.0.0 Charoite
              Analysis ID:1546348
              Start date and time:2024-10-31 19:48:02 +01:00
              Joe Sandbox product:CloudBasic
              Overall analysis duration:0h 3m 17s
              Hypervisor based Inspection enabled:false
              Report type:full
              Cookbook file name:browseurl.jbs
              Sample URL:https://moodle.buncombecounty.org
              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
              Number of analysed new started processes analysed:8
              Number of new started drivers analysed:0
              Number of existing processes analysed:0
              Number of existing drivers analysed:0
              Number of injected processes analysed:0
              Technologies:
              • HCA enabled
              • EGA enabled
              • AMSI enabled
              Analysis Mode:default
              Analysis stop reason:Timeout
              Detection:CLEAN
              Classification:clean0.win@16/4@4/4
              EGA Information:Failed
              HCA Information:
              • Successful, ratio: 100%
              • Number of executed functions: 0
              • Number of non-executed functions: 0
              • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
              • Excluded IPs from analysis (whitelisted): 142.250.181.227, 66.102.1.84, 142.250.185.238, 34.104.35.123, 184.28.90.27, 20.109.210.53, 93.184.221.240, 20.242.39.171, 192.229.221.95, 13.85.23.206, 142.250.185.67
              • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, otelrules.afd.azureedge.net, clientservices.googleapis.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, wu.azureedge.net, clients2.google.com, ocsp.digicert.com, e16604.g.akamaiedge.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, glb.cws.prod.dcat.dsp.trafficmanager.net, ocsp.edge.digicert.com, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, prod.fs.microsoft.com.akadns.net, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, fs.microsoft.com, accounts.google.com, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.azureedge.net, wu.ec.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com
              • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
              • Not all processes where analyzed, report is missing behavior information
              • Report size getting too big, too many NtSetInformationFile calls found.
              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
              • VT rate limit hit for: https://moodle.buncombecounty.org
              No simulations
              No context
              No context
              No context
              No context
              No context
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:HTML document, ASCII text, with CRLF line terminators
              Category:downloaded
              Size (bytes):315
              Entropy (8bit):5.38000372032164
              Encrypted:false
              SSDEEP:6:B8FQtuc4svmo9qvyDPdrKFjKek+q2Q8EevWR0NNEXW0YDBOTieUWFLzR/YNe9zoG:BMQt6o9qvyLYF2ek+q2Q8Eepfd6ieUWx
              MD5:67932D4B695E1D6B19DFC2E3610761FF
              SHA1:A66898B36C94C53766E66C1A7AAEB149447EC083
              SHA-256:CE7127C38E30E92A021ED2BD09287713C6A923DB9FFDB43F126E8965D777FBF0
              SHA-512:97408B30995B72417494DACA4C67488B77E3121A9DB8BB3C2F204B49944457CAA1AF4B75730511B39FC9BABCCA5E1440168C3DBF3377B072866295BD490710FE
              Malicious:false
              Reputation:low
              URL:https://moodle.buncombecounty.org/
              Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd">..<HTML><HEAD><TITLE>Not Found</TITLE>..<META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD>..<BODY><h2>Not Found</h2>..<hr><p>HTTP Error 404. The requested resource is not found.</p>..</BODY></HTML>..
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:HTML document, ASCII text, with CRLF line terminators
              Category:downloaded
              Size (bytes):315
              Entropy (8bit):5.38000372032164
              Encrypted:false
              SSDEEP:6:B8FQtuc4svmo9qvyDPdrKFjKek+q2Q8EevWR0NNEXW0YDBOTieUWFLzR/YNe9zoG:BMQt6o9qvyLYF2ek+q2Q8Eepfd6ieUWx
              MD5:67932D4B695E1D6B19DFC2E3610761FF
              SHA1:A66898B36C94C53766E66C1A7AAEB149447EC083
              SHA-256:CE7127C38E30E92A021ED2BD09287713C6A923DB9FFDB43F126E8965D777FBF0
              SHA-512:97408B30995B72417494DACA4C67488B77E3121A9DB8BB3C2F204B49944457CAA1AF4B75730511B39FC9BABCCA5E1440168C3DBF3377B072866295BD490710FE
              Malicious:false
              Reputation:low
              URL:https://moodle.buncombecounty.org/favicon.ico
              Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd">..<HTML><HEAD><TITLE>Not Found</TITLE>..<META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD>..<BODY><h2>Not Found</h2>..<hr><p>HTTP Error 404. The requested resource is not found.</p>..</BODY></HTML>..
              No static file info
              TimestampSource PortDest PortSource IPDest IP
              Oct 31, 2024 19:49:02.103010893 CET49675443192.168.2.4173.222.162.32
              Oct 31, 2024 19:49:08.238481998 CET49737443192.168.2.468.118.31.106
              Oct 31, 2024 19:49:08.238533974 CET4434973768.118.31.106192.168.2.4
              Oct 31, 2024 19:49:08.238903999 CET49737443192.168.2.468.118.31.106
              Oct 31, 2024 19:49:08.238903999 CET49737443192.168.2.468.118.31.106
              Oct 31, 2024 19:49:08.238933086 CET4434973768.118.31.106192.168.2.4
              Oct 31, 2024 19:49:08.240008116 CET49738443192.168.2.468.118.31.106
              Oct 31, 2024 19:49:08.240050077 CET4434973868.118.31.106192.168.2.4
              Oct 31, 2024 19:49:08.241308928 CET49738443192.168.2.468.118.31.106
              Oct 31, 2024 19:49:08.241621017 CET49738443192.168.2.468.118.31.106
              Oct 31, 2024 19:49:08.241638899 CET4434973868.118.31.106192.168.2.4
              Oct 31, 2024 19:49:08.698172092 CET49739443192.168.2.4142.250.185.196
              Oct 31, 2024 19:49:08.698215961 CET44349739142.250.185.196192.168.2.4
              Oct 31, 2024 19:49:08.698292971 CET49739443192.168.2.4142.250.185.196
              Oct 31, 2024 19:49:08.701144934 CET49739443192.168.2.4142.250.185.196
              Oct 31, 2024 19:49:08.701164007 CET44349739142.250.185.196192.168.2.4
              Oct 31, 2024 19:49:09.048466921 CET4434973768.118.31.106192.168.2.4
              Oct 31, 2024 19:49:09.048841953 CET49737443192.168.2.468.118.31.106
              Oct 31, 2024 19:49:09.048857927 CET4434973768.118.31.106192.168.2.4
              Oct 31, 2024 19:49:09.049921989 CET4434973768.118.31.106192.168.2.4
              Oct 31, 2024 19:49:09.050035954 CET49737443192.168.2.468.118.31.106
              Oct 31, 2024 19:49:09.054575920 CET4434973868.118.31.106192.168.2.4
              Oct 31, 2024 19:49:09.054805994 CET49738443192.168.2.468.118.31.106
              Oct 31, 2024 19:49:09.054831028 CET4434973868.118.31.106192.168.2.4
              Oct 31, 2024 19:49:09.056087017 CET4434973868.118.31.106192.168.2.4
              Oct 31, 2024 19:49:09.056170940 CET49738443192.168.2.468.118.31.106
              Oct 31, 2024 19:49:09.478629112 CET49737443192.168.2.468.118.31.106
              Oct 31, 2024 19:49:09.478744030 CET49738443192.168.2.468.118.31.106
              Oct 31, 2024 19:49:09.478815079 CET4434973768.118.31.106192.168.2.4
              Oct 31, 2024 19:49:09.478940010 CET4434973868.118.31.106192.168.2.4
              Oct 31, 2024 19:49:09.479275942 CET49737443192.168.2.468.118.31.106
              Oct 31, 2024 19:49:09.479290009 CET4434973768.118.31.106192.168.2.4
              Oct 31, 2024 19:49:09.523552895 CET49737443192.168.2.468.118.31.106
              Oct 31, 2024 19:49:09.523917913 CET49738443192.168.2.468.118.31.106
              Oct 31, 2024 19:49:09.523930073 CET4434973868.118.31.106192.168.2.4
              Oct 31, 2024 19:49:09.572046041 CET49738443192.168.2.468.118.31.106
              Oct 31, 2024 19:49:09.791347027 CET4434973768.118.31.106192.168.2.4
              Oct 31, 2024 19:49:09.791440964 CET4434973768.118.31.106192.168.2.4
              Oct 31, 2024 19:49:09.791513920 CET49737443192.168.2.468.118.31.106
              Oct 31, 2024 19:49:09.798156023 CET44349739142.250.185.196192.168.2.4
              Oct 31, 2024 19:49:09.840169907 CET49739443192.168.2.4142.250.185.196
              Oct 31, 2024 19:49:10.204993010 CET49739443192.168.2.4142.250.185.196
              Oct 31, 2024 19:49:10.205015898 CET44349739142.250.185.196192.168.2.4
              Oct 31, 2024 19:49:10.206383944 CET44349739142.250.185.196192.168.2.4
              Oct 31, 2024 19:49:10.206474066 CET49739443192.168.2.4142.250.185.196
              Oct 31, 2024 19:49:10.225389957 CET49739443192.168.2.4142.250.185.196
              Oct 31, 2024 19:49:10.225517035 CET44349739142.250.185.196192.168.2.4
              Oct 31, 2024 19:49:10.277359009 CET49737443192.168.2.468.118.31.106
              Oct 31, 2024 19:49:10.277388096 CET4434973768.118.31.106192.168.2.4
              Oct 31, 2024 19:49:10.278537989 CET49739443192.168.2.4142.250.185.196
              Oct 31, 2024 19:49:10.278563023 CET44349739142.250.185.196192.168.2.4
              Oct 31, 2024 19:49:10.326905012 CET49739443192.168.2.4142.250.185.196
              Oct 31, 2024 19:49:10.480004072 CET49738443192.168.2.468.118.31.106
              Oct 31, 2024 19:49:10.527340889 CET4434973868.118.31.106192.168.2.4
              Oct 31, 2024 19:49:10.634407997 CET4434973868.118.31.106192.168.2.4
              Oct 31, 2024 19:49:10.659111023 CET4434973868.118.31.106192.168.2.4
              Oct 31, 2024 19:49:10.659173012 CET49738443192.168.2.468.118.31.106
              Oct 31, 2024 19:49:10.664261103 CET49738443192.168.2.468.118.31.106
              Oct 31, 2024 19:49:10.664283037 CET4434973868.118.31.106192.168.2.4
              Oct 31, 2024 19:49:16.904007912 CET4972380192.168.2.42.16.100.168
              Oct 31, 2024 19:49:16.909459114 CET80497232.16.100.168192.168.2.4
              Oct 31, 2024 19:49:16.909529924 CET4972380192.168.2.42.16.100.168
              Oct 31, 2024 19:49:19.569776058 CET44349739142.250.185.196192.168.2.4
              Oct 31, 2024 19:49:19.569844961 CET44349739142.250.185.196192.168.2.4
              Oct 31, 2024 19:49:19.570022106 CET49739443192.168.2.4142.250.185.196
              Oct 31, 2024 19:49:21.119860888 CET49739443192.168.2.4142.250.185.196
              Oct 31, 2024 19:49:21.119894028 CET44349739142.250.185.196192.168.2.4
              Oct 31, 2024 19:49:52.669435978 CET49748443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:52.669461012 CET4434974813.107.246.45192.168.2.4
              Oct 31, 2024 19:49:52.669596910 CET49748443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:52.670286894 CET49748443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:52.670294046 CET4434974813.107.246.45192.168.2.4
              Oct 31, 2024 19:49:53.410686970 CET4434974813.107.246.45192.168.2.4
              Oct 31, 2024 19:49:53.410763979 CET49748443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:53.436606884 CET49748443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:53.436624050 CET4434974813.107.246.45192.168.2.4
              Oct 31, 2024 19:49:53.436856031 CET4434974813.107.246.45192.168.2.4
              Oct 31, 2024 19:49:53.454859972 CET49748443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:53.495338917 CET4434974813.107.246.45192.168.2.4
              Oct 31, 2024 19:49:53.697967052 CET4434974813.107.246.45192.168.2.4
              Oct 31, 2024 19:49:53.697994947 CET4434974813.107.246.45192.168.2.4
              Oct 31, 2024 19:49:53.698009968 CET4434974813.107.246.45192.168.2.4
              Oct 31, 2024 19:49:53.698070049 CET49748443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:53.698085070 CET4434974813.107.246.45192.168.2.4
              Oct 31, 2024 19:49:53.698133945 CET49748443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:53.813095093 CET4434974813.107.246.45192.168.2.4
              Oct 31, 2024 19:49:53.813114882 CET4434974813.107.246.45192.168.2.4
              Oct 31, 2024 19:49:53.813180923 CET49748443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:53.813198090 CET4434974813.107.246.45192.168.2.4
              Oct 31, 2024 19:49:53.813230038 CET49748443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:53.813261986 CET49748443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:53.928447008 CET4434974813.107.246.45192.168.2.4
              Oct 31, 2024 19:49:53.928472042 CET4434974813.107.246.45192.168.2.4
              Oct 31, 2024 19:49:53.928555012 CET49748443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:53.928565979 CET4434974813.107.246.45192.168.2.4
              Oct 31, 2024 19:49:53.928617001 CET49748443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:54.090392113 CET4434974813.107.246.45192.168.2.4
              Oct 31, 2024 19:49:54.090415955 CET4434974813.107.246.45192.168.2.4
              Oct 31, 2024 19:49:54.090482950 CET49748443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:54.090502024 CET4434974813.107.246.45192.168.2.4
              Oct 31, 2024 19:49:54.090539932 CET49748443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:54.090559006 CET49748443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:54.205552101 CET4434974813.107.246.45192.168.2.4
              Oct 31, 2024 19:49:54.205574036 CET4434974813.107.246.45192.168.2.4
              Oct 31, 2024 19:49:54.205638885 CET49748443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:54.205651999 CET4434974813.107.246.45192.168.2.4
              Oct 31, 2024 19:49:54.205703974 CET49748443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:54.205724001 CET49748443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:54.274245024 CET4434974813.107.246.45192.168.2.4
              Oct 31, 2024 19:49:54.274271011 CET4434974813.107.246.45192.168.2.4
              Oct 31, 2024 19:49:54.274389029 CET49748443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:54.274389029 CET49748443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:54.274405003 CET4434974813.107.246.45192.168.2.4
              Oct 31, 2024 19:49:54.274465084 CET49748443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:54.406954050 CET4434974813.107.246.45192.168.2.4
              Oct 31, 2024 19:49:54.406980038 CET4434974813.107.246.45192.168.2.4
              Oct 31, 2024 19:49:54.407031059 CET49748443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:54.407052040 CET4434974813.107.246.45192.168.2.4
              Oct 31, 2024 19:49:54.407094955 CET49748443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:54.407109976 CET49748443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:54.522625923 CET4434974813.107.246.45192.168.2.4
              Oct 31, 2024 19:49:54.522655010 CET4434974813.107.246.45192.168.2.4
              Oct 31, 2024 19:49:54.522718906 CET49748443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:54.522733927 CET4434974813.107.246.45192.168.2.4
              Oct 31, 2024 19:49:54.522775888 CET49748443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:54.522809029 CET49748443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:54.603766918 CET4434974813.107.246.45192.168.2.4
              Oct 31, 2024 19:49:54.603795052 CET4434974813.107.246.45192.168.2.4
              Oct 31, 2024 19:49:54.603847027 CET49748443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:54.603858948 CET4434974813.107.246.45192.168.2.4
              Oct 31, 2024 19:49:54.603904963 CET49748443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:54.719716072 CET4434974813.107.246.45192.168.2.4
              Oct 31, 2024 19:49:54.719752073 CET4434974813.107.246.45192.168.2.4
              Oct 31, 2024 19:49:54.719811916 CET49748443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:54.719822884 CET4434974813.107.246.45192.168.2.4
              Oct 31, 2024 19:49:54.719862938 CET49748443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:54.719882965 CET49748443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:54.784737110 CET4434974813.107.246.45192.168.2.4
              Oct 31, 2024 19:49:54.784761906 CET4434974813.107.246.45192.168.2.4
              Oct 31, 2024 19:49:54.784815073 CET49748443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:54.784822941 CET4434974813.107.246.45192.168.2.4
              Oct 31, 2024 19:49:54.784869909 CET49748443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:54.879065990 CET4434974813.107.246.45192.168.2.4
              Oct 31, 2024 19:49:54.879091024 CET4434974813.107.246.45192.168.2.4
              Oct 31, 2024 19:49:54.879165888 CET49748443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:54.879177094 CET4434974813.107.246.45192.168.2.4
              Oct 31, 2024 19:49:54.879221916 CET49748443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:55.032725096 CET4434974813.107.246.45192.168.2.4
              Oct 31, 2024 19:49:55.032747030 CET4434974813.107.246.45192.168.2.4
              Oct 31, 2024 19:49:55.032815933 CET49748443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:55.032833099 CET4434974813.107.246.45192.168.2.4
              Oct 31, 2024 19:49:55.032872915 CET49748443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:55.032893896 CET49748443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:55.035814047 CET4434974813.107.246.45192.168.2.4
              Oct 31, 2024 19:49:55.035887003 CET4434974813.107.246.45192.168.2.4
              Oct 31, 2024 19:49:55.035892010 CET49748443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:55.035931110 CET49748443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:55.036067963 CET49748443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:55.036081076 CET4434974813.107.246.45192.168.2.4
              Oct 31, 2024 19:49:55.150034904 CET49750443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:55.150085926 CET4434975013.107.246.45192.168.2.4
              Oct 31, 2024 19:49:55.150216103 CET49750443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:55.150634050 CET49751443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:55.150674105 CET4434975113.107.246.45192.168.2.4
              Oct 31, 2024 19:49:55.150738955 CET49751443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:55.151472092 CET49752443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:55.151504040 CET4434975213.107.246.45192.168.2.4
              Oct 31, 2024 19:49:55.151711941 CET49750443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:55.151725054 CET4434975013.107.246.45192.168.2.4
              Oct 31, 2024 19:49:55.151760101 CET49752443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:55.151810884 CET49751443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:55.151825905 CET4434975113.107.246.45192.168.2.4
              Oct 31, 2024 19:49:55.152801037 CET49753443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:55.152817965 CET49754443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:55.152842045 CET4434975413.107.246.45192.168.2.4
              Oct 31, 2024 19:49:55.152842045 CET4434975313.107.246.45192.168.2.4
              Oct 31, 2024 19:49:55.152904034 CET49754443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:55.152987003 CET49753443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:55.153059006 CET49753443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:55.153079987 CET4434975313.107.246.45192.168.2.4
              Oct 31, 2024 19:49:55.153177977 CET49752443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:55.153177977 CET49754443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:55.153196096 CET4434975213.107.246.45192.168.2.4
              Oct 31, 2024 19:49:55.153208971 CET4434975413.107.246.45192.168.2.4
              Oct 31, 2024 19:49:55.893157959 CET4434975013.107.246.45192.168.2.4
              Oct 31, 2024 19:49:55.895514965 CET4434975213.107.246.45192.168.2.4
              Oct 31, 2024 19:49:55.896137953 CET4434975313.107.246.45192.168.2.4
              Oct 31, 2024 19:49:55.900311947 CET49750443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:55.900331974 CET4434975013.107.246.45192.168.2.4
              Oct 31, 2024 19:49:55.900913000 CET4434975113.107.246.45192.168.2.4
              Oct 31, 2024 19:49:55.912719965 CET49750443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:55.912728071 CET4434975013.107.246.45192.168.2.4
              Oct 31, 2024 19:49:55.913623095 CET49752443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:55.913630962 CET4434975213.107.246.45192.168.2.4
              Oct 31, 2024 19:49:55.914705992 CET49752443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:55.914712906 CET4434975213.107.246.45192.168.2.4
              Oct 31, 2024 19:49:55.916193962 CET49753443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:55.916203022 CET4434975313.107.246.45192.168.2.4
              Oct 31, 2024 19:49:55.917542934 CET49753443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:55.917547941 CET4434975313.107.246.45192.168.2.4
              Oct 31, 2024 19:49:55.918572903 CET4434975413.107.246.45192.168.2.4
              Oct 31, 2024 19:49:55.918848991 CET49751443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:55.918874979 CET4434975113.107.246.45192.168.2.4
              Oct 31, 2024 19:49:55.919435024 CET49751443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:55.919441938 CET4434975113.107.246.45192.168.2.4
              Oct 31, 2024 19:49:55.920520067 CET49754443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:55.920535088 CET4434975413.107.246.45192.168.2.4
              Oct 31, 2024 19:49:55.921832085 CET49754443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:55.921838045 CET4434975413.107.246.45192.168.2.4
              Oct 31, 2024 19:49:56.037353992 CET4434975013.107.246.45192.168.2.4
              Oct 31, 2024 19:49:56.037380934 CET4434975013.107.246.45192.168.2.4
              Oct 31, 2024 19:49:56.037448883 CET49750443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:56.037470102 CET4434975013.107.246.45192.168.2.4
              Oct 31, 2024 19:49:56.037595987 CET49750443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:56.038866043 CET4434975013.107.246.45192.168.2.4
              Oct 31, 2024 19:49:56.038928032 CET4434975013.107.246.45192.168.2.4
              Oct 31, 2024 19:49:56.038975000 CET49750443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:56.041026115 CET4434975213.107.246.45192.168.2.4
              Oct 31, 2024 19:49:56.041102886 CET4434975213.107.246.45192.168.2.4
              Oct 31, 2024 19:49:56.041181087 CET49752443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:56.047705889 CET4434975313.107.246.45192.168.2.4
              Oct 31, 2024 19:49:56.047791958 CET4434975313.107.246.45192.168.2.4
              Oct 31, 2024 19:49:56.047856092 CET49753443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:56.049946070 CET49750443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:56.049951077 CET4434975013.107.246.45192.168.2.4
              Oct 31, 2024 19:49:56.049998999 CET49750443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:56.050004005 CET4434975013.107.246.45192.168.2.4
              Oct 31, 2024 19:49:56.050725937 CET49752443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:56.050725937 CET49752443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:56.050740957 CET4434975213.107.246.45192.168.2.4
              Oct 31, 2024 19:49:56.050750017 CET4434975213.107.246.45192.168.2.4
              Oct 31, 2024 19:49:56.053008080 CET4434975113.107.246.45192.168.2.4
              Oct 31, 2024 19:49:56.053061962 CET4434975113.107.246.45192.168.2.4
              Oct 31, 2024 19:49:56.053124905 CET49751443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:56.053157091 CET4434975113.107.246.45192.168.2.4
              Oct 31, 2024 19:49:56.053196907 CET4434975113.107.246.45192.168.2.4
              Oct 31, 2024 19:49:56.053200960 CET49751443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:56.053261995 CET49751443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:56.053276062 CET49753443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:56.053287029 CET4434975313.107.246.45192.168.2.4
              Oct 31, 2024 19:49:56.053323984 CET49753443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:56.053330898 CET4434975313.107.246.45192.168.2.4
              Oct 31, 2024 19:49:56.054624081 CET4434975413.107.246.45192.168.2.4
              Oct 31, 2024 19:49:56.054646015 CET4434975413.107.246.45192.168.2.4
              Oct 31, 2024 19:49:56.054698944 CET4434975413.107.246.45192.168.2.4
              Oct 31, 2024 19:49:56.054708958 CET49754443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:56.054764032 CET49754443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:56.056417942 CET49751443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:56.056448936 CET4434975113.107.246.45192.168.2.4
              Oct 31, 2024 19:49:56.059415102 CET49754443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:56.059423923 CET4434975413.107.246.45192.168.2.4
              Oct 31, 2024 19:49:56.059467077 CET49754443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:56.059472084 CET4434975413.107.246.45192.168.2.4
              Oct 31, 2024 19:49:56.064398050 CET49755443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:56.064420938 CET4434975513.107.246.45192.168.2.4
              Oct 31, 2024 19:49:56.064574003 CET49755443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:56.065663099 CET49755443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:56.065675020 CET4434975513.107.246.45192.168.2.4
              Oct 31, 2024 19:49:56.068891048 CET49756443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:56.068932056 CET4434975613.107.246.45192.168.2.4
              Oct 31, 2024 19:49:56.069070101 CET49756443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:56.069341898 CET49756443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:56.069360018 CET4434975613.107.246.45192.168.2.4
              Oct 31, 2024 19:49:56.071686983 CET49757443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:56.071719885 CET4434975713.107.246.45192.168.2.4
              Oct 31, 2024 19:49:56.071800947 CET49757443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:56.071999073 CET49757443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:56.072007895 CET4434975713.107.246.45192.168.2.4
              Oct 31, 2024 19:49:56.073878050 CET49758443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:56.073913097 CET4434975813.107.246.45192.168.2.4
              Oct 31, 2024 19:49:56.073972940 CET49758443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:56.075680017 CET49759443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:56.075692892 CET4434975913.107.246.45192.168.2.4
              Oct 31, 2024 19:49:56.075902939 CET49758443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:56.075927973 CET4434975813.107.246.45192.168.2.4
              Oct 31, 2024 19:49:56.075942039 CET49759443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:56.076030970 CET49759443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:56.076037884 CET4434975913.107.246.45192.168.2.4
              Oct 31, 2024 19:49:56.799053907 CET4434975613.107.246.45192.168.2.4
              Oct 31, 2024 19:49:56.800271988 CET49756443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:56.800285101 CET4434975613.107.246.45192.168.2.4
              Oct 31, 2024 19:49:56.801995039 CET49756443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:56.802004099 CET4434975613.107.246.45192.168.2.4
              Oct 31, 2024 19:49:56.803853989 CET4434975713.107.246.45192.168.2.4
              Oct 31, 2024 19:49:56.804555893 CET49757443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:56.804573059 CET4434975713.107.246.45192.168.2.4
              Oct 31, 2024 19:49:56.804796934 CET4434975913.107.246.45192.168.2.4
              Oct 31, 2024 19:49:56.805308104 CET49757443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:56.805313110 CET4434975713.107.246.45192.168.2.4
              Oct 31, 2024 19:49:56.805810928 CET49759443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:56.805818081 CET4434975913.107.246.45192.168.2.4
              Oct 31, 2024 19:49:56.806520939 CET49759443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:56.806525946 CET4434975913.107.246.45192.168.2.4
              Oct 31, 2024 19:49:56.816920996 CET4434975513.107.246.45192.168.2.4
              Oct 31, 2024 19:49:56.817442894 CET49755443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:56.817460060 CET4434975513.107.246.45192.168.2.4
              Oct 31, 2024 19:49:56.818311930 CET49755443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:56.818335056 CET4434975513.107.246.45192.168.2.4
              Oct 31, 2024 19:49:56.929193974 CET4434975613.107.246.45192.168.2.4
              Oct 31, 2024 19:49:56.929269075 CET4434975613.107.246.45192.168.2.4
              Oct 31, 2024 19:49:56.929352045 CET49756443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:56.929769993 CET49756443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:56.929792881 CET4434975613.107.246.45192.168.2.4
              Oct 31, 2024 19:49:56.929804087 CET49756443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:56.929811001 CET4434975613.107.246.45192.168.2.4
              Oct 31, 2024 19:49:56.932888985 CET49760443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:56.932924986 CET4434976013.107.246.45192.168.2.4
              Oct 31, 2024 19:49:56.933007002 CET49760443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:56.933649063 CET49760443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:56.933662891 CET4434976013.107.246.45192.168.2.4
              Oct 31, 2024 19:49:56.933804989 CET4434975713.107.246.45192.168.2.4
              Oct 31, 2024 19:49:56.934223890 CET4434975713.107.246.45192.168.2.4
              Oct 31, 2024 19:49:56.934300900 CET49757443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:56.935343981 CET4434975913.107.246.45192.168.2.4
              Oct 31, 2024 19:49:56.935414076 CET4434975913.107.246.45192.168.2.4
              Oct 31, 2024 19:49:56.935460091 CET49759443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:56.937632084 CET49759443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:56.937640905 CET4434975913.107.246.45192.168.2.4
              Oct 31, 2024 19:49:56.937652111 CET49759443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:56.937655926 CET4434975913.107.246.45192.168.2.4
              Oct 31, 2024 19:49:56.937690020 CET49757443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:56.937695980 CET4434975713.107.246.45192.168.2.4
              Oct 31, 2024 19:49:56.937700987 CET49757443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:56.937704086 CET4434975713.107.246.45192.168.2.4
              Oct 31, 2024 19:49:56.942212105 CET49761443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:56.942245007 CET4434976113.107.246.45192.168.2.4
              Oct 31, 2024 19:49:56.942310095 CET49761443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:56.943778992 CET49762443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:56.943802118 CET4434976213.107.246.45192.168.2.4
              Oct 31, 2024 19:49:56.943926096 CET49762443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:56.944001913 CET49761443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:56.944014072 CET4434976113.107.246.45192.168.2.4
              Oct 31, 2024 19:49:56.944149017 CET49762443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:56.944163084 CET4434976213.107.246.45192.168.2.4
              Oct 31, 2024 19:49:56.949074984 CET4434975513.107.246.45192.168.2.4
              Oct 31, 2024 19:49:56.949239969 CET4434975513.107.246.45192.168.2.4
              Oct 31, 2024 19:49:56.949310064 CET49755443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:56.949378014 CET49755443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:56.949378014 CET49755443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:56.949394941 CET4434975513.107.246.45192.168.2.4
              Oct 31, 2024 19:49:56.949405909 CET4434975513.107.246.45192.168.2.4
              Oct 31, 2024 19:49:56.954478979 CET49763443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:56.954490900 CET4434976313.107.246.45192.168.2.4
              Oct 31, 2024 19:49:56.954628944 CET49763443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:56.954966068 CET49763443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:56.954976082 CET4434976313.107.246.45192.168.2.4
              Oct 31, 2024 19:49:57.225338936 CET4434975813.107.246.45192.168.2.4
              Oct 31, 2024 19:49:57.225927114 CET49758443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:57.225941896 CET4434975813.107.246.45192.168.2.4
              Oct 31, 2024 19:49:57.226465940 CET49758443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:57.226470947 CET4434975813.107.246.45192.168.2.4
              Oct 31, 2024 19:49:57.355484962 CET4434975813.107.246.45192.168.2.4
              Oct 31, 2024 19:49:57.355629921 CET4434975813.107.246.45192.168.2.4
              Oct 31, 2024 19:49:57.355854988 CET49758443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:57.356023073 CET49758443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:57.356048107 CET4434975813.107.246.45192.168.2.4
              Oct 31, 2024 19:49:57.356064081 CET49758443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:57.356070042 CET4434975813.107.246.45192.168.2.4
              Oct 31, 2024 19:49:57.359253883 CET49764443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:57.359288931 CET4434976413.107.246.45192.168.2.4
              Oct 31, 2024 19:49:57.359391928 CET49764443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:57.359586000 CET49764443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:57.359597921 CET4434976413.107.246.45192.168.2.4
              Oct 31, 2024 19:49:57.651853085 CET4434976013.107.246.45192.168.2.4
              Oct 31, 2024 19:49:57.652440071 CET49760443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:57.652465105 CET4434976013.107.246.45192.168.2.4
              Oct 31, 2024 19:49:57.652976990 CET49760443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:57.652983904 CET4434976013.107.246.45192.168.2.4
              Oct 31, 2024 19:49:57.681302071 CET4434976113.107.246.45192.168.2.4
              Oct 31, 2024 19:49:57.681936026 CET49761443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:57.681950092 CET4434976113.107.246.45192.168.2.4
              Oct 31, 2024 19:49:57.682424068 CET49761443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:57.682430983 CET4434976113.107.246.45192.168.2.4
              Oct 31, 2024 19:49:57.692116976 CET4434976213.107.246.45192.168.2.4
              Oct 31, 2024 19:49:57.692678928 CET49762443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:57.692699909 CET4434976213.107.246.45192.168.2.4
              Oct 31, 2024 19:49:57.693160057 CET49762443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:57.693166018 CET4434976213.107.246.45192.168.2.4
              Oct 31, 2024 19:49:57.712419033 CET4434976313.107.246.45192.168.2.4
              Oct 31, 2024 19:49:57.712901115 CET49763443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:57.712913036 CET4434976313.107.246.45192.168.2.4
              Oct 31, 2024 19:49:57.713365078 CET49763443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:57.713368893 CET4434976313.107.246.45192.168.2.4
              Oct 31, 2024 19:49:57.779345989 CET4434976013.107.246.45192.168.2.4
              Oct 31, 2024 19:49:57.779995918 CET4434976013.107.246.45192.168.2.4
              Oct 31, 2024 19:49:57.780052900 CET49760443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:57.780112028 CET49760443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:57.780127048 CET4434976013.107.246.45192.168.2.4
              Oct 31, 2024 19:49:57.780133963 CET49760443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:57.780139923 CET4434976013.107.246.45192.168.2.4
              Oct 31, 2024 19:49:57.783153057 CET49765443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:57.783189058 CET4434976513.107.246.45192.168.2.4
              Oct 31, 2024 19:49:57.783256054 CET49765443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:57.783423901 CET49765443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:57.783437014 CET4434976513.107.246.45192.168.2.4
              Oct 31, 2024 19:49:57.811372042 CET4434976113.107.246.45192.168.2.4
              Oct 31, 2024 19:49:57.811866045 CET4434976113.107.246.45192.168.2.4
              Oct 31, 2024 19:49:57.811916113 CET49761443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:57.812025070 CET49761443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:57.812037945 CET4434976113.107.246.45192.168.2.4
              Oct 31, 2024 19:49:57.812060118 CET49761443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:57.812066078 CET4434976113.107.246.45192.168.2.4
              Oct 31, 2024 19:49:57.814650059 CET49766443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:57.814685106 CET4434976613.107.246.45192.168.2.4
              Oct 31, 2024 19:49:57.814757109 CET49766443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:57.814915895 CET49766443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:57.814929008 CET4434976613.107.246.45192.168.2.4
              Oct 31, 2024 19:49:57.824157953 CET4434976213.107.246.45192.168.2.4
              Oct 31, 2024 19:49:57.824338913 CET4434976213.107.246.45192.168.2.4
              Oct 31, 2024 19:49:57.824410915 CET49762443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:57.824460030 CET49762443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:57.824484110 CET4434976213.107.246.45192.168.2.4
              Oct 31, 2024 19:49:57.824489117 CET49762443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:57.824492931 CET4434976213.107.246.45192.168.2.4
              Oct 31, 2024 19:49:57.826539040 CET49767443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:57.826561928 CET4434976713.107.246.45192.168.2.4
              Oct 31, 2024 19:49:57.826754093 CET49767443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:57.826896906 CET49767443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:57.826909065 CET4434976713.107.246.45192.168.2.4
              Oct 31, 2024 19:49:57.847318888 CET4434976313.107.246.45192.168.2.4
              Oct 31, 2024 19:49:57.847779989 CET4434976313.107.246.45192.168.2.4
              Oct 31, 2024 19:49:57.847831964 CET49763443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:57.847876072 CET49763443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:57.847893000 CET4434976313.107.246.45192.168.2.4
              Oct 31, 2024 19:49:57.847903967 CET49763443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:57.847909927 CET4434976313.107.246.45192.168.2.4
              Oct 31, 2024 19:49:57.849966049 CET49768443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:57.849997997 CET4434976813.107.246.45192.168.2.4
              Oct 31, 2024 19:49:57.850055933 CET49768443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:57.850207090 CET49768443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:57.850225925 CET4434976813.107.246.45192.168.2.4
              Oct 31, 2024 19:49:58.121793985 CET4434976413.107.246.45192.168.2.4
              Oct 31, 2024 19:49:58.122395039 CET49764443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:58.122421026 CET4434976413.107.246.45192.168.2.4
              Oct 31, 2024 19:49:58.122910976 CET49764443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:58.122915030 CET4434976413.107.246.45192.168.2.4
              Oct 31, 2024 19:49:58.256877899 CET4434976413.107.246.45192.168.2.4
              Oct 31, 2024 19:49:58.256953001 CET4434976413.107.246.45192.168.2.4
              Oct 31, 2024 19:49:58.257034063 CET49764443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:58.257380962 CET49764443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:58.257399082 CET4434976413.107.246.45192.168.2.4
              Oct 31, 2024 19:49:58.257420063 CET49764443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:58.257430077 CET4434976413.107.246.45192.168.2.4
              Oct 31, 2024 19:49:58.261003017 CET49769443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:58.261029005 CET4434976913.107.246.45192.168.2.4
              Oct 31, 2024 19:49:58.261149883 CET49769443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:58.261338949 CET49769443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:58.261358023 CET4434976913.107.246.45192.168.2.4
              Oct 31, 2024 19:49:58.542633057 CET4434976613.107.246.45192.168.2.4
              Oct 31, 2024 19:49:58.543224096 CET49766443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:58.543260098 CET4434976613.107.246.45192.168.2.4
              Oct 31, 2024 19:49:58.543843985 CET49766443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:58.543849945 CET4434976613.107.246.45192.168.2.4
              Oct 31, 2024 19:49:58.553060055 CET4434976713.107.246.45192.168.2.4
              Oct 31, 2024 19:49:58.553669930 CET49767443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:58.553690910 CET4434976713.107.246.45192.168.2.4
              Oct 31, 2024 19:49:58.554162979 CET49767443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:58.554167986 CET4434976713.107.246.45192.168.2.4
              Oct 31, 2024 19:49:58.557024002 CET4434976513.107.246.45192.168.2.4
              Oct 31, 2024 19:49:58.557379007 CET49765443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:58.557394981 CET4434976513.107.246.45192.168.2.4
              Oct 31, 2024 19:49:58.557780981 CET49765443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:58.557786942 CET4434976513.107.246.45192.168.2.4
              Oct 31, 2024 19:49:58.599337101 CET4434976813.107.246.45192.168.2.4
              Oct 31, 2024 19:49:58.599931002 CET49768443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:58.599951029 CET4434976813.107.246.45192.168.2.4
              Oct 31, 2024 19:49:58.600446939 CET49768443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:58.600454092 CET4434976813.107.246.45192.168.2.4
              Oct 31, 2024 19:49:58.671272039 CET4434976613.107.246.45192.168.2.4
              Oct 31, 2024 19:49:58.671363115 CET4434976613.107.246.45192.168.2.4
              Oct 31, 2024 19:49:58.671463966 CET49766443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:58.671715021 CET49766443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:58.671715021 CET49766443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:58.671730042 CET4434976613.107.246.45192.168.2.4
              Oct 31, 2024 19:49:58.671737909 CET4434976613.107.246.45192.168.2.4
              Oct 31, 2024 19:49:58.675002098 CET49770443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:58.675028086 CET4434977013.107.246.45192.168.2.4
              Oct 31, 2024 19:49:58.675189018 CET49770443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:58.675424099 CET49770443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:58.675441027 CET4434977013.107.246.45192.168.2.4
              Oct 31, 2024 19:49:58.681370020 CET4434976713.107.246.45192.168.2.4
              Oct 31, 2024 19:49:58.681900978 CET4434976713.107.246.45192.168.2.4
              Oct 31, 2024 19:49:58.681965113 CET49767443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:58.682034016 CET49767443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:58.682046890 CET4434976713.107.246.45192.168.2.4
              Oct 31, 2024 19:49:58.682070971 CET49767443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:58.682076931 CET4434976713.107.246.45192.168.2.4
              Oct 31, 2024 19:49:58.684756041 CET49771443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:58.684787989 CET4434977113.107.246.45192.168.2.4
              Oct 31, 2024 19:49:58.684916973 CET49771443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:58.685090065 CET49771443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:58.685102940 CET4434977113.107.246.45192.168.2.4
              Oct 31, 2024 19:49:58.696630955 CET4434976513.107.246.45192.168.2.4
              Oct 31, 2024 19:49:58.697559118 CET4434976513.107.246.45192.168.2.4
              Oct 31, 2024 19:49:58.697691917 CET49765443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:58.697753906 CET49765443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:58.697760105 CET4434976513.107.246.45192.168.2.4
              Oct 31, 2024 19:49:58.697772026 CET49765443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:58.697776079 CET4434976513.107.246.45192.168.2.4
              Oct 31, 2024 19:49:58.701070070 CET49772443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:58.701107025 CET4434977213.107.246.45192.168.2.4
              Oct 31, 2024 19:49:58.701189041 CET49772443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:58.701317072 CET49772443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:58.701332092 CET4434977213.107.246.45192.168.2.4
              Oct 31, 2024 19:49:58.731977940 CET4434976813.107.246.45192.168.2.4
              Oct 31, 2024 19:49:58.732256889 CET4434976813.107.246.45192.168.2.4
              Oct 31, 2024 19:49:58.732352018 CET49768443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:58.732424974 CET49768443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:58.732424974 CET49768443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:58.732440948 CET4434976813.107.246.45192.168.2.4
              Oct 31, 2024 19:49:58.732445002 CET4434976813.107.246.45192.168.2.4
              Oct 31, 2024 19:49:58.735157967 CET49773443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:58.735199928 CET4434977313.107.246.45192.168.2.4
              Oct 31, 2024 19:49:58.735383987 CET49773443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:58.735589981 CET49773443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:58.735601902 CET4434977313.107.246.45192.168.2.4
              Oct 31, 2024 19:49:59.011570930 CET4434976913.107.246.45192.168.2.4
              Oct 31, 2024 19:49:59.012217045 CET49769443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:59.012224913 CET4434976913.107.246.45192.168.2.4
              Oct 31, 2024 19:49:59.012706041 CET49769443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:59.012717962 CET4434976913.107.246.45192.168.2.4
              Oct 31, 2024 19:49:59.142011881 CET4434976913.107.246.45192.168.2.4
              Oct 31, 2024 19:49:59.142075062 CET4434976913.107.246.45192.168.2.4
              Oct 31, 2024 19:49:59.142158985 CET49769443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:59.142472029 CET49769443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:59.142488956 CET4434976913.107.246.45192.168.2.4
              Oct 31, 2024 19:49:59.142633915 CET49769443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:59.142641068 CET4434976913.107.246.45192.168.2.4
              Oct 31, 2024 19:49:59.145662069 CET49774443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:59.145708084 CET4434977413.107.246.45192.168.2.4
              Oct 31, 2024 19:49:59.145770073 CET49774443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:59.145988941 CET49774443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:59.146004915 CET4434977413.107.246.45192.168.2.4
              Oct 31, 2024 19:49:59.410950899 CET4434977013.107.246.45192.168.2.4
              Oct 31, 2024 19:49:59.411560059 CET49770443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:59.411571980 CET4434977013.107.246.45192.168.2.4
              Oct 31, 2024 19:49:59.412118912 CET49770443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:59.412123919 CET4434977013.107.246.45192.168.2.4
              Oct 31, 2024 19:49:59.425323009 CET4434977113.107.246.45192.168.2.4
              Oct 31, 2024 19:49:59.425867081 CET49771443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:59.425879002 CET4434977113.107.246.45192.168.2.4
              Oct 31, 2024 19:49:59.426373959 CET49771443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:59.426379919 CET4434977113.107.246.45192.168.2.4
              Oct 31, 2024 19:49:59.431169033 CET4434977213.107.246.45192.168.2.4
              Oct 31, 2024 19:49:59.431780100 CET49772443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:59.431794882 CET4434977213.107.246.45192.168.2.4
              Oct 31, 2024 19:49:59.432387114 CET49772443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:59.432394981 CET4434977213.107.246.45192.168.2.4
              Oct 31, 2024 19:49:59.464905024 CET4434977313.107.246.45192.168.2.4
              Oct 31, 2024 19:49:59.465434074 CET49773443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:59.465452909 CET4434977313.107.246.45192.168.2.4
              Oct 31, 2024 19:49:59.465962887 CET49773443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:59.465967894 CET4434977313.107.246.45192.168.2.4
              Oct 31, 2024 19:49:59.540458918 CET4434977013.107.246.45192.168.2.4
              Oct 31, 2024 19:49:59.540529966 CET4434977013.107.246.45192.168.2.4
              Oct 31, 2024 19:49:59.540796041 CET49770443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:59.540822983 CET49770443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:59.540838003 CET4434977013.107.246.45192.168.2.4
              Oct 31, 2024 19:49:59.540868998 CET49770443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:59.540875912 CET4434977013.107.246.45192.168.2.4
              Oct 31, 2024 19:49:59.544084072 CET49775443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:59.544122934 CET4434977513.107.246.45192.168.2.4
              Oct 31, 2024 19:49:59.544198990 CET49775443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:59.544362068 CET49775443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:59.544373989 CET4434977513.107.246.45192.168.2.4
              Oct 31, 2024 19:49:59.555840015 CET4434977113.107.246.45192.168.2.4
              Oct 31, 2024 19:49:59.555911064 CET4434977113.107.246.45192.168.2.4
              Oct 31, 2024 19:49:59.556051970 CET49771443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:59.556083918 CET49771443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:59.556102037 CET4434977113.107.246.45192.168.2.4
              Oct 31, 2024 19:49:59.556112051 CET49771443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:59.556118011 CET4434977113.107.246.45192.168.2.4
              Oct 31, 2024 19:49:59.558444023 CET49776443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:59.558476925 CET4434977613.107.246.45192.168.2.4
              Oct 31, 2024 19:49:59.558649063 CET49776443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:59.558728933 CET49776443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:59.558742046 CET4434977613.107.246.45192.168.2.4
              Oct 31, 2024 19:49:59.559732914 CET4434977213.107.246.45192.168.2.4
              Oct 31, 2024 19:49:59.559798002 CET4434977213.107.246.45192.168.2.4
              Oct 31, 2024 19:49:59.559930086 CET49772443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:59.559998989 CET49772443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:59.560014963 CET4434977213.107.246.45192.168.2.4
              Oct 31, 2024 19:49:59.560025930 CET49772443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:59.560031891 CET4434977213.107.246.45192.168.2.4
              Oct 31, 2024 19:49:59.561940908 CET49777443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:59.561975956 CET4434977713.107.246.45192.168.2.4
              Oct 31, 2024 19:49:59.562055111 CET49777443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:59.562212944 CET49777443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:59.562228918 CET4434977713.107.246.45192.168.2.4
              Oct 31, 2024 19:49:59.594877958 CET4434977313.107.246.45192.168.2.4
              Oct 31, 2024 19:49:59.595174074 CET4434977313.107.246.45192.168.2.4
              Oct 31, 2024 19:49:59.595228910 CET49773443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:59.595290899 CET49773443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:59.595300913 CET4434977313.107.246.45192.168.2.4
              Oct 31, 2024 19:49:59.595324039 CET49773443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:59.595329046 CET4434977313.107.246.45192.168.2.4
              Oct 31, 2024 19:49:59.598022938 CET49778443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:59.598052025 CET4434977813.107.246.45192.168.2.4
              Oct 31, 2024 19:49:59.598192930 CET49778443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:59.598400116 CET49778443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:59.598412991 CET4434977813.107.246.45192.168.2.4
              Oct 31, 2024 19:49:59.893366098 CET4434977413.107.246.45192.168.2.4
              Oct 31, 2024 19:49:59.893937111 CET49774443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:59.893964052 CET4434977413.107.246.45192.168.2.4
              Oct 31, 2024 19:49:59.894458055 CET49774443192.168.2.413.107.246.45
              Oct 31, 2024 19:49:59.894465923 CET4434977413.107.246.45192.168.2.4
              Oct 31, 2024 19:50:00.026563883 CET4434977413.107.246.45192.168.2.4
              Oct 31, 2024 19:50:00.026942968 CET4434977413.107.246.45192.168.2.4
              Oct 31, 2024 19:50:00.026999950 CET49774443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:00.027035952 CET49774443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:00.027051926 CET4434977413.107.246.45192.168.2.4
              Oct 31, 2024 19:50:00.027064085 CET49774443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:00.027070999 CET4434977413.107.246.45192.168.2.4
              Oct 31, 2024 19:50:00.030201912 CET49779443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:00.030237913 CET4434977913.107.246.45192.168.2.4
              Oct 31, 2024 19:50:00.030359983 CET49779443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:00.030587912 CET49779443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:00.030603886 CET4434977913.107.246.45192.168.2.4
              Oct 31, 2024 19:50:00.271219969 CET4434977513.107.246.45192.168.2.4
              Oct 31, 2024 19:50:00.272062063 CET49775443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:00.272089958 CET4434977513.107.246.45192.168.2.4
              Oct 31, 2024 19:50:00.272635937 CET49775443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:00.272641897 CET4434977513.107.246.45192.168.2.4
              Oct 31, 2024 19:50:00.303288937 CET4434977713.107.246.45192.168.2.4
              Oct 31, 2024 19:50:00.303904057 CET49777443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:00.303915024 CET4434977713.107.246.45192.168.2.4
              Oct 31, 2024 19:50:00.304471970 CET49777443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:00.304478884 CET4434977713.107.246.45192.168.2.4
              Oct 31, 2024 19:50:00.315150023 CET4434977613.107.246.45192.168.2.4
              Oct 31, 2024 19:50:00.315795898 CET49776443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:00.315812111 CET4434977613.107.246.45192.168.2.4
              Oct 31, 2024 19:50:00.316270113 CET49776443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:00.316287041 CET4434977613.107.246.45192.168.2.4
              Oct 31, 2024 19:50:00.339896917 CET4434977813.107.246.45192.168.2.4
              Oct 31, 2024 19:50:00.340506077 CET49778443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:00.340516090 CET4434977813.107.246.45192.168.2.4
              Oct 31, 2024 19:50:00.340991974 CET49778443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:00.340996981 CET4434977813.107.246.45192.168.2.4
              Oct 31, 2024 19:50:00.404452085 CET4434977513.107.246.45192.168.2.4
              Oct 31, 2024 19:50:00.404516935 CET4434977513.107.246.45192.168.2.4
              Oct 31, 2024 19:50:00.404638052 CET49775443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:00.404799938 CET49775443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:00.404819965 CET4434977513.107.246.45192.168.2.4
              Oct 31, 2024 19:50:00.404830933 CET49775443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:00.404836893 CET4434977513.107.246.45192.168.2.4
              Oct 31, 2024 19:50:00.407892942 CET49780443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:00.407918930 CET4434978013.107.246.45192.168.2.4
              Oct 31, 2024 19:50:00.408003092 CET49780443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:00.408204079 CET49780443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:00.408215046 CET4434978013.107.246.45192.168.2.4
              Oct 31, 2024 19:50:00.436252117 CET4434977713.107.246.45192.168.2.4
              Oct 31, 2024 19:50:00.436325073 CET4434977713.107.246.45192.168.2.4
              Oct 31, 2024 19:50:00.436424971 CET49777443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:00.436647892 CET49777443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:00.436667919 CET4434977713.107.246.45192.168.2.4
              Oct 31, 2024 19:50:00.436683893 CET49777443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:00.436691046 CET4434977713.107.246.45192.168.2.4
              Oct 31, 2024 19:50:00.439889908 CET49781443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:00.439927101 CET4434978113.107.246.45192.168.2.4
              Oct 31, 2024 19:50:00.440258980 CET49781443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:00.440459967 CET49781443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:00.440479040 CET4434978113.107.246.45192.168.2.4
              Oct 31, 2024 19:50:00.454075098 CET4434977613.107.246.45192.168.2.4
              Oct 31, 2024 19:50:00.454135895 CET4434977613.107.246.45192.168.2.4
              Oct 31, 2024 19:50:00.454363108 CET49776443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:00.454363108 CET49776443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:00.454399109 CET49776443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:00.454416037 CET4434977613.107.246.45192.168.2.4
              Oct 31, 2024 19:50:00.457175016 CET49782443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:00.457216978 CET4434978213.107.246.45192.168.2.4
              Oct 31, 2024 19:50:00.457343102 CET49782443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:00.457518101 CET49782443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:00.457535028 CET4434978213.107.246.45192.168.2.4
              Oct 31, 2024 19:50:00.474795103 CET4434977813.107.246.45192.168.2.4
              Oct 31, 2024 19:50:00.474888086 CET4434977813.107.246.45192.168.2.4
              Oct 31, 2024 19:50:00.475136995 CET49778443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:00.475342989 CET49778443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:00.475342989 CET49778443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:00.475359917 CET4434977813.107.246.45192.168.2.4
              Oct 31, 2024 19:50:00.475364923 CET4434977813.107.246.45192.168.2.4
              Oct 31, 2024 19:50:00.478827953 CET49783443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:00.478868961 CET4434978313.107.246.45192.168.2.4
              Oct 31, 2024 19:50:00.479165077 CET49783443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:00.479357004 CET49783443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:00.479376078 CET4434978313.107.246.45192.168.2.4
              Oct 31, 2024 19:50:00.772331953 CET4434977913.107.246.45192.168.2.4
              Oct 31, 2024 19:50:00.773232937 CET49779443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:00.773246050 CET4434977913.107.246.45192.168.2.4
              Oct 31, 2024 19:50:00.775139093 CET49779443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:00.775146961 CET4434977913.107.246.45192.168.2.4
              Oct 31, 2024 19:50:00.901962042 CET4434977913.107.246.45192.168.2.4
              Oct 31, 2024 19:50:00.902168989 CET4434977913.107.246.45192.168.2.4
              Oct 31, 2024 19:50:00.902246952 CET49779443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:00.902733088 CET49779443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:00.902733088 CET49779443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:00.902746916 CET4434977913.107.246.45192.168.2.4
              Oct 31, 2024 19:50:00.902756929 CET4434977913.107.246.45192.168.2.4
              Oct 31, 2024 19:50:00.907588005 CET49784443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:00.907639027 CET4434978413.107.246.45192.168.2.4
              Oct 31, 2024 19:50:00.907730103 CET49784443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:00.907881975 CET49784443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:00.907893896 CET4434978413.107.246.45192.168.2.4
              Oct 31, 2024 19:50:01.171202898 CET4434978113.107.246.45192.168.2.4
              Oct 31, 2024 19:50:01.173309088 CET4434978013.107.246.45192.168.2.4
              Oct 31, 2024 19:50:01.190211058 CET49781443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:01.190222979 CET4434978113.107.246.45192.168.2.4
              Oct 31, 2024 19:50:01.191059113 CET49781443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:01.191063881 CET4434978113.107.246.45192.168.2.4
              Oct 31, 2024 19:50:01.191580057 CET49780443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:01.191606998 CET4434978013.107.246.45192.168.2.4
              Oct 31, 2024 19:50:01.192467928 CET49780443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:01.192473888 CET4434978013.107.246.45192.168.2.4
              Oct 31, 2024 19:50:01.210447073 CET4434978213.107.246.45192.168.2.4
              Oct 31, 2024 19:50:01.210896015 CET4434978313.107.246.45192.168.2.4
              Oct 31, 2024 19:50:01.211416006 CET49782443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:01.211435080 CET4434978213.107.246.45192.168.2.4
              Oct 31, 2024 19:50:01.212109089 CET49782443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:01.212116003 CET4434978213.107.246.45192.168.2.4
              Oct 31, 2024 19:50:01.212296009 CET49783443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:01.212302923 CET4434978313.107.246.45192.168.2.4
              Oct 31, 2024 19:50:01.213083029 CET49783443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:01.213088036 CET4434978313.107.246.45192.168.2.4
              Oct 31, 2024 19:50:01.315026045 CET4434978113.107.246.45192.168.2.4
              Oct 31, 2024 19:50:01.315267086 CET4434978113.107.246.45192.168.2.4
              Oct 31, 2024 19:50:01.315334082 CET49781443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:01.315748930 CET49781443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:01.315763950 CET4434978113.107.246.45192.168.2.4
              Oct 31, 2024 19:50:01.315798044 CET49781443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:01.315805912 CET4434978113.107.246.45192.168.2.4
              Oct 31, 2024 19:50:01.320064068 CET49785443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:01.320090055 CET4434978513.107.246.45192.168.2.4
              Oct 31, 2024 19:50:01.320252895 CET49785443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:01.320518017 CET49785443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:01.320532084 CET4434978513.107.246.45192.168.2.4
              Oct 31, 2024 19:50:01.321974039 CET4434978013.107.246.45192.168.2.4
              Oct 31, 2024 19:50:01.322269917 CET4434978013.107.246.45192.168.2.4
              Oct 31, 2024 19:50:01.322325945 CET49780443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:01.322441101 CET49780443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:01.322453022 CET4434978013.107.246.45192.168.2.4
              Oct 31, 2024 19:50:01.322521925 CET49780443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:01.322526932 CET4434978013.107.246.45192.168.2.4
              Oct 31, 2024 19:50:01.325835943 CET49786443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:01.325865984 CET4434978613.107.246.45192.168.2.4
              Oct 31, 2024 19:50:01.326292038 CET49786443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:01.326522112 CET49786443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:01.326539040 CET4434978613.107.246.45192.168.2.4
              Oct 31, 2024 19:50:01.341484070 CET4434978313.107.246.45192.168.2.4
              Oct 31, 2024 19:50:01.341561079 CET4434978313.107.246.45192.168.2.4
              Oct 31, 2024 19:50:01.341628075 CET49783443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:01.342701912 CET49783443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:01.342713118 CET4434978313.107.246.45192.168.2.4
              Oct 31, 2024 19:50:01.353959084 CET4434978213.107.246.45192.168.2.4
              Oct 31, 2024 19:50:01.354037046 CET4434978213.107.246.45192.168.2.4
              Oct 31, 2024 19:50:01.354161024 CET49782443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:01.359483004 CET49782443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:01.359492064 CET4434978213.107.246.45192.168.2.4
              Oct 31, 2024 19:50:01.359500885 CET49782443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:01.359505892 CET4434978213.107.246.45192.168.2.4
              Oct 31, 2024 19:50:01.367311001 CET49787443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:01.367332935 CET4434978713.107.246.45192.168.2.4
              Oct 31, 2024 19:50:01.367655993 CET49787443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:01.368488073 CET49787443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:01.368501902 CET4434978713.107.246.45192.168.2.4
              Oct 31, 2024 19:50:01.371396065 CET49788443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:01.371417046 CET4434978813.107.246.45192.168.2.4
              Oct 31, 2024 19:50:01.371479034 CET49788443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:01.372087955 CET49788443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:01.372100115 CET4434978813.107.246.45192.168.2.4
              Oct 31, 2024 19:50:01.723784924 CET4434978413.107.246.45192.168.2.4
              Oct 31, 2024 19:50:01.724380970 CET49784443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:01.724406004 CET4434978413.107.246.45192.168.2.4
              Oct 31, 2024 19:50:01.724883080 CET49784443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:01.724889040 CET4434978413.107.246.45192.168.2.4
              Oct 31, 2024 19:50:01.866348982 CET4434978413.107.246.45192.168.2.4
              Oct 31, 2024 19:50:01.866894007 CET4434978413.107.246.45192.168.2.4
              Oct 31, 2024 19:50:01.866987944 CET49784443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:01.867027998 CET49784443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:01.867047071 CET4434978413.107.246.45192.168.2.4
              Oct 31, 2024 19:50:01.871145010 CET49789443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:01.871187925 CET4434978913.107.246.45192.168.2.4
              Oct 31, 2024 19:50:01.871470928 CET49789443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:01.872327089 CET49789443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:01.872340918 CET4434978913.107.246.45192.168.2.4
              Oct 31, 2024 19:50:02.044682980 CET4434978613.107.246.45192.168.2.4
              Oct 31, 2024 19:50:02.045382023 CET49786443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:02.045403004 CET4434978613.107.246.45192.168.2.4
              Oct 31, 2024 19:50:02.045938015 CET49786443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:02.045943022 CET4434978613.107.246.45192.168.2.4
              Oct 31, 2024 19:50:02.060695887 CET4434978513.107.246.45192.168.2.4
              Oct 31, 2024 19:50:02.061228037 CET49785443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:02.061238050 CET4434978513.107.246.45192.168.2.4
              Oct 31, 2024 19:50:02.061705112 CET49785443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:02.061709881 CET4434978513.107.246.45192.168.2.4
              Oct 31, 2024 19:50:02.094218969 CET4434978713.107.246.45192.168.2.4
              Oct 31, 2024 19:50:02.094881058 CET49787443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:02.094897985 CET4434978713.107.246.45192.168.2.4
              Oct 31, 2024 19:50:02.095457077 CET49787443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:02.095462084 CET4434978713.107.246.45192.168.2.4
              Oct 31, 2024 19:50:02.119988918 CET4434978813.107.246.45192.168.2.4
              Oct 31, 2024 19:50:02.120562077 CET49788443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:02.120595932 CET4434978813.107.246.45192.168.2.4
              Oct 31, 2024 19:50:02.121083975 CET49788443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:02.121089935 CET4434978813.107.246.45192.168.2.4
              Oct 31, 2024 19:50:02.173084021 CET4434978613.107.246.45192.168.2.4
              Oct 31, 2024 19:50:02.173983097 CET4434978613.107.246.45192.168.2.4
              Oct 31, 2024 19:50:02.174047947 CET49786443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:02.174097061 CET49786443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:02.174113989 CET4434978613.107.246.45192.168.2.4
              Oct 31, 2024 19:50:02.174134970 CET49786443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:02.174141884 CET4434978613.107.246.45192.168.2.4
              Oct 31, 2024 19:50:02.178375959 CET49790443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:02.178397894 CET4434979013.107.246.45192.168.2.4
              Oct 31, 2024 19:50:02.178493023 CET49790443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:02.178755045 CET49790443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:02.178766966 CET4434979013.107.246.45192.168.2.4
              Oct 31, 2024 19:50:02.192595005 CET4434978513.107.246.45192.168.2.4
              Oct 31, 2024 19:50:02.192709923 CET4434978513.107.246.45192.168.2.4
              Oct 31, 2024 19:50:02.192779064 CET49785443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:02.220452070 CET49785443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:02.220472097 CET4434978513.107.246.45192.168.2.4
              Oct 31, 2024 19:50:02.220482111 CET49785443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:02.220487118 CET4434978513.107.246.45192.168.2.4
              Oct 31, 2024 19:50:02.222951889 CET4434978713.107.246.45192.168.2.4
              Oct 31, 2024 19:50:02.223264933 CET4434978713.107.246.45192.168.2.4
              Oct 31, 2024 19:50:02.223330021 CET49787443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:02.224056959 CET49787443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:02.224064112 CET4434978713.107.246.45192.168.2.4
              Oct 31, 2024 19:50:02.228198051 CET49791443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:02.228281975 CET4434979113.107.246.45192.168.2.4
              Oct 31, 2024 19:50:02.228399038 CET49791443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:02.228590965 CET49791443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:02.228600025 CET4434979113.107.246.45192.168.2.4
              Oct 31, 2024 19:50:02.231204987 CET49792443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:02.231225014 CET4434979213.107.246.45192.168.2.4
              Oct 31, 2024 19:50:02.231801987 CET49792443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:02.232028008 CET49792443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:02.232039928 CET4434979213.107.246.45192.168.2.4
              Oct 31, 2024 19:50:02.249429941 CET4434978813.107.246.45192.168.2.4
              Oct 31, 2024 19:50:02.249566078 CET4434978813.107.246.45192.168.2.4
              Oct 31, 2024 19:50:02.249651909 CET49788443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:02.250032902 CET49788443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:02.250049114 CET4434978813.107.246.45192.168.2.4
              Oct 31, 2024 19:50:02.253611088 CET49793443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:02.253634930 CET4434979313.107.246.45192.168.2.4
              Oct 31, 2024 19:50:02.253855944 CET49793443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:02.254235983 CET49793443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:02.254249096 CET4434979313.107.246.45192.168.2.4
              Oct 31, 2024 19:50:02.601762056 CET4434978913.107.246.45192.168.2.4
              Oct 31, 2024 19:50:02.603122950 CET49789443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:02.603136063 CET4434978913.107.246.45192.168.2.4
              Oct 31, 2024 19:50:02.604635954 CET49789443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:02.604640961 CET4434978913.107.246.45192.168.2.4
              Oct 31, 2024 19:50:02.730197906 CET4434978913.107.246.45192.168.2.4
              Oct 31, 2024 19:50:02.730525970 CET4434978913.107.246.45192.168.2.4
              Oct 31, 2024 19:50:02.730772018 CET49789443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:02.730907917 CET49789443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:02.730920076 CET4434978913.107.246.45192.168.2.4
              Oct 31, 2024 19:50:02.730942011 CET49789443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:02.730947971 CET4434978913.107.246.45192.168.2.4
              Oct 31, 2024 19:50:02.735840082 CET49794443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:02.735872030 CET4434979413.107.246.45192.168.2.4
              Oct 31, 2024 19:50:02.736069918 CET49794443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:02.736382961 CET49794443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:02.736402035 CET4434979413.107.246.45192.168.2.4
              Oct 31, 2024 19:50:02.908689976 CET4434979013.107.246.45192.168.2.4
              Oct 31, 2024 19:50:02.909843922 CET49790443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:02.909857988 CET4434979013.107.246.45192.168.2.4
              Oct 31, 2024 19:50:02.911087036 CET49790443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:02.911093950 CET4434979013.107.246.45192.168.2.4
              Oct 31, 2024 19:50:02.972831011 CET4434979113.107.246.45192.168.2.4
              Oct 31, 2024 19:50:02.974121094 CET49791443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:02.974145889 CET4434979113.107.246.45192.168.2.4
              Oct 31, 2024 19:50:02.975296021 CET49791443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:02.975301981 CET4434979113.107.246.45192.168.2.4
              Oct 31, 2024 19:50:02.975826979 CET4434979213.107.246.45192.168.2.4
              Oct 31, 2024 19:50:02.976361990 CET49792443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:02.976378918 CET4434979213.107.246.45192.168.2.4
              Oct 31, 2024 19:50:02.977379084 CET49792443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:02.977385044 CET4434979213.107.246.45192.168.2.4
              Oct 31, 2024 19:50:03.021563053 CET4434979313.107.246.45192.168.2.4
              Oct 31, 2024 19:50:03.022301912 CET49793443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:03.022314072 CET4434979313.107.246.45192.168.2.4
              Oct 31, 2024 19:50:03.023416042 CET49793443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:03.023421049 CET4434979313.107.246.45192.168.2.4
              Oct 31, 2024 19:50:03.039454937 CET4434979013.107.246.45192.168.2.4
              Oct 31, 2024 19:50:03.039541960 CET4434979013.107.246.45192.168.2.4
              Oct 31, 2024 19:50:03.039603949 CET49790443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:03.040020943 CET49790443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:03.040028095 CET4434979013.107.246.45192.168.2.4
              Oct 31, 2024 19:50:03.045455933 CET49795443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:03.045473099 CET4434979513.107.246.45192.168.2.4
              Oct 31, 2024 19:50:03.045545101 CET49795443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:03.045819998 CET49795443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:03.045835018 CET4434979513.107.246.45192.168.2.4
              Oct 31, 2024 19:50:03.111316919 CET4434979113.107.246.45192.168.2.4
              Oct 31, 2024 19:50:03.111682892 CET4434979113.107.246.45192.168.2.4
              Oct 31, 2024 19:50:03.111747026 CET49791443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:03.112071991 CET4434979213.107.246.45192.168.2.4
              Oct 31, 2024 19:50:03.112245083 CET49791443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:03.112265110 CET4434979113.107.246.45192.168.2.4
              Oct 31, 2024 19:50:03.112668037 CET4434979213.107.246.45192.168.2.4
              Oct 31, 2024 19:50:03.112891912 CET49792443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:03.115516901 CET49792443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:03.115540028 CET4434979213.107.246.45192.168.2.4
              Oct 31, 2024 19:50:03.115554094 CET49792443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:03.115560055 CET4434979213.107.246.45192.168.2.4
              Oct 31, 2024 19:50:03.131402969 CET49796443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:03.131445885 CET4434979613.107.246.45192.168.2.4
              Oct 31, 2024 19:50:03.131525993 CET49796443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:03.145410061 CET49797443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:03.145459890 CET4434979713.107.246.45192.168.2.4
              Oct 31, 2024 19:50:03.145533085 CET49797443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:03.145854950 CET49796443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:03.145876884 CET4434979613.107.246.45192.168.2.4
              Oct 31, 2024 19:50:03.146420002 CET49797443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:03.146437883 CET4434979713.107.246.45192.168.2.4
              Oct 31, 2024 19:50:03.168819904 CET4434979313.107.246.45192.168.2.4
              Oct 31, 2024 19:50:03.169504881 CET4434979313.107.246.45192.168.2.4
              Oct 31, 2024 19:50:03.169558048 CET49793443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:03.193275928 CET49793443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:03.193285942 CET4434979313.107.246.45192.168.2.4
              Oct 31, 2024 19:50:03.193316936 CET49793443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:03.193322897 CET4434979313.107.246.45192.168.2.4
              Oct 31, 2024 19:50:03.263139009 CET49798443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:03.263186932 CET4434979813.107.246.45192.168.2.4
              Oct 31, 2024 19:50:03.263267040 CET49798443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:03.263453960 CET49798443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:03.263479948 CET4434979813.107.246.45192.168.2.4
              Oct 31, 2024 19:50:03.486207008 CET4434979413.107.246.45192.168.2.4
              Oct 31, 2024 19:50:03.486795902 CET49794443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:03.486826897 CET4434979413.107.246.45192.168.2.4
              Oct 31, 2024 19:50:03.487344980 CET49794443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:03.487349987 CET4434979413.107.246.45192.168.2.4
              Oct 31, 2024 19:50:03.761389017 CET4434979413.107.246.45192.168.2.4
              Oct 31, 2024 19:50:03.761456966 CET4434979413.107.246.45192.168.2.4
              Oct 31, 2024 19:50:03.761528969 CET49794443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:03.762218952 CET49794443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:03.762237072 CET4434979413.107.246.45192.168.2.4
              Oct 31, 2024 19:50:03.762249947 CET49794443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:03.762254953 CET4434979413.107.246.45192.168.2.4
              Oct 31, 2024 19:50:03.767424107 CET49799443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:03.767463923 CET4434979913.107.246.45192.168.2.4
              Oct 31, 2024 19:50:03.767924070 CET49799443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:03.768366098 CET49799443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:03.768378973 CET4434979913.107.246.45192.168.2.4
              Oct 31, 2024 19:50:03.893527985 CET4434979513.107.246.45192.168.2.4
              Oct 31, 2024 19:50:03.895905972 CET49795443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:03.895924091 CET4434979513.107.246.45192.168.2.4
              Oct 31, 2024 19:50:03.896332026 CET4434979613.107.246.45192.168.2.4
              Oct 31, 2024 19:50:03.896964073 CET49795443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:03.896970034 CET4434979513.107.246.45192.168.2.4
              Oct 31, 2024 19:50:03.897665024 CET49796443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:03.897684097 CET4434979613.107.246.45192.168.2.4
              Oct 31, 2024 19:50:03.912117958 CET4434979713.107.246.45192.168.2.4
              Oct 31, 2024 19:50:03.923610926 CET49796443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:03.923619986 CET4434979613.107.246.45192.168.2.4
              Oct 31, 2024 19:50:03.925015926 CET49797443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:03.925028086 CET4434979713.107.246.45192.168.2.4
              Oct 31, 2024 19:50:03.926301956 CET49797443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:03.926306963 CET4434979713.107.246.45192.168.2.4
              Oct 31, 2024 19:50:04.010660887 CET4434979813.107.246.45192.168.2.4
              Oct 31, 2024 19:50:04.011408091 CET49798443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:04.011421919 CET4434979813.107.246.45192.168.2.4
              Oct 31, 2024 19:50:04.012720108 CET49798443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:04.012727976 CET4434979813.107.246.45192.168.2.4
              Oct 31, 2024 19:50:04.020153999 CET4434979513.107.246.45192.168.2.4
              Oct 31, 2024 19:50:04.020661116 CET4434979513.107.246.45192.168.2.4
              Oct 31, 2024 19:50:04.020731926 CET49795443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:04.020911932 CET49795443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:04.020925999 CET4434979513.107.246.45192.168.2.4
              Oct 31, 2024 19:50:04.020940065 CET49795443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:04.020946026 CET4434979513.107.246.45192.168.2.4
              Oct 31, 2024 19:50:04.028120995 CET49800443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:04.028146982 CET4434980013.107.246.45192.168.2.4
              Oct 31, 2024 19:50:04.028283119 CET49800443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:04.028479099 CET49800443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:04.028486013 CET4434980013.107.246.45192.168.2.4
              Oct 31, 2024 19:50:04.051050901 CET4434979613.107.246.45192.168.2.4
              Oct 31, 2024 19:50:04.051337004 CET4434979613.107.246.45192.168.2.4
              Oct 31, 2024 19:50:04.051647902 CET49796443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:04.051923037 CET49796443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:04.051939964 CET4434979613.107.246.45192.168.2.4
              Oct 31, 2024 19:50:04.051954031 CET49796443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:04.051961899 CET4434979613.107.246.45192.168.2.4
              Oct 31, 2024 19:50:04.058697939 CET49801443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:04.058727980 CET4434980113.107.246.45192.168.2.4
              Oct 31, 2024 19:50:04.058753014 CET4434979713.107.246.45192.168.2.4
              Oct 31, 2024 19:50:04.058864117 CET4434979713.107.246.45192.168.2.4
              Oct 31, 2024 19:50:04.058950901 CET49801443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:04.059067011 CET49797443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:04.059108019 CET49797443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:04.059113979 CET4434979713.107.246.45192.168.2.4
              Oct 31, 2024 19:50:04.059125900 CET49797443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:04.059129953 CET4434979713.107.246.45192.168.2.4
              Oct 31, 2024 19:50:04.061286926 CET49801443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:04.061299086 CET4434980113.107.246.45192.168.2.4
              Oct 31, 2024 19:50:04.063623905 CET49802443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:04.063646078 CET4434980213.107.246.45192.168.2.4
              Oct 31, 2024 19:50:04.063772917 CET49802443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:04.064085960 CET49802443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:04.064095020 CET4434980213.107.246.45192.168.2.4
              Oct 31, 2024 19:50:04.145154953 CET4434979813.107.246.45192.168.2.4
              Oct 31, 2024 19:50:04.145436049 CET4434979813.107.246.45192.168.2.4
              Oct 31, 2024 19:50:04.145493984 CET49798443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:04.145993948 CET49798443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:04.146008015 CET4434979813.107.246.45192.168.2.4
              Oct 31, 2024 19:50:04.146024942 CET49798443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:04.146029949 CET4434979813.107.246.45192.168.2.4
              Oct 31, 2024 19:50:04.152551889 CET49803443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:04.152586937 CET4434980313.107.246.45192.168.2.4
              Oct 31, 2024 19:50:04.152972937 CET49803443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:04.153278112 CET49803443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:04.153290987 CET4434980313.107.246.45192.168.2.4
              Oct 31, 2024 19:50:04.526386023 CET4434979913.107.246.45192.168.2.4
              Oct 31, 2024 19:50:04.527616978 CET49799443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:04.527648926 CET4434979913.107.246.45192.168.2.4
              Oct 31, 2024 19:50:04.528706074 CET49799443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:04.528712034 CET4434979913.107.246.45192.168.2.4
              Oct 31, 2024 19:50:04.830688953 CET4434979913.107.246.45192.168.2.4
              Oct 31, 2024 19:50:04.830768108 CET4434979913.107.246.45192.168.2.4
              Oct 31, 2024 19:50:04.830895901 CET49799443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:04.831320047 CET49799443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:04.831338882 CET4434979913.107.246.45192.168.2.4
              Oct 31, 2024 19:50:04.831355095 CET49799443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:04.831361055 CET4434979913.107.246.45192.168.2.4
              Oct 31, 2024 19:50:04.836846113 CET49805443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:04.836873055 CET4434980513.107.246.45192.168.2.4
              Oct 31, 2024 19:50:04.836936951 CET49805443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:04.837235928 CET49805443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:04.837249994 CET4434980513.107.246.45192.168.2.4
              Oct 31, 2024 19:50:04.957624912 CET4434980113.107.246.45192.168.2.4
              Oct 31, 2024 19:50:04.958291054 CET49801443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:04.958302021 CET4434980113.107.246.45192.168.2.4
              Oct 31, 2024 19:50:04.958911896 CET49801443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:04.958919048 CET4434980113.107.246.45192.168.2.4
              Oct 31, 2024 19:50:04.960361004 CET4434980013.107.246.45192.168.2.4
              Oct 31, 2024 19:50:04.960805893 CET49800443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:04.960818052 CET4434980013.107.246.45192.168.2.4
              Oct 31, 2024 19:50:04.961399078 CET49800443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:04.961410999 CET4434980013.107.246.45192.168.2.4
              Oct 31, 2024 19:50:04.961456060 CET4434980213.107.246.45192.168.2.4
              Oct 31, 2024 19:50:04.961574078 CET4434980313.107.246.45192.168.2.4
              Oct 31, 2024 19:50:04.961976051 CET49802443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:04.961983919 CET4434980213.107.246.45192.168.2.4
              Oct 31, 2024 19:50:04.962466002 CET49802443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:04.962486982 CET4434980213.107.246.45192.168.2.4
              Oct 31, 2024 19:50:04.962814093 CET49803443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:04.962821007 CET4434980313.107.246.45192.168.2.4
              Oct 31, 2024 19:50:04.963208914 CET49803443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:04.963212967 CET4434980313.107.246.45192.168.2.4
              Oct 31, 2024 19:50:05.085537910 CET4434980113.107.246.45192.168.2.4
              Oct 31, 2024 19:50:05.085608006 CET4434980113.107.246.45192.168.2.4
              Oct 31, 2024 19:50:05.085855007 CET49801443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:05.085891962 CET49801443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:05.085906982 CET4434980113.107.246.45192.168.2.4
              Oct 31, 2024 19:50:05.085917950 CET49801443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:05.085922956 CET4434980113.107.246.45192.168.2.4
              Oct 31, 2024 19:50:05.089313030 CET49806443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:05.089360952 CET4434980613.107.246.45192.168.2.4
              Oct 31, 2024 19:50:05.089499950 CET49806443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:05.089705944 CET49806443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:05.089721918 CET4434980613.107.246.45192.168.2.4
              Oct 31, 2024 19:50:05.090724945 CET4434980313.107.246.45192.168.2.4
              Oct 31, 2024 19:50:05.091295958 CET4434980313.107.246.45192.168.2.4
              Oct 31, 2024 19:50:05.091362000 CET49803443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:05.091394901 CET49803443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:05.091408014 CET4434980313.107.246.45192.168.2.4
              Oct 31, 2024 19:50:05.091424942 CET49803443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:05.091425896 CET4434980213.107.246.45192.168.2.4
              Oct 31, 2024 19:50:05.091428995 CET4434980313.107.246.45192.168.2.4
              Oct 31, 2024 19:50:05.092919111 CET4434980213.107.246.45192.168.2.4
              Oct 31, 2024 19:50:05.093027115 CET49802443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:05.093277931 CET49802443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:05.093277931 CET49802443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:05.093291044 CET4434980213.107.246.45192.168.2.4
              Oct 31, 2024 19:50:05.093300104 CET4434980213.107.246.45192.168.2.4
              Oct 31, 2024 19:50:05.094894886 CET49807443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:05.094907999 CET4434980713.107.246.45192.168.2.4
              Oct 31, 2024 19:50:05.094986916 CET49807443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:05.095136881 CET49807443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:05.095149040 CET4434980713.107.246.45192.168.2.4
              Oct 31, 2024 19:50:05.095463037 CET49808443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:05.095487118 CET4434980813.107.246.45192.168.2.4
              Oct 31, 2024 19:50:05.095593929 CET49808443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:05.095730066 CET49808443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:05.095743895 CET4434980813.107.246.45192.168.2.4
              Oct 31, 2024 19:50:05.096771002 CET4434980013.107.246.45192.168.2.4
              Oct 31, 2024 19:50:05.096832037 CET4434980013.107.246.45192.168.2.4
              Oct 31, 2024 19:50:05.096926928 CET49800443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:05.097109079 CET49800443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:05.097109079 CET49800443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:05.097116947 CET4434980013.107.246.45192.168.2.4
              Oct 31, 2024 19:50:05.097126007 CET4434980013.107.246.45192.168.2.4
              Oct 31, 2024 19:50:05.099447012 CET49809443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:05.099464893 CET4434980913.107.246.45192.168.2.4
              Oct 31, 2024 19:50:05.099634886 CET49809443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:05.099747896 CET49809443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:05.099760056 CET4434980913.107.246.45192.168.2.4
              Oct 31, 2024 19:50:05.583146095 CET4434980513.107.246.45192.168.2.4
              Oct 31, 2024 19:50:05.583661079 CET49805443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:05.583679914 CET4434980513.107.246.45192.168.2.4
              Oct 31, 2024 19:50:05.584279060 CET49805443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:05.584285021 CET4434980513.107.246.45192.168.2.4
              Oct 31, 2024 19:50:05.740545988 CET4434980513.107.246.45192.168.2.4
              Oct 31, 2024 19:50:05.741033077 CET4434980513.107.246.45192.168.2.4
              Oct 31, 2024 19:50:05.741202116 CET49805443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:05.741298914 CET49805443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:05.741318941 CET4434980513.107.246.45192.168.2.4
              Oct 31, 2024 19:50:05.741328955 CET49805443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:05.741334915 CET4434980513.107.246.45192.168.2.4
              Oct 31, 2024 19:50:05.744270086 CET49810443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:05.744308949 CET4434981013.107.246.45192.168.2.4
              Oct 31, 2024 19:50:05.744365931 CET49810443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:05.744561911 CET49810443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:05.744579077 CET4434981013.107.246.45192.168.2.4
              Oct 31, 2024 19:50:05.823719025 CET4434980613.107.246.45192.168.2.4
              Oct 31, 2024 19:50:05.824373007 CET49806443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:05.824398994 CET4434980613.107.246.45192.168.2.4
              Oct 31, 2024 19:50:05.824862957 CET49806443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:05.824868917 CET4434980613.107.246.45192.168.2.4
              Oct 31, 2024 19:50:05.829212904 CET4434980913.107.246.45192.168.2.4
              Oct 31, 2024 19:50:05.829786062 CET49809443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:05.829796076 CET4434980913.107.246.45192.168.2.4
              Oct 31, 2024 19:50:05.830135107 CET49809443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:05.830140114 CET4434980913.107.246.45192.168.2.4
              Oct 31, 2024 19:50:05.836214066 CET4434980813.107.246.45192.168.2.4
              Oct 31, 2024 19:50:05.836934090 CET49808443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:05.836945057 CET4434980813.107.246.45192.168.2.4
              Oct 31, 2024 19:50:05.837259054 CET49808443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:05.837279081 CET4434980813.107.246.45192.168.2.4
              Oct 31, 2024 19:50:05.866709948 CET4434980713.107.246.45192.168.2.4
              Oct 31, 2024 19:50:05.867369890 CET49807443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:05.867388010 CET4434980713.107.246.45192.168.2.4
              Oct 31, 2024 19:50:05.867961884 CET49807443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:05.867966890 CET4434980713.107.246.45192.168.2.4
              Oct 31, 2024 19:50:05.952116013 CET4434980613.107.246.45192.168.2.4
              Oct 31, 2024 19:50:05.952235937 CET4434980613.107.246.45192.168.2.4
              Oct 31, 2024 19:50:05.952327013 CET49806443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:05.952577114 CET49806443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:05.952584982 CET4434980613.107.246.45192.168.2.4
              Oct 31, 2024 19:50:05.952596903 CET49806443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:05.952601910 CET4434980613.107.246.45192.168.2.4
              Oct 31, 2024 19:50:05.955949068 CET49811443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:05.955971956 CET4434981113.107.246.45192.168.2.4
              Oct 31, 2024 19:50:05.956053019 CET49811443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:05.956240892 CET49811443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:05.956263065 CET4434981113.107.246.45192.168.2.4
              Oct 31, 2024 19:50:05.958339930 CET4434980913.107.246.45192.168.2.4
              Oct 31, 2024 19:50:05.958565950 CET4434980913.107.246.45192.168.2.4
              Oct 31, 2024 19:50:05.958627939 CET49809443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:05.958694935 CET49809443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:05.958694935 CET49809443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:05.958703995 CET4434980913.107.246.45192.168.2.4
              Oct 31, 2024 19:50:05.958708048 CET4434980913.107.246.45192.168.2.4
              Oct 31, 2024 19:50:05.960930109 CET49812443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:05.960953951 CET4434981213.107.246.45192.168.2.4
              Oct 31, 2024 19:50:05.961031914 CET49812443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:05.961190939 CET49812443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:05.961205959 CET4434981213.107.246.45192.168.2.4
              Oct 31, 2024 19:50:05.974940062 CET4434980813.107.246.45192.168.2.4
              Oct 31, 2024 19:50:05.975354910 CET4434980813.107.246.45192.168.2.4
              Oct 31, 2024 19:50:05.975431919 CET49808443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:05.975467920 CET49808443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:05.975476980 CET4434980813.107.246.45192.168.2.4
              Oct 31, 2024 19:50:05.975501060 CET49808443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:05.975506067 CET4434980813.107.246.45192.168.2.4
              Oct 31, 2024 19:50:05.980562925 CET49813443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:05.980595112 CET4434981313.107.246.45192.168.2.4
              Oct 31, 2024 19:50:05.980691910 CET49813443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:05.980882883 CET49813443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:05.980894089 CET4434981313.107.246.45192.168.2.4
              Oct 31, 2024 19:50:06.002418995 CET4434980713.107.246.45192.168.2.4
              Oct 31, 2024 19:50:06.002695084 CET4434980713.107.246.45192.168.2.4
              Oct 31, 2024 19:50:06.002816916 CET49807443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:06.002852917 CET49807443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:06.002866983 CET4434980713.107.246.45192.168.2.4
              Oct 31, 2024 19:50:06.002876997 CET49807443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:06.002882004 CET4434980713.107.246.45192.168.2.4
              Oct 31, 2024 19:50:06.005934954 CET49814443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:06.005955935 CET4434981413.107.246.45192.168.2.4
              Oct 31, 2024 19:50:06.006042004 CET49814443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:06.006196976 CET49814443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:06.006210089 CET4434981413.107.246.45192.168.2.4
              Oct 31, 2024 19:50:06.659802914 CET4434981013.107.246.45192.168.2.4
              Oct 31, 2024 19:50:06.660413027 CET49810443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:06.660430908 CET4434981013.107.246.45192.168.2.4
              Oct 31, 2024 19:50:06.660959959 CET49810443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:06.660967112 CET4434981013.107.246.45192.168.2.4
              Oct 31, 2024 19:50:06.685264111 CET4434981113.107.246.45192.168.2.4
              Oct 31, 2024 19:50:06.685867071 CET49811443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:06.685873985 CET4434981113.107.246.45192.168.2.4
              Oct 31, 2024 19:50:06.686429024 CET49811443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:06.686450005 CET4434981113.107.246.45192.168.2.4
              Oct 31, 2024 19:50:06.710448980 CET4434981213.107.246.45192.168.2.4
              Oct 31, 2024 19:50:06.711035967 CET49812443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:06.711071014 CET4434981213.107.246.45192.168.2.4
              Oct 31, 2024 19:50:06.711692095 CET49812443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:06.711699963 CET4434981213.107.246.45192.168.2.4
              Oct 31, 2024 19:50:06.716684103 CET4434981313.107.246.45192.168.2.4
              Oct 31, 2024 19:50:06.717041016 CET49813443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:06.717063904 CET4434981313.107.246.45192.168.2.4
              Oct 31, 2024 19:50:06.717462063 CET49813443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:06.717468023 CET4434981313.107.246.45192.168.2.4
              Oct 31, 2024 19:50:06.792232990 CET4434981013.107.246.45192.168.2.4
              Oct 31, 2024 19:50:06.792496920 CET4434981013.107.246.45192.168.2.4
              Oct 31, 2024 19:50:06.792720079 CET49810443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:06.792793036 CET49810443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:06.792793036 CET49810443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:06.792814016 CET4434981013.107.246.45192.168.2.4
              Oct 31, 2024 19:50:06.792823076 CET4434981013.107.246.45192.168.2.4
              Oct 31, 2024 19:50:06.796361923 CET49815443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:06.796418905 CET4434981513.107.246.45192.168.2.4
              Oct 31, 2024 19:50:06.796487093 CET49815443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:06.796730995 CET49815443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:06.796741009 CET4434981513.107.246.45192.168.2.4
              Oct 31, 2024 19:50:06.814948082 CET4434981113.107.246.45192.168.2.4
              Oct 31, 2024 19:50:06.815156937 CET4434981113.107.246.45192.168.2.4
              Oct 31, 2024 19:50:06.815346003 CET49811443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:06.815493107 CET49811443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:06.815493107 CET49811443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:06.815512896 CET4434981113.107.246.45192.168.2.4
              Oct 31, 2024 19:50:06.815517902 CET4434981113.107.246.45192.168.2.4
              Oct 31, 2024 19:50:06.818510056 CET49816443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:06.818562984 CET4434981613.107.246.45192.168.2.4
              Oct 31, 2024 19:50:06.818774939 CET49816443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:06.818957090 CET49816443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:06.818969965 CET4434981613.107.246.45192.168.2.4
              Oct 31, 2024 19:50:06.846623898 CET4434981213.107.246.45192.168.2.4
              Oct 31, 2024 19:50:06.846739054 CET4434981213.107.246.45192.168.2.4
              Oct 31, 2024 19:50:06.846808910 CET49812443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:06.847012997 CET49812443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:06.847027063 CET4434981213.107.246.45192.168.2.4
              Oct 31, 2024 19:50:06.847060919 CET49812443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:06.847067118 CET4434981213.107.246.45192.168.2.4
              Oct 31, 2024 19:50:06.847388029 CET4434981313.107.246.45192.168.2.4
              Oct 31, 2024 19:50:06.847485065 CET4434981313.107.246.45192.168.2.4
              Oct 31, 2024 19:50:06.847528934 CET49813443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:06.847601891 CET49813443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:06.847608089 CET4434981313.107.246.45192.168.2.4
              Oct 31, 2024 19:50:06.847635031 CET49813443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:06.847639084 CET4434981313.107.246.45192.168.2.4
              Oct 31, 2024 19:50:06.849889040 CET4434981413.107.246.45192.168.2.4
              Oct 31, 2024 19:50:06.850578070 CET49814443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:06.850586891 CET4434981413.107.246.45192.168.2.4
              Oct 31, 2024 19:50:06.851174116 CET49817443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:06.851177931 CET49814443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:06.851181984 CET4434981413.107.246.45192.168.2.4
              Oct 31, 2024 19:50:06.851211071 CET4434981713.107.246.45192.168.2.4
              Oct 31, 2024 19:50:06.851454020 CET49817443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:06.851607084 CET49817443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:06.851620913 CET4434981713.107.246.45192.168.2.4
              Oct 31, 2024 19:50:06.852142096 CET49818443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:06.852190971 CET4434981813.107.246.45192.168.2.4
              Oct 31, 2024 19:50:06.852257013 CET49818443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:06.852384090 CET49818443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:06.852401018 CET4434981813.107.246.45192.168.2.4
              Oct 31, 2024 19:50:06.981142998 CET4434981413.107.246.45192.168.2.4
              Oct 31, 2024 19:50:06.981206894 CET4434981413.107.246.45192.168.2.4
              Oct 31, 2024 19:50:06.981261969 CET49814443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:06.981575012 CET49814443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:06.981594086 CET4434981413.107.246.45192.168.2.4
              Oct 31, 2024 19:50:06.981605053 CET49814443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:06.981611013 CET4434981413.107.246.45192.168.2.4
              Oct 31, 2024 19:50:06.985578060 CET49819443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:06.985620022 CET4434981913.107.246.45192.168.2.4
              Oct 31, 2024 19:50:06.985680103 CET49819443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:06.985843897 CET49819443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:06.985860109 CET4434981913.107.246.45192.168.2.4
              Oct 31, 2024 19:50:07.546772957 CET4434981513.107.246.45192.168.2.4
              Oct 31, 2024 19:50:07.547384977 CET49815443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:07.547413111 CET4434981513.107.246.45192.168.2.4
              Oct 31, 2024 19:50:07.548064947 CET49815443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:07.548069954 CET4434981513.107.246.45192.168.2.4
              Oct 31, 2024 19:50:07.552928925 CET4434981613.107.246.45192.168.2.4
              Oct 31, 2024 19:50:07.553301096 CET49816443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:07.553318024 CET4434981613.107.246.45192.168.2.4
              Oct 31, 2024 19:50:07.553838015 CET49816443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:07.553842068 CET4434981613.107.246.45192.168.2.4
              Oct 31, 2024 19:50:07.591578007 CET4434981713.107.246.45192.168.2.4
              Oct 31, 2024 19:50:07.592288017 CET49817443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:07.592310905 CET4434981713.107.246.45192.168.2.4
              Oct 31, 2024 19:50:07.592907906 CET49817443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:07.592911959 CET4434981713.107.246.45192.168.2.4
              Oct 31, 2024 19:50:07.604767084 CET4434981813.107.246.45192.168.2.4
              Oct 31, 2024 19:50:07.605225086 CET49818443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:07.605253935 CET4434981813.107.246.45192.168.2.4
              Oct 31, 2024 19:50:07.605722904 CET49818443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:07.605727911 CET4434981813.107.246.45192.168.2.4
              Oct 31, 2024 19:50:07.678302050 CET4434981513.107.246.45192.168.2.4
              Oct 31, 2024 19:50:07.678508043 CET4434981513.107.246.45192.168.2.4
              Oct 31, 2024 19:50:07.678575039 CET49815443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:07.678802013 CET49815443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:07.678817034 CET4434981513.107.246.45192.168.2.4
              Oct 31, 2024 19:50:07.678824902 CET49815443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:07.678831100 CET4434981513.107.246.45192.168.2.4
              Oct 31, 2024 19:50:07.682825089 CET49820443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:07.682859898 CET4434982013.107.246.45192.168.2.4
              Oct 31, 2024 19:50:07.682945967 CET49820443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:07.683172941 CET49820443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:07.683182955 CET4434982013.107.246.45192.168.2.4
              Oct 31, 2024 19:50:07.684509039 CET4434981613.107.246.45192.168.2.4
              Oct 31, 2024 19:50:07.684734106 CET4434981613.107.246.45192.168.2.4
              Oct 31, 2024 19:50:07.684912920 CET49816443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:07.684952021 CET49816443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:07.684972048 CET4434981613.107.246.45192.168.2.4
              Oct 31, 2024 19:50:07.684983969 CET49816443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:07.684989929 CET4434981613.107.246.45192.168.2.4
              Oct 31, 2024 19:50:07.687474012 CET49821443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:07.687504053 CET4434982113.107.246.45192.168.2.4
              Oct 31, 2024 19:50:07.687582016 CET49821443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:07.687762976 CET49821443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:07.687772036 CET4434982113.107.246.45192.168.2.4
              Oct 31, 2024 19:50:07.722170115 CET4434981713.107.246.45192.168.2.4
              Oct 31, 2024 19:50:07.722882986 CET4434981713.107.246.45192.168.2.4
              Oct 31, 2024 19:50:07.723407984 CET49817443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:07.724649906 CET49817443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:07.724662066 CET4434981713.107.246.45192.168.2.4
              Oct 31, 2024 19:50:07.726557970 CET4434981913.107.246.45192.168.2.4
              Oct 31, 2024 19:50:07.727340937 CET49819443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:07.727355957 CET4434981913.107.246.45192.168.2.4
              Oct 31, 2024 19:50:07.727946043 CET49819443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:07.727952003 CET4434981913.107.246.45192.168.2.4
              Oct 31, 2024 19:50:07.728477955 CET49822443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:07.728514910 CET4434982213.107.246.45192.168.2.4
              Oct 31, 2024 19:50:07.728643894 CET49822443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:07.728806019 CET49822443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:07.728813887 CET4434982213.107.246.45192.168.2.4
              Oct 31, 2024 19:50:07.738348007 CET4434981813.107.246.45192.168.2.4
              Oct 31, 2024 19:50:07.738502026 CET4434981813.107.246.45192.168.2.4
              Oct 31, 2024 19:50:07.738575935 CET49818443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:07.738693953 CET49818443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:07.738702059 CET4434981813.107.246.45192.168.2.4
              Oct 31, 2024 19:50:07.738723993 CET49818443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:07.738728046 CET4434981813.107.246.45192.168.2.4
              Oct 31, 2024 19:50:07.741660118 CET49823443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:07.741678953 CET4434982313.107.246.45192.168.2.4
              Oct 31, 2024 19:50:07.741733074 CET49823443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:07.741894960 CET49823443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:07.741903067 CET4434982313.107.246.45192.168.2.4
              Oct 31, 2024 19:50:07.858434916 CET4434981913.107.246.45192.168.2.4
              Oct 31, 2024 19:50:07.858500004 CET4434981913.107.246.45192.168.2.4
              Oct 31, 2024 19:50:07.858726978 CET49819443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:07.858763933 CET49819443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:07.858774900 CET4434981913.107.246.45192.168.2.4
              Oct 31, 2024 19:50:07.858784914 CET49819443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:07.858789921 CET4434981913.107.246.45192.168.2.4
              Oct 31, 2024 19:50:07.861824036 CET49824443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:07.861850023 CET4434982413.107.246.45192.168.2.4
              Oct 31, 2024 19:50:07.861920118 CET49824443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:07.862142086 CET49824443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:07.862152100 CET4434982413.107.246.45192.168.2.4
              Oct 31, 2024 19:50:08.421329021 CET4434982013.107.246.45192.168.2.4
              Oct 31, 2024 19:50:08.422282934 CET49820443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:08.422302008 CET4434982013.107.246.45192.168.2.4
              Oct 31, 2024 19:50:08.424737930 CET49820443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:08.424746037 CET4434982013.107.246.45192.168.2.4
              Oct 31, 2024 19:50:08.426166058 CET4434982113.107.246.45192.168.2.4
              Oct 31, 2024 19:50:08.426651955 CET49821443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:08.426678896 CET4434982113.107.246.45192.168.2.4
              Oct 31, 2024 19:50:08.427079916 CET49821443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:08.427087069 CET4434982113.107.246.45192.168.2.4
              Oct 31, 2024 19:50:08.469394922 CET4434982313.107.246.45192.168.2.4
              Oct 31, 2024 19:50:08.470069885 CET49823443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:08.470086098 CET4434982313.107.246.45192.168.2.4
              Oct 31, 2024 19:50:08.470891953 CET49823443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:08.470896959 CET4434982313.107.246.45192.168.2.4
              Oct 31, 2024 19:50:08.473162889 CET4434982213.107.246.45192.168.2.4
              Oct 31, 2024 19:50:08.473526001 CET49822443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:08.473539114 CET4434982213.107.246.45192.168.2.4
              Oct 31, 2024 19:50:08.474523067 CET49822443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:08.474529982 CET4434982213.107.246.45192.168.2.4
              Oct 31, 2024 19:50:08.552810907 CET4434982013.107.246.45192.168.2.4
              Oct 31, 2024 19:50:08.553826094 CET4434982013.107.246.45192.168.2.4
              Oct 31, 2024 19:50:08.553941011 CET49820443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:08.554004908 CET49820443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:08.554020882 CET4434982013.107.246.45192.168.2.4
              Oct 31, 2024 19:50:08.555350065 CET49820443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:08.555360079 CET4434982013.107.246.45192.168.2.4
              Oct 31, 2024 19:50:08.557292938 CET49825443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:08.557352066 CET4434982513.107.246.45192.168.2.4
              Oct 31, 2024 19:50:08.557470083 CET49825443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:08.557660103 CET49825443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:08.557670116 CET4434982513.107.246.45192.168.2.4
              Oct 31, 2024 19:50:08.559879065 CET4434982113.107.246.45192.168.2.4
              Oct 31, 2024 19:50:08.559947014 CET4434982113.107.246.45192.168.2.4
              Oct 31, 2024 19:50:08.560050011 CET49821443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:08.560165882 CET49821443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:08.560183048 CET4434982113.107.246.45192.168.2.4
              Oct 31, 2024 19:50:08.560194016 CET49821443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:08.560199022 CET4434982113.107.246.45192.168.2.4
              Oct 31, 2024 19:50:08.562551022 CET49826443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:08.562586069 CET4434982613.107.246.45192.168.2.4
              Oct 31, 2024 19:50:08.562640905 CET49826443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:08.562884092 CET49826443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:08.562897921 CET4434982613.107.246.45192.168.2.4
              Oct 31, 2024 19:50:08.602008104 CET4434982313.107.246.45192.168.2.4
              Oct 31, 2024 19:50:08.602072001 CET4434982313.107.246.45192.168.2.4
              Oct 31, 2024 19:50:08.602282047 CET49823443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:08.602396965 CET49823443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:08.602405071 CET4434982313.107.246.45192.168.2.4
              Oct 31, 2024 19:50:08.602417946 CET49823443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:08.602421999 CET4434982313.107.246.45192.168.2.4
              Oct 31, 2024 19:50:08.604185104 CET4434982413.107.246.45192.168.2.4
              Oct 31, 2024 19:50:08.604717970 CET49824443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:08.604741096 CET4434982413.107.246.45192.168.2.4
              Oct 31, 2024 19:50:08.605235100 CET49824443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:08.605243921 CET4434982413.107.246.45192.168.2.4
              Oct 31, 2024 19:50:08.607208967 CET49827443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:08.607264042 CET4434982713.107.246.45192.168.2.4
              Oct 31, 2024 19:50:08.607361078 CET49827443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:08.607376099 CET4434982213.107.246.45192.168.2.4
              Oct 31, 2024 19:50:08.607485056 CET49827443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:08.607496977 CET4434982713.107.246.45192.168.2.4
              Oct 31, 2024 19:50:08.608225107 CET4434982213.107.246.45192.168.2.4
              Oct 31, 2024 19:50:08.608304024 CET49822443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:08.608365059 CET49822443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:08.608376980 CET4434982213.107.246.45192.168.2.4
              Oct 31, 2024 19:50:08.608484030 CET49822443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:08.608489990 CET4434982213.107.246.45192.168.2.4
              Oct 31, 2024 19:50:08.610595942 CET49828443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:08.610625029 CET4434982813.107.246.45192.168.2.4
              Oct 31, 2024 19:50:08.610680103 CET49828443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:08.610825062 CET49828443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:08.610836029 CET4434982813.107.246.45192.168.2.4
              Oct 31, 2024 19:50:08.737200975 CET4434982413.107.246.45192.168.2.4
              Oct 31, 2024 19:50:08.737283945 CET4434982413.107.246.45192.168.2.4
              Oct 31, 2024 19:50:08.737556934 CET49824443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:08.737651110 CET49824443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:08.737677097 CET4434982413.107.246.45192.168.2.4
              Oct 31, 2024 19:50:08.737688065 CET49824443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:08.737694979 CET4434982413.107.246.45192.168.2.4
              Oct 31, 2024 19:50:08.741823912 CET49829443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:08.741895914 CET4434982913.107.246.45192.168.2.4
              Oct 31, 2024 19:50:08.741986036 CET49829443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:08.742135048 CET49829443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:08.742146969 CET4434982913.107.246.45192.168.2.4
              Oct 31, 2024 19:50:08.745201111 CET49830443192.168.2.4142.250.185.196
              Oct 31, 2024 19:50:08.745254040 CET44349830142.250.185.196192.168.2.4
              Oct 31, 2024 19:50:08.745336056 CET49830443192.168.2.4142.250.185.196
              Oct 31, 2024 19:50:08.745665073 CET49830443192.168.2.4142.250.185.196
              Oct 31, 2024 19:50:08.745682001 CET44349830142.250.185.196192.168.2.4
              Oct 31, 2024 19:50:09.290148973 CET4434982513.107.246.45192.168.2.4
              Oct 31, 2024 19:50:09.290877104 CET49825443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:09.290887117 CET4434982513.107.246.45192.168.2.4
              Oct 31, 2024 19:50:09.291626930 CET49825443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:09.291635036 CET4434982513.107.246.45192.168.2.4
              Oct 31, 2024 19:50:09.293910027 CET4434982613.107.246.45192.168.2.4
              Oct 31, 2024 19:50:09.294329882 CET49826443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:09.294352055 CET4434982613.107.246.45192.168.2.4
              Oct 31, 2024 19:50:09.294892073 CET49826443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:09.294898033 CET4434982613.107.246.45192.168.2.4
              Oct 31, 2024 19:50:09.336116076 CET4434982813.107.246.45192.168.2.4
              Oct 31, 2024 19:50:09.337095976 CET49828443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:09.337121964 CET4434982813.107.246.45192.168.2.4
              Oct 31, 2024 19:50:09.337634087 CET49828443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:09.337641001 CET4434982813.107.246.45192.168.2.4
              Oct 31, 2024 19:50:09.348764896 CET4434982713.107.246.45192.168.2.4
              Oct 31, 2024 19:50:09.349289894 CET49827443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:09.349317074 CET4434982713.107.246.45192.168.2.4
              Oct 31, 2024 19:50:09.349766970 CET49827443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:09.349786997 CET4434982713.107.246.45192.168.2.4
              Oct 31, 2024 19:50:09.423304081 CET4434982513.107.246.45192.168.2.4
              Oct 31, 2024 19:50:09.423397064 CET4434982513.107.246.45192.168.2.4
              Oct 31, 2024 19:50:09.423451900 CET49825443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:09.423697948 CET49825443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:09.423716068 CET4434982513.107.246.45192.168.2.4
              Oct 31, 2024 19:50:09.424544096 CET4434982613.107.246.45192.168.2.4
              Oct 31, 2024 19:50:09.424566031 CET4434982613.107.246.45192.168.2.4
              Oct 31, 2024 19:50:09.424638033 CET49826443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:09.424650908 CET4434982613.107.246.45192.168.2.4
              Oct 31, 2024 19:50:09.424926043 CET49826443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:09.424932957 CET4434982613.107.246.45192.168.2.4
              Oct 31, 2024 19:50:09.424956083 CET49826443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:09.425010920 CET4434982613.107.246.45192.168.2.4
              Oct 31, 2024 19:50:09.425060987 CET4434982613.107.246.45192.168.2.4
              Oct 31, 2024 19:50:09.425122023 CET49826443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:09.427498102 CET49831443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:09.427544117 CET4434983113.107.246.45192.168.2.4
              Oct 31, 2024 19:50:09.427723885 CET49831443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:09.427879095 CET49831443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:09.427880049 CET49832443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:09.427886009 CET4434983113.107.246.45192.168.2.4
              Oct 31, 2024 19:50:09.427915096 CET4434983213.107.246.45192.168.2.4
              Oct 31, 2024 19:50:09.427973986 CET49832443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:09.428061962 CET49832443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:09.428075075 CET4434983213.107.246.45192.168.2.4
              Oct 31, 2024 19:50:09.464144945 CET4434982813.107.246.45192.168.2.4
              Oct 31, 2024 19:50:09.464258909 CET4434982813.107.246.45192.168.2.4
              Oct 31, 2024 19:50:09.464587927 CET49828443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:09.464704037 CET49828443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:09.464720011 CET4434982813.107.246.45192.168.2.4
              Oct 31, 2024 19:50:09.464730978 CET49828443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:09.464736938 CET4434982813.107.246.45192.168.2.4
              Oct 31, 2024 19:50:09.468767881 CET49833443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:09.468808889 CET4434983313.107.246.45192.168.2.4
              Oct 31, 2024 19:50:09.468934059 CET49833443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:09.469233036 CET49833443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:09.469245911 CET4434983313.107.246.45192.168.2.4
              Oct 31, 2024 19:50:09.471905947 CET4434982913.107.246.45192.168.2.4
              Oct 31, 2024 19:50:09.472536087 CET49829443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:09.472549915 CET4434982913.107.246.45192.168.2.4
              Oct 31, 2024 19:50:09.473006964 CET49829443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:09.473011017 CET4434982913.107.246.45192.168.2.4
              Oct 31, 2024 19:50:09.478432894 CET4434982713.107.246.45192.168.2.4
              Oct 31, 2024 19:50:09.478939056 CET4434982713.107.246.45192.168.2.4
              Oct 31, 2024 19:50:09.478995085 CET49827443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:09.479048967 CET49827443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:09.479048967 CET49827443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:09.479063034 CET4434982713.107.246.45192.168.2.4
              Oct 31, 2024 19:50:09.479072094 CET4434982713.107.246.45192.168.2.4
              Oct 31, 2024 19:50:09.481817007 CET49834443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:09.481865883 CET4434983413.107.246.45192.168.2.4
              Oct 31, 2024 19:50:09.481939077 CET49834443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:09.482080936 CET49834443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:09.482099056 CET4434983413.107.246.45192.168.2.4
              Oct 31, 2024 19:50:09.601546049 CET4434982913.107.246.45192.168.2.4
              Oct 31, 2024 19:50:09.601576090 CET4434982913.107.246.45192.168.2.4
              Oct 31, 2024 19:50:09.601630926 CET4434982913.107.246.45192.168.2.4
              Oct 31, 2024 19:50:09.601639986 CET49829443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:09.601677895 CET49829443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:09.601861000 CET49829443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:09.601877928 CET4434982913.107.246.45192.168.2.4
              Oct 31, 2024 19:50:09.601886988 CET49829443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:09.601892948 CET4434982913.107.246.45192.168.2.4
              Oct 31, 2024 19:50:09.603902102 CET44349830142.250.185.196192.168.2.4
              Oct 31, 2024 19:50:09.604259968 CET49830443192.168.2.4142.250.185.196
              Oct 31, 2024 19:50:09.604270935 CET44349830142.250.185.196192.168.2.4
              Oct 31, 2024 19:50:09.604680061 CET44349830142.250.185.196192.168.2.4
              Oct 31, 2024 19:50:09.605726004 CET49835443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:09.605773926 CET4434983513.107.246.45192.168.2.4
              Oct 31, 2024 19:50:09.605957031 CET49835443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:09.606138945 CET49830443192.168.2.4142.250.185.196
              Oct 31, 2024 19:50:09.606204987 CET44349830142.250.185.196192.168.2.4
              Oct 31, 2024 19:50:09.606508970 CET49835443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:09.606528997 CET4434983513.107.246.45192.168.2.4
              Oct 31, 2024 19:50:09.648910999 CET49830443192.168.2.4142.250.185.196
              Oct 31, 2024 19:50:10.381197929 CET4434983113.107.246.45192.168.2.4
              Oct 31, 2024 19:50:10.381823063 CET4434983213.107.246.45192.168.2.4
              Oct 31, 2024 19:50:10.381892920 CET49831443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:10.381917000 CET4434983113.107.246.45192.168.2.4
              Oct 31, 2024 19:50:10.382461071 CET49832443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:10.382481098 CET4434983213.107.246.45192.168.2.4
              Oct 31, 2024 19:50:10.382561922 CET49831443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:10.382571936 CET4434983113.107.246.45192.168.2.4
              Oct 31, 2024 19:50:10.382951975 CET49832443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:10.382958889 CET4434983213.107.246.45192.168.2.4
              Oct 31, 2024 19:50:10.386126995 CET4434983413.107.246.45192.168.2.4
              Oct 31, 2024 19:50:10.386532068 CET49834443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:10.386544943 CET4434983413.107.246.45192.168.2.4
              Oct 31, 2024 19:50:10.386965036 CET49834443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:10.386970997 CET4434983413.107.246.45192.168.2.4
              Oct 31, 2024 19:50:10.392204046 CET4434983313.107.246.45192.168.2.4
              Oct 31, 2024 19:50:10.392601967 CET49833443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:10.392616987 CET4434983313.107.246.45192.168.2.4
              Oct 31, 2024 19:50:10.393002987 CET49833443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:10.393007994 CET4434983313.107.246.45192.168.2.4
              Oct 31, 2024 19:50:10.533668995 CET4434983413.107.246.45192.168.2.4
              Oct 31, 2024 19:50:10.533741951 CET4434983413.107.246.45192.168.2.4
              Oct 31, 2024 19:50:10.533822060 CET49834443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:10.534059048 CET49834443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:10.534070969 CET4434983413.107.246.45192.168.2.4
              Oct 31, 2024 19:50:10.534082890 CET49834443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:10.534089088 CET4434983413.107.246.45192.168.2.4
              Oct 31, 2024 19:50:10.534164906 CET4434983113.107.246.45192.168.2.4
              Oct 31, 2024 19:50:10.534185886 CET4434983113.107.246.45192.168.2.4
              Oct 31, 2024 19:50:10.534245014 CET4434983113.107.246.45192.168.2.4
              Oct 31, 2024 19:50:10.534254074 CET49831443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:10.534291983 CET49831443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:10.534403086 CET49831443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:10.534421921 CET4434983113.107.246.45192.168.2.4
              Oct 31, 2024 19:50:10.534434080 CET49831443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:10.534440041 CET4434983113.107.246.45192.168.2.4
              Oct 31, 2024 19:50:10.534457922 CET4434983313.107.246.45192.168.2.4
              Oct 31, 2024 19:50:10.534514904 CET4434983313.107.246.45192.168.2.4
              Oct 31, 2024 19:50:10.534568071 CET49833443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:10.535024881 CET4434983513.107.246.45192.168.2.4
              Oct 31, 2024 19:50:10.535227060 CET49833443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:10.535233974 CET4434983313.107.246.45192.168.2.4
              Oct 31, 2024 19:50:10.535737038 CET4434983213.107.246.45192.168.2.4
              Oct 31, 2024 19:50:10.535759926 CET4434983213.107.246.45192.168.2.4
              Oct 31, 2024 19:50:10.535809040 CET4434983213.107.246.45192.168.2.4
              Oct 31, 2024 19:50:10.535811901 CET49832443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:10.535846949 CET49832443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:10.536798954 CET49835443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:10.536808014 CET4434983513.107.246.45192.168.2.4
              Oct 31, 2024 19:50:10.537041903 CET49832443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:10.537049055 CET4434983213.107.246.45192.168.2.4
              Oct 31, 2024 19:50:10.537060976 CET49832443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:10.537065029 CET4434983213.107.246.45192.168.2.4
              Oct 31, 2024 19:50:10.537419081 CET49835443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:10.537424088 CET4434983513.107.246.45192.168.2.4
              Oct 31, 2024 19:50:10.540070057 CET49836443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:10.540105104 CET4434983613.107.246.45192.168.2.4
              Oct 31, 2024 19:50:10.540293932 CET49836443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:10.540951967 CET49837443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:10.540987968 CET4434983713.107.246.45192.168.2.4
              Oct 31, 2024 19:50:10.541049004 CET49837443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:10.541243076 CET49838443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:10.541260958 CET4434983813.107.246.45192.168.2.4
              Oct 31, 2024 19:50:10.541275978 CET49839443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:10.541282892 CET4434983913.107.246.45192.168.2.4
              Oct 31, 2024 19:50:10.541316032 CET49838443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:10.541342020 CET49839443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:10.541454077 CET49837443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:10.541466951 CET4434983713.107.246.45192.168.2.4
              Oct 31, 2024 19:50:10.541480064 CET49838443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:10.541487932 CET4434983813.107.246.45192.168.2.4
              Oct 31, 2024 19:50:10.541548014 CET49836443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:10.541560888 CET4434983613.107.246.45192.168.2.4
              Oct 31, 2024 19:50:10.541635990 CET49839443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:10.541646957 CET4434983913.107.246.45192.168.2.4
              Oct 31, 2024 19:50:10.669662952 CET4434983513.107.246.45192.168.2.4
              Oct 31, 2024 19:50:10.670275927 CET4434983513.107.246.45192.168.2.4
              Oct 31, 2024 19:50:10.670530081 CET49835443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:10.670594931 CET49835443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:10.670617104 CET4434983513.107.246.45192.168.2.4
              Oct 31, 2024 19:50:10.670631886 CET49835443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:10.670636892 CET4434983513.107.246.45192.168.2.4
              Oct 31, 2024 19:50:10.674058914 CET49840443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:10.674092054 CET4434984013.107.246.45192.168.2.4
              Oct 31, 2024 19:50:10.674213886 CET49840443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:10.674402952 CET49840443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:10.674413919 CET4434984013.107.246.45192.168.2.4
              Oct 31, 2024 19:50:12.300860882 CET4434983813.107.246.45192.168.2.4
              Oct 31, 2024 19:50:12.301439047 CET49838443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:12.301459074 CET4434983813.107.246.45192.168.2.4
              Oct 31, 2024 19:50:12.301924944 CET49838443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:12.301932096 CET4434983813.107.246.45192.168.2.4
              Oct 31, 2024 19:50:12.306957006 CET4434983613.107.246.45192.168.2.4
              Oct 31, 2024 19:50:12.307190895 CET4434983713.107.246.45192.168.2.4
              Oct 31, 2024 19:50:12.307420969 CET49836443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:12.307445049 CET4434983613.107.246.45192.168.2.4
              Oct 31, 2024 19:50:12.307645082 CET4434983913.107.246.45192.168.2.4
              Oct 31, 2024 19:50:12.307797909 CET49837443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:12.307811975 CET49836443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:12.307818890 CET4434983613.107.246.45192.168.2.4
              Oct 31, 2024 19:50:12.307823896 CET4434983713.107.246.45192.168.2.4
              Oct 31, 2024 19:50:12.308063984 CET49839443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:12.308073044 CET4434983913.107.246.45192.168.2.4
              Oct 31, 2024 19:50:12.308300972 CET49837443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:12.308305979 CET4434983713.107.246.45192.168.2.4
              Oct 31, 2024 19:50:12.308466911 CET49839443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:12.308471918 CET4434983913.107.246.45192.168.2.4
              Oct 31, 2024 19:50:12.444638014 CET4434983913.107.246.45192.168.2.4
              Oct 31, 2024 19:50:12.444714069 CET4434983913.107.246.45192.168.2.4
              Oct 31, 2024 19:50:12.444957018 CET4434983613.107.246.45192.168.2.4
              Oct 31, 2024 19:50:12.444966078 CET49839443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:12.445019007 CET4434983613.107.246.45192.168.2.4
              Oct 31, 2024 19:50:12.445060968 CET49839443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:12.445080996 CET4434983913.107.246.45192.168.2.4
              Oct 31, 2024 19:50:12.445090055 CET49839443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:12.445097923 CET4434983913.107.246.45192.168.2.4
              Oct 31, 2024 19:50:12.445138931 CET49836443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:12.445192099 CET49836443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:12.445208073 CET4434983613.107.246.45192.168.2.4
              Oct 31, 2024 19:50:12.445219994 CET49836443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:12.445225954 CET4434983613.107.246.45192.168.2.4
              Oct 31, 2024 19:50:12.446496010 CET4434983713.107.246.45192.168.2.4
              Oct 31, 2024 19:50:12.446561098 CET4434983713.107.246.45192.168.2.4
              Oct 31, 2024 19:50:12.446697950 CET49837443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:12.447048903 CET49837443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:12.447055101 CET4434983713.107.246.45192.168.2.4
              Oct 31, 2024 19:50:12.447063923 CET49837443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:12.447067976 CET4434983713.107.246.45192.168.2.4
              Oct 31, 2024 19:50:12.449947119 CET49841443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:12.449968100 CET49842443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:12.450004101 CET4434984213.107.246.45192.168.2.4
              Oct 31, 2024 19:50:12.450036049 CET4434984113.107.246.45192.168.2.4
              Oct 31, 2024 19:50:12.450069904 CET49842443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:12.450102091 CET49841443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:12.450202942 CET49843443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:12.450208902 CET49842443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:12.450222015 CET4434984213.107.246.45192.168.2.4
              Oct 31, 2024 19:50:12.450227022 CET4434984313.107.246.45192.168.2.4
              Oct 31, 2024 19:50:12.450280905 CET49843443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:12.450356960 CET49843443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:12.450393915 CET4434984313.107.246.45192.168.2.4
              Oct 31, 2024 19:50:12.450510025 CET49841443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:12.450546026 CET4434984113.107.246.45192.168.2.4
              Oct 31, 2024 19:50:12.461452961 CET4434983813.107.246.45192.168.2.4
              Oct 31, 2024 19:50:12.461668968 CET4434983813.107.246.45192.168.2.4
              Oct 31, 2024 19:50:12.461755037 CET49838443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:12.461807013 CET49838443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:12.461822033 CET4434983813.107.246.45192.168.2.4
              Oct 31, 2024 19:50:12.461849928 CET49838443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:12.461855888 CET4434983813.107.246.45192.168.2.4
              Oct 31, 2024 19:50:12.464680910 CET49844443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:12.464705944 CET4434984413.107.246.45192.168.2.4
              Oct 31, 2024 19:50:12.464783907 CET49844443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:12.464963913 CET49844443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:12.464975119 CET4434984413.107.246.45192.168.2.4
              Oct 31, 2024 19:50:12.486805916 CET4434984013.107.246.45192.168.2.4
              Oct 31, 2024 19:50:12.487474918 CET49840443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:12.487494946 CET4434984013.107.246.45192.168.2.4
              Oct 31, 2024 19:50:12.488058090 CET49840443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:12.488065958 CET4434984013.107.246.45192.168.2.4
              Oct 31, 2024 19:50:12.616487026 CET4434984013.107.246.45192.168.2.4
              Oct 31, 2024 19:50:12.616801023 CET4434984013.107.246.45192.168.2.4
              Oct 31, 2024 19:50:12.616864920 CET49840443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:12.616897106 CET49840443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:12.616906881 CET4434984013.107.246.45192.168.2.4
              Oct 31, 2024 19:50:12.616914988 CET49840443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:12.616919994 CET4434984013.107.246.45192.168.2.4
              Oct 31, 2024 19:50:12.620357037 CET49845443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:12.620393991 CET4434984513.107.246.45192.168.2.4
              Oct 31, 2024 19:50:12.620475054 CET49845443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:12.620640993 CET49845443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:12.620656013 CET4434984513.107.246.45192.168.2.4
              Oct 31, 2024 19:50:13.181562901 CET4434984113.107.246.45192.168.2.4
              Oct 31, 2024 19:50:13.182543993 CET49841443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:13.182570934 CET4434984113.107.246.45192.168.2.4
              Oct 31, 2024 19:50:13.183259010 CET4434984213.107.246.45192.168.2.4
              Oct 31, 2024 19:50:13.183377981 CET49841443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:13.183384895 CET4434984113.107.246.45192.168.2.4
              Oct 31, 2024 19:50:13.183782101 CET49842443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:13.183805943 CET4434984213.107.246.45192.168.2.4
              Oct 31, 2024 19:50:13.184490919 CET49842443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:13.184495926 CET4434984213.107.246.45192.168.2.4
              Oct 31, 2024 19:50:13.202387094 CET4434984413.107.246.45192.168.2.4
              Oct 31, 2024 19:50:13.203268051 CET49844443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:13.203294039 CET4434984413.107.246.45192.168.2.4
              Oct 31, 2024 19:50:13.208976984 CET49844443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:13.208997965 CET4434984413.107.246.45192.168.2.4
              Oct 31, 2024 19:50:13.218766928 CET4434984313.107.246.45192.168.2.4
              Oct 31, 2024 19:50:13.219337940 CET49843443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:13.219352007 CET4434984313.107.246.45192.168.2.4
              Oct 31, 2024 19:50:13.219901085 CET49843443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:13.219906092 CET4434984313.107.246.45192.168.2.4
              Oct 31, 2024 19:50:13.310300112 CET4434984113.107.246.45192.168.2.4
              Oct 31, 2024 19:50:13.310374975 CET4434984113.107.246.45192.168.2.4
              Oct 31, 2024 19:50:13.310511112 CET49841443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:13.310858965 CET49841443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:13.310873032 CET4434984113.107.246.45192.168.2.4
              Oct 31, 2024 19:50:13.310887098 CET49841443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:13.310893059 CET4434984113.107.246.45192.168.2.4
              Oct 31, 2024 19:50:13.313528061 CET4434984213.107.246.45192.168.2.4
              Oct 31, 2024 19:50:13.313570976 CET4434984213.107.246.45192.168.2.4
              Oct 31, 2024 19:50:13.313626051 CET4434984213.107.246.45192.168.2.4
              Oct 31, 2024 19:50:13.313637018 CET49842443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:13.313683987 CET49842443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:13.313899994 CET49842443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:13.313920975 CET4434984213.107.246.45192.168.2.4
              Oct 31, 2024 19:50:13.313939095 CET49842443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:13.313946962 CET4434984213.107.246.45192.168.2.4
              Oct 31, 2024 19:50:13.315002918 CET49846443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:13.315048933 CET4434984613.107.246.45192.168.2.4
              Oct 31, 2024 19:50:13.315119982 CET49846443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:13.315391064 CET49846443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:13.315407991 CET4434984613.107.246.45192.168.2.4
              Oct 31, 2024 19:50:13.316994905 CET49847443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:13.317029953 CET4434984713.107.246.45192.168.2.4
              Oct 31, 2024 19:50:13.317310095 CET49847443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:13.317490101 CET49847443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:13.317496061 CET4434984713.107.246.45192.168.2.4
              Oct 31, 2024 19:50:13.335161924 CET4434984413.107.246.45192.168.2.4
              Oct 31, 2024 19:50:13.335225105 CET4434984413.107.246.45192.168.2.4
              Oct 31, 2024 19:50:13.335406065 CET49844443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:13.335520029 CET49844443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:13.335536003 CET4434984413.107.246.45192.168.2.4
              Oct 31, 2024 19:50:13.335541964 CET49844443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:13.335547924 CET4434984413.107.246.45192.168.2.4
              Oct 31, 2024 19:50:13.338902950 CET49848443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:13.338934898 CET4434984813.107.246.45192.168.2.4
              Oct 31, 2024 19:50:13.339024067 CET49848443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:13.339199066 CET49848443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:13.339225054 CET4434984813.107.246.45192.168.2.4
              Oct 31, 2024 19:50:13.354387045 CET4434984313.107.246.45192.168.2.4
              Oct 31, 2024 19:50:13.354474068 CET4434984313.107.246.45192.168.2.4
              Oct 31, 2024 19:50:13.354707003 CET49843443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:13.354809999 CET49843443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:13.354826927 CET4434984313.107.246.45192.168.2.4
              Oct 31, 2024 19:50:13.354837894 CET49843443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:13.354842901 CET4434984313.107.246.45192.168.2.4
              Oct 31, 2024 19:50:13.358057976 CET49849443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:13.358091116 CET4434984913.107.246.45192.168.2.4
              Oct 31, 2024 19:50:13.358203888 CET49849443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:13.358364105 CET49849443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:13.358378887 CET4434984913.107.246.45192.168.2.4
              Oct 31, 2024 19:50:13.360927105 CET4434984513.107.246.45192.168.2.4
              Oct 31, 2024 19:50:13.361401081 CET49845443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:13.361418009 CET4434984513.107.246.45192.168.2.4
              Oct 31, 2024 19:50:13.361963987 CET49845443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:13.361969948 CET4434984513.107.246.45192.168.2.4
              Oct 31, 2024 19:50:13.491148949 CET4434984513.107.246.45192.168.2.4
              Oct 31, 2024 19:50:13.491206884 CET4434984513.107.246.45192.168.2.4
              Oct 31, 2024 19:50:13.491246939 CET4434984513.107.246.45192.168.2.4
              Oct 31, 2024 19:50:13.491256952 CET49845443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:13.491307974 CET49845443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:13.491590977 CET49845443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:13.491610050 CET4434984513.107.246.45192.168.2.4
              Oct 31, 2024 19:50:13.491624117 CET49845443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:13.491628885 CET4434984513.107.246.45192.168.2.4
              Oct 31, 2024 19:50:13.495337009 CET49850443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:13.495367050 CET4434985013.107.246.45192.168.2.4
              Oct 31, 2024 19:50:13.495518923 CET49850443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:13.495702982 CET49850443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:13.495722055 CET4434985013.107.246.45192.168.2.4
              Oct 31, 2024 19:50:14.041445017 CET4434984613.107.246.45192.168.2.4
              Oct 31, 2024 19:50:14.042021036 CET49846443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:14.042051077 CET4434984613.107.246.45192.168.2.4
              Oct 31, 2024 19:50:14.042607069 CET49846443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:14.042613029 CET4434984613.107.246.45192.168.2.4
              Oct 31, 2024 19:50:14.061964989 CET4434984713.107.246.45192.168.2.4
              Oct 31, 2024 19:50:14.062863111 CET49847443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:14.062891006 CET4434984713.107.246.45192.168.2.4
              Oct 31, 2024 19:50:14.063340902 CET49847443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:14.063348055 CET4434984713.107.246.45192.168.2.4
              Oct 31, 2024 19:50:14.069164991 CET4434984813.107.246.45192.168.2.4
              Oct 31, 2024 19:50:14.069711924 CET49848443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:14.069741964 CET4434984813.107.246.45192.168.2.4
              Oct 31, 2024 19:50:14.070224047 CET49848443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:14.070236921 CET4434984813.107.246.45192.168.2.4
              Oct 31, 2024 19:50:14.078799963 CET4434984913.107.246.45192.168.2.4
              Oct 31, 2024 19:50:14.080061913 CET49849443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:14.080080986 CET4434984913.107.246.45192.168.2.4
              Oct 31, 2024 19:50:14.080636024 CET49849443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:14.080643892 CET4434984913.107.246.45192.168.2.4
              Oct 31, 2024 19:50:14.169751883 CET4434984613.107.246.45192.168.2.4
              Oct 31, 2024 19:50:14.169825077 CET4434984613.107.246.45192.168.2.4
              Oct 31, 2024 19:50:14.169886112 CET49846443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:14.170135021 CET49846443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:14.170150995 CET4434984613.107.246.45192.168.2.4
              Oct 31, 2024 19:50:14.170205116 CET49846443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:14.170219898 CET4434984613.107.246.45192.168.2.4
              Oct 31, 2024 19:50:14.173676014 CET49851443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:14.173702002 CET4434985113.107.246.45192.168.2.4
              Oct 31, 2024 19:50:14.173778057 CET49851443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:14.173981905 CET49851443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:14.173996925 CET4434985113.107.246.45192.168.2.4
              Oct 31, 2024 19:50:14.193051100 CET4434984713.107.246.45192.168.2.4
              Oct 31, 2024 19:50:14.193129063 CET4434984713.107.246.45192.168.2.4
              Oct 31, 2024 19:50:14.193202972 CET49847443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:14.193408966 CET49847443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:14.193422079 CET4434984713.107.246.45192.168.2.4
              Oct 31, 2024 19:50:14.193461895 CET49847443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:14.193466902 CET4434984713.107.246.45192.168.2.4
              Oct 31, 2024 19:50:14.196804047 CET49852443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:14.196839094 CET4434985213.107.246.45192.168.2.4
              Oct 31, 2024 19:50:14.197053909 CET49852443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:14.197309971 CET49852443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:14.197319031 CET4434985213.107.246.45192.168.2.4
              Oct 31, 2024 19:50:14.204718113 CET4434984813.107.246.45192.168.2.4
              Oct 31, 2024 19:50:14.204999924 CET4434984813.107.246.45192.168.2.4
              Oct 31, 2024 19:50:14.205140114 CET49848443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:14.205180883 CET49848443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:14.205180883 CET49848443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:14.205195904 CET4434984813.107.246.45192.168.2.4
              Oct 31, 2024 19:50:14.205208063 CET4434984813.107.246.45192.168.2.4
              Oct 31, 2024 19:50:14.206701994 CET4434984913.107.246.45192.168.2.4
              Oct 31, 2024 19:50:14.206723928 CET4434984913.107.246.45192.168.2.4
              Oct 31, 2024 19:50:14.206768036 CET4434984913.107.246.45192.168.2.4
              Oct 31, 2024 19:50:14.206809044 CET49849443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:14.206907034 CET49849443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:14.206907034 CET49849443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:14.206923962 CET4434984913.107.246.45192.168.2.4
              Oct 31, 2024 19:50:14.206938028 CET49849443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:14.206943989 CET4434984913.107.246.45192.168.2.4
              Oct 31, 2024 19:50:14.208188057 CET49853443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:14.208220959 CET4434985313.107.246.45192.168.2.4
              Oct 31, 2024 19:50:14.208297968 CET49853443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:14.208429098 CET49853443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:14.208435059 CET4434985313.107.246.45192.168.2.4
              Oct 31, 2024 19:50:14.209054947 CET49854443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:14.209095001 CET4434985413.107.246.45192.168.2.4
              Oct 31, 2024 19:50:14.209152937 CET49854443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:14.209255934 CET49854443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:14.209269047 CET4434985413.107.246.45192.168.2.4
              Oct 31, 2024 19:50:14.233928919 CET4434985013.107.246.45192.168.2.4
              Oct 31, 2024 19:50:14.236327887 CET49850443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:14.236347914 CET4434985013.107.246.45192.168.2.4
              Oct 31, 2024 19:50:14.236659050 CET49850443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:14.236670017 CET4434985013.107.246.45192.168.2.4
              Oct 31, 2024 19:50:14.366017103 CET4434985013.107.246.45192.168.2.4
              Oct 31, 2024 19:50:14.366178989 CET4434985013.107.246.45192.168.2.4
              Oct 31, 2024 19:50:14.366239071 CET49850443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:14.366616964 CET49850443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:14.366616964 CET49850443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:14.366636038 CET4434985013.107.246.45192.168.2.4
              Oct 31, 2024 19:50:14.366650105 CET4434985013.107.246.45192.168.2.4
              Oct 31, 2024 19:50:14.375401020 CET49855443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:14.375432014 CET4434985513.107.246.45192.168.2.4
              Oct 31, 2024 19:50:14.375528097 CET49855443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:14.375879049 CET49855443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:14.375894070 CET4434985513.107.246.45192.168.2.4
              Oct 31, 2024 19:50:14.905255079 CET4434985113.107.246.45192.168.2.4
              Oct 31, 2024 19:50:14.906039953 CET49851443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:14.906056881 CET4434985113.107.246.45192.168.2.4
              Oct 31, 2024 19:50:14.906922102 CET49851443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:14.906929970 CET4434985113.107.246.45192.168.2.4
              Oct 31, 2024 19:50:14.938767910 CET4434985413.107.246.45192.168.2.4
              Oct 31, 2024 19:50:14.944504023 CET49854443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:14.944536924 CET4434985413.107.246.45192.168.2.4
              Oct 31, 2024 19:50:14.945300102 CET4434985313.107.246.45192.168.2.4
              Oct 31, 2024 19:50:14.945554018 CET49854443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:14.945566893 CET4434985413.107.246.45192.168.2.4
              Oct 31, 2024 19:50:14.946121931 CET49853443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:14.946156979 CET4434985313.107.246.45192.168.2.4
              Oct 31, 2024 19:50:14.946614027 CET49853443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:14.946619987 CET4434985313.107.246.45192.168.2.4
              Oct 31, 2024 19:50:15.037031889 CET4434985113.107.246.45192.168.2.4
              Oct 31, 2024 19:50:15.037333012 CET4434985113.107.246.45192.168.2.4
              Oct 31, 2024 19:50:15.037437916 CET49851443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:15.037863016 CET49851443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:15.037878036 CET4434985113.107.246.45192.168.2.4
              Oct 31, 2024 19:50:15.037914038 CET49851443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:15.037924051 CET4434985113.107.246.45192.168.2.4
              Oct 31, 2024 19:50:15.043067932 CET49856443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:15.043135881 CET4434985613.107.246.45192.168.2.4
              Oct 31, 2024 19:50:15.043306112 CET49856443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:15.043586969 CET49856443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:15.043596983 CET4434985613.107.246.45192.168.2.4
              Oct 31, 2024 19:50:15.070095062 CET4434985413.107.246.45192.168.2.4
              Oct 31, 2024 19:50:15.070290089 CET4434985413.107.246.45192.168.2.4
              Oct 31, 2024 19:50:15.070360899 CET49854443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:15.070719004 CET49854443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:15.070734978 CET4434985413.107.246.45192.168.2.4
              Oct 31, 2024 19:50:15.070753098 CET49854443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:15.070759058 CET4434985413.107.246.45192.168.2.4
              Oct 31, 2024 19:50:15.077342987 CET49857443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:15.077373028 CET4434985713.107.246.45192.168.2.4
              Oct 31, 2024 19:50:15.077512980 CET49857443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:15.077774048 CET49857443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:15.077781916 CET4434985713.107.246.45192.168.2.4
              Oct 31, 2024 19:50:15.078196049 CET4434985313.107.246.45192.168.2.4
              Oct 31, 2024 19:50:15.078223944 CET4434985313.107.246.45192.168.2.4
              Oct 31, 2024 19:50:15.078263044 CET4434985313.107.246.45192.168.2.4
              Oct 31, 2024 19:50:15.078301907 CET49853443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:15.078330994 CET49853443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:15.078603983 CET49853443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:15.078627110 CET4434985313.107.246.45192.168.2.4
              Oct 31, 2024 19:50:15.083775043 CET49858443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:15.083798885 CET4434985813.107.246.45192.168.2.4
              Oct 31, 2024 19:50:15.083962917 CET49858443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:15.084238052 CET49858443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:15.084252119 CET4434985813.107.246.45192.168.2.4
              Oct 31, 2024 19:50:15.150618076 CET4434985513.107.246.45192.168.2.4
              Oct 31, 2024 19:50:15.151717901 CET49855443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:15.151741982 CET4434985513.107.246.45192.168.2.4
              Oct 31, 2024 19:50:15.152847052 CET49855443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:15.152852058 CET4434985513.107.246.45192.168.2.4
              Oct 31, 2024 19:50:15.281793118 CET4434985513.107.246.45192.168.2.4
              Oct 31, 2024 19:50:15.282301903 CET4434985513.107.246.45192.168.2.4
              Oct 31, 2024 19:50:15.282354116 CET4434985513.107.246.45192.168.2.4
              Oct 31, 2024 19:50:15.282387018 CET49855443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:15.282495022 CET49855443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:15.282495975 CET49855443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:15.282515049 CET49855443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:15.282527924 CET4434985513.107.246.45192.168.2.4
              Oct 31, 2024 19:50:15.285743952 CET49859443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:15.285764933 CET4434985913.107.246.45192.168.2.4
              Oct 31, 2024 19:50:15.285909891 CET49859443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:15.286087990 CET49859443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:15.286094904 CET4434985913.107.246.45192.168.2.4
              Oct 31, 2024 19:50:15.775415897 CET4434985613.107.246.45192.168.2.4
              Oct 31, 2024 19:50:15.776295900 CET49856443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:15.776314020 CET4434985613.107.246.45192.168.2.4
              Oct 31, 2024 19:50:15.777683973 CET49856443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:15.777689934 CET4434985613.107.246.45192.168.2.4
              Oct 31, 2024 19:50:15.814635992 CET4434985813.107.246.45192.168.2.4
              Oct 31, 2024 19:50:15.815594912 CET49858443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:15.815608025 CET4434985813.107.246.45192.168.2.4
              Oct 31, 2024 19:50:15.816952944 CET49858443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:15.816957951 CET4434985813.107.246.45192.168.2.4
              Oct 31, 2024 19:50:15.819780111 CET4434985713.107.246.45192.168.2.4
              Oct 31, 2024 19:50:15.820869923 CET49857443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:15.820893049 CET4434985713.107.246.45192.168.2.4
              Oct 31, 2024 19:50:15.822227001 CET49857443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:15.822232962 CET4434985713.107.246.45192.168.2.4
              Oct 31, 2024 19:50:15.905282974 CET4434985613.107.246.45192.168.2.4
              Oct 31, 2024 19:50:15.905411005 CET4434985613.107.246.45192.168.2.4
              Oct 31, 2024 19:50:15.905473948 CET49856443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:15.921534061 CET49856443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:15.921557903 CET4434985613.107.246.45192.168.2.4
              Oct 31, 2024 19:50:15.921572924 CET49856443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:15.921580076 CET4434985613.107.246.45192.168.2.4
              Oct 31, 2024 19:50:15.943696976 CET4434985213.107.246.45192.168.2.4
              Oct 31, 2024 19:50:15.945754051 CET4434985813.107.246.45192.168.2.4
              Oct 31, 2024 19:50:15.946178913 CET4434985813.107.246.45192.168.2.4
              Oct 31, 2024 19:50:15.946291924 CET49858443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:15.950309038 CET4434985713.107.246.45192.168.2.4
              Oct 31, 2024 19:50:15.950368881 CET4434985713.107.246.45192.168.2.4
              Oct 31, 2024 19:50:15.950469971 CET49857443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:15.957942963 CET49860443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:15.957982063 CET4434986013.107.246.45192.168.2.4
              Oct 31, 2024 19:50:15.958122969 CET49860443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:15.959448099 CET49852443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:15.959469080 CET4434985213.107.246.45192.168.2.4
              Oct 31, 2024 19:50:15.960599899 CET49852443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:15.960606098 CET4434985213.107.246.45192.168.2.4
              Oct 31, 2024 19:50:15.961206913 CET49858443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:15.961230993 CET4434985813.107.246.45192.168.2.4
              Oct 31, 2024 19:50:15.961245060 CET49858443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:15.961251020 CET4434985813.107.246.45192.168.2.4
              Oct 31, 2024 19:50:15.966672897 CET49857443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:15.966672897 CET49857443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:15.966690063 CET4434985713.107.246.45192.168.2.4
              Oct 31, 2024 19:50:15.966698885 CET4434985713.107.246.45192.168.2.4
              Oct 31, 2024 19:50:15.968451023 CET49861443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:15.968487978 CET4434986113.107.246.45192.168.2.4
              Oct 31, 2024 19:50:15.968597889 CET49861443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:15.968910933 CET49861443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:15.968924046 CET4434986113.107.246.45192.168.2.4
              Oct 31, 2024 19:50:15.970498085 CET49860443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:15.970511913 CET4434986013.107.246.45192.168.2.4
              Oct 31, 2024 19:50:15.982320070 CET49862443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:15.982341051 CET4434986213.107.246.45192.168.2.4
              Oct 31, 2024 19:50:15.982485056 CET49862443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:15.982709885 CET49862443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:15.982722044 CET4434986213.107.246.45192.168.2.4
              Oct 31, 2024 19:50:16.015556097 CET4434985913.107.246.45192.168.2.4
              Oct 31, 2024 19:50:16.016704082 CET49859443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:16.016719103 CET4434985913.107.246.45192.168.2.4
              Oct 31, 2024 19:50:16.017636061 CET49859443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:16.017642021 CET4434985913.107.246.45192.168.2.4
              Oct 31, 2024 19:50:16.083884001 CET4434985213.107.246.45192.168.2.4
              Oct 31, 2024 19:50:16.083992958 CET4434985213.107.246.45192.168.2.4
              Oct 31, 2024 19:50:16.084453106 CET49852443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:16.084588051 CET49852443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:16.084606886 CET4434985213.107.246.45192.168.2.4
              Oct 31, 2024 19:50:16.084611893 CET49852443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:16.084618092 CET4434985213.107.246.45192.168.2.4
              Oct 31, 2024 19:50:16.093636990 CET49863443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:16.093662977 CET4434986313.107.246.45192.168.2.4
              Oct 31, 2024 19:50:16.093880892 CET49863443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:16.094430923 CET49863443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:16.094451904 CET4434986313.107.246.45192.168.2.4
              Oct 31, 2024 19:50:16.145859003 CET4434985913.107.246.45192.168.2.4
              Oct 31, 2024 19:50:16.145893097 CET4434985913.107.246.45192.168.2.4
              Oct 31, 2024 19:50:16.145942926 CET4434985913.107.246.45192.168.2.4
              Oct 31, 2024 19:50:16.145956039 CET49859443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:16.146003962 CET49859443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:16.146842003 CET49859443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:16.146851063 CET4434985913.107.246.45192.168.2.4
              Oct 31, 2024 19:50:16.146904945 CET49859443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:16.146908998 CET4434985913.107.246.45192.168.2.4
              Oct 31, 2024 19:50:16.153673887 CET49864443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:16.153721094 CET4434986413.107.246.45192.168.2.4
              Oct 31, 2024 19:50:16.154027939 CET49864443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:16.154542923 CET49864443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:16.154561043 CET4434986413.107.246.45192.168.2.4
              Oct 31, 2024 19:50:16.701339960 CET4434986013.107.246.45192.168.2.4
              Oct 31, 2024 19:50:16.702449083 CET49860443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:16.702464104 CET4434986013.107.246.45192.168.2.4
              Oct 31, 2024 19:50:16.703450918 CET49860443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:16.703464985 CET4434986013.107.246.45192.168.2.4
              Oct 31, 2024 19:50:16.712153912 CET4434986113.107.246.45192.168.2.4
              Oct 31, 2024 19:50:16.712729931 CET4434986213.107.246.45192.168.2.4
              Oct 31, 2024 19:50:16.712982893 CET49861443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:16.712995052 CET4434986113.107.246.45192.168.2.4
              Oct 31, 2024 19:50:16.713881016 CET49861443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:16.713886023 CET4434986113.107.246.45192.168.2.4
              Oct 31, 2024 19:50:16.714500904 CET49862443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:16.714509964 CET4434986213.107.246.45192.168.2.4
              Oct 31, 2024 19:50:16.715338945 CET49862443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:16.715343952 CET4434986213.107.246.45192.168.2.4
              Oct 31, 2024 19:50:16.830140114 CET4434986013.107.246.45192.168.2.4
              Oct 31, 2024 19:50:16.830214977 CET4434986013.107.246.45192.168.2.4
              Oct 31, 2024 19:50:16.830286980 CET49860443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:16.830557108 CET49860443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:16.830574989 CET4434986013.107.246.45192.168.2.4
              Oct 31, 2024 19:50:16.830590010 CET49860443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:16.830605984 CET4434986013.107.246.45192.168.2.4
              Oct 31, 2024 19:50:16.833925962 CET49865443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:16.833966017 CET4434986513.107.246.45192.168.2.4
              Oct 31, 2024 19:50:16.834108114 CET49865443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:16.834265947 CET49865443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:16.834280014 CET4434986513.107.246.45192.168.2.4
              Oct 31, 2024 19:50:16.845067978 CET4434986213.107.246.45192.168.2.4
              Oct 31, 2024 19:50:16.845129013 CET4434986213.107.246.45192.168.2.4
              Oct 31, 2024 19:50:16.845283031 CET49862443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:16.845479965 CET49862443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:16.845479965 CET49862443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:16.845489025 CET4434986213.107.246.45192.168.2.4
              Oct 31, 2024 19:50:16.845495939 CET4434986213.107.246.45192.168.2.4
              Oct 31, 2024 19:50:16.848125935 CET49866443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:16.848166943 CET4434986613.107.246.45192.168.2.4
              Oct 31, 2024 19:50:16.848233938 CET49866443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:16.848419905 CET49866443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:16.848436117 CET4434986613.107.246.45192.168.2.4
              Oct 31, 2024 19:50:16.848562002 CET4434986113.107.246.45192.168.2.4
              Oct 31, 2024 19:50:16.848640919 CET4434986113.107.246.45192.168.2.4
              Oct 31, 2024 19:50:16.848706961 CET49861443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:16.848757029 CET49861443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:16.848778963 CET4434986113.107.246.45192.168.2.4
              Oct 31, 2024 19:50:16.848810911 CET49861443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:16.848817110 CET4434986113.107.246.45192.168.2.4
              Oct 31, 2024 19:50:16.850888014 CET49867443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:16.850913048 CET4434986713.107.246.45192.168.2.4
              Oct 31, 2024 19:50:16.850976944 CET49867443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:16.851106882 CET49867443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:16.851116896 CET4434986713.107.246.45192.168.2.4
              Oct 31, 2024 19:50:16.855823994 CET4434986313.107.246.45192.168.2.4
              Oct 31, 2024 19:50:16.856297016 CET49863443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:16.856312037 CET4434986313.107.246.45192.168.2.4
              Oct 31, 2024 19:50:16.856750965 CET49863443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:16.856755018 CET4434986313.107.246.45192.168.2.4
              Oct 31, 2024 19:50:16.898802042 CET4434986413.107.246.45192.168.2.4
              Oct 31, 2024 19:50:16.899449110 CET49864443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:16.899477959 CET4434986413.107.246.45192.168.2.4
              Oct 31, 2024 19:50:16.900506973 CET49864443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:16.900516987 CET4434986413.107.246.45192.168.2.4
              Oct 31, 2024 19:50:16.996368885 CET4434986313.107.246.45192.168.2.4
              Oct 31, 2024 19:50:16.996819973 CET4434986313.107.246.45192.168.2.4
              Oct 31, 2024 19:50:16.996861935 CET4434986313.107.246.45192.168.2.4
              Oct 31, 2024 19:50:16.996887922 CET49863443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:16.996937990 CET49863443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:16.997009993 CET49863443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:16.997025967 CET4434986313.107.246.45192.168.2.4
              Oct 31, 2024 19:50:16.997035980 CET49863443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:16.997041941 CET4434986313.107.246.45192.168.2.4
              Oct 31, 2024 19:50:17.004790068 CET49868443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:17.004837036 CET4434986813.107.246.45192.168.2.4
              Oct 31, 2024 19:50:17.004935026 CET49868443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:17.005112886 CET49868443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:17.005130053 CET4434986813.107.246.45192.168.2.4
              Oct 31, 2024 19:50:17.037281990 CET4434986413.107.246.45192.168.2.4
              Oct 31, 2024 19:50:17.037849903 CET4434986413.107.246.45192.168.2.4
              Oct 31, 2024 19:50:17.037915945 CET49864443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:17.037962914 CET49864443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:17.037981033 CET4434986413.107.246.45192.168.2.4
              Oct 31, 2024 19:50:17.038001060 CET49864443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:17.038007021 CET4434986413.107.246.45192.168.2.4
              Oct 31, 2024 19:50:17.041472912 CET49869443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:17.041513920 CET4434986913.107.246.45192.168.2.4
              Oct 31, 2024 19:50:17.041585922 CET49869443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:17.041764021 CET49869443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:17.041776896 CET4434986913.107.246.45192.168.2.4
              Oct 31, 2024 19:50:17.564780951 CET4434986513.107.246.45192.168.2.4
              Oct 31, 2024 19:50:17.573844910 CET49865443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:17.573864937 CET4434986513.107.246.45192.168.2.4
              Oct 31, 2024 19:50:17.574441910 CET49865443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:17.574448109 CET4434986513.107.246.45192.168.2.4
              Oct 31, 2024 19:50:17.583292961 CET4434986713.107.246.45192.168.2.4
              Oct 31, 2024 19:50:17.585258961 CET49867443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:17.585273027 CET4434986713.107.246.45192.168.2.4
              Oct 31, 2024 19:50:17.587233067 CET49867443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:17.587238073 CET4434986713.107.246.45192.168.2.4
              Oct 31, 2024 19:50:17.602504969 CET4434986613.107.246.45192.168.2.4
              Oct 31, 2024 19:50:17.625636101 CET49866443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:17.625663996 CET4434986613.107.246.45192.168.2.4
              Oct 31, 2024 19:50:17.626929045 CET49866443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:17.626940966 CET4434986613.107.246.45192.168.2.4
              Oct 31, 2024 19:50:17.699498892 CET4434986513.107.246.45192.168.2.4
              Oct 31, 2024 19:50:17.699579954 CET4434986513.107.246.45192.168.2.4
              Oct 31, 2024 19:50:17.699666977 CET49865443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:17.700201035 CET49865443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:17.700217962 CET4434986513.107.246.45192.168.2.4
              Oct 31, 2024 19:50:17.700223923 CET49865443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:17.700229883 CET4434986513.107.246.45192.168.2.4
              Oct 31, 2024 19:50:17.704958916 CET49870443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:17.705001116 CET4434987013.107.246.45192.168.2.4
              Oct 31, 2024 19:50:17.705234051 CET49870443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:17.705732107 CET49870443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:17.705749035 CET4434987013.107.246.45192.168.2.4
              Oct 31, 2024 19:50:17.713108063 CET4434986713.107.246.45192.168.2.4
              Oct 31, 2024 19:50:17.713140011 CET4434986713.107.246.45192.168.2.4
              Oct 31, 2024 19:50:17.713191986 CET4434986713.107.246.45192.168.2.4
              Oct 31, 2024 19:50:17.713217020 CET49867443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:17.713260889 CET49867443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:17.713823080 CET49867443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:17.713834047 CET4434986713.107.246.45192.168.2.4
              Oct 31, 2024 19:50:17.713844061 CET49867443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:17.713849068 CET4434986713.107.246.45192.168.2.4
              Oct 31, 2024 19:50:17.718108892 CET49871443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:17.718153000 CET4434987113.107.246.45192.168.2.4
              Oct 31, 2024 19:50:17.718297958 CET49871443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:17.718641043 CET49871443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:17.718653917 CET4434987113.107.246.45192.168.2.4
              Oct 31, 2024 19:50:17.757229090 CET4434986613.107.246.45192.168.2.4
              Oct 31, 2024 19:50:17.757304907 CET4434986613.107.246.45192.168.2.4
              Oct 31, 2024 19:50:17.757360935 CET49866443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:17.757647991 CET49866443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:17.757666111 CET4434986613.107.246.45192.168.2.4
              Oct 31, 2024 19:50:17.764483929 CET49872443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:17.764523983 CET4434987213.107.246.45192.168.2.4
              Oct 31, 2024 19:50:17.764668941 CET49872443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:17.765193939 CET49872443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:17.765214920 CET4434987213.107.246.45192.168.2.4
              Oct 31, 2024 19:50:17.781429052 CET4434986913.107.246.45192.168.2.4
              Oct 31, 2024 19:50:17.782490969 CET49869443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:17.782512903 CET4434986913.107.246.45192.168.2.4
              Oct 31, 2024 19:50:17.783751011 CET49869443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:17.783755064 CET4434986913.107.246.45192.168.2.4
              Oct 31, 2024 19:50:17.910433054 CET4434986913.107.246.45192.168.2.4
              Oct 31, 2024 19:50:17.910525084 CET4434986913.107.246.45192.168.2.4
              Oct 31, 2024 19:50:17.910641909 CET49869443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:17.910903931 CET49869443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:17.910903931 CET49869443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:17.910922050 CET4434986913.107.246.45192.168.2.4
              Oct 31, 2024 19:50:17.910929918 CET4434986913.107.246.45192.168.2.4
              Oct 31, 2024 19:50:17.917563915 CET49873443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:17.917613983 CET4434987313.107.246.45192.168.2.4
              Oct 31, 2024 19:50:17.917835951 CET49873443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:17.917984009 CET49873443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:17.917999029 CET4434987313.107.246.45192.168.2.4
              Oct 31, 2024 19:50:18.103841066 CET4434986813.107.246.45192.168.2.4
              Oct 31, 2024 19:50:18.105405092 CET49868443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:18.105417013 CET4434986813.107.246.45192.168.2.4
              Oct 31, 2024 19:50:18.106564999 CET49868443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:18.106570005 CET4434986813.107.246.45192.168.2.4
              Oct 31, 2024 19:50:18.231004953 CET4434986813.107.246.45192.168.2.4
              Oct 31, 2024 19:50:18.231405020 CET4434986813.107.246.45192.168.2.4
              Oct 31, 2024 19:50:18.231472969 CET49868443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:18.231900930 CET49868443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:18.231916904 CET4434986813.107.246.45192.168.2.4
              Oct 31, 2024 19:50:18.236268044 CET49874443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:18.236319065 CET4434987413.107.246.45192.168.2.4
              Oct 31, 2024 19:50:18.236536980 CET49874443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:18.236870050 CET49874443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:18.236884117 CET4434987413.107.246.45192.168.2.4
              Oct 31, 2024 19:50:18.433672905 CET4434987013.107.246.45192.168.2.4
              Oct 31, 2024 19:50:18.434242010 CET49870443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:18.434277058 CET4434987013.107.246.45192.168.2.4
              Oct 31, 2024 19:50:18.434907913 CET49870443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:18.434915066 CET4434987013.107.246.45192.168.2.4
              Oct 31, 2024 19:50:18.460107088 CET4434987113.107.246.45192.168.2.4
              Oct 31, 2024 19:50:18.461210966 CET49871443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:18.461239100 CET4434987113.107.246.45192.168.2.4
              Oct 31, 2024 19:50:18.461684942 CET49871443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:18.461690903 CET4434987113.107.246.45192.168.2.4
              Oct 31, 2024 19:50:18.487128019 CET4434987213.107.246.45192.168.2.4
              Oct 31, 2024 19:50:18.487637997 CET49872443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:18.487659931 CET4434987213.107.246.45192.168.2.4
              Oct 31, 2024 19:50:18.488132000 CET49872443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:18.488137007 CET4434987213.107.246.45192.168.2.4
              Oct 31, 2024 19:50:18.572417021 CET4434987013.107.246.45192.168.2.4
              Oct 31, 2024 19:50:18.572581053 CET4434987013.107.246.45192.168.2.4
              Oct 31, 2024 19:50:18.572622061 CET49870443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:18.572899103 CET49870443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:18.572910070 CET4434987013.107.246.45192.168.2.4
              Oct 31, 2024 19:50:18.572918892 CET49870443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:18.572923899 CET4434987013.107.246.45192.168.2.4
              Oct 31, 2024 19:50:18.576419115 CET49875443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:18.576467037 CET4434987513.107.246.45192.168.2.4
              Oct 31, 2024 19:50:18.576559067 CET49875443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:18.576724052 CET49875443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:18.576735020 CET4434987513.107.246.45192.168.2.4
              Oct 31, 2024 19:50:18.591219902 CET4434987113.107.246.45192.168.2.4
              Oct 31, 2024 19:50:18.591381073 CET4434987113.107.246.45192.168.2.4
              Oct 31, 2024 19:50:18.591425896 CET49871443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:18.591433048 CET4434987113.107.246.45192.168.2.4
              Oct 31, 2024 19:50:18.591476917 CET49871443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:18.591546059 CET49871443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:18.591561079 CET4434987113.107.246.45192.168.2.4
              Oct 31, 2024 19:50:18.591581106 CET49871443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:18.591586113 CET4434987113.107.246.45192.168.2.4
              Oct 31, 2024 19:50:18.594403982 CET49876443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:18.594423056 CET4434987613.107.246.45192.168.2.4
              Oct 31, 2024 19:50:18.594475985 CET49876443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:18.594645023 CET49876443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:18.594651937 CET4434987613.107.246.45192.168.2.4
              Oct 31, 2024 19:50:18.618038893 CET4434987213.107.246.45192.168.2.4
              Oct 31, 2024 19:50:18.618107080 CET4434987213.107.246.45192.168.2.4
              Oct 31, 2024 19:50:18.618163109 CET49872443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:18.618788004 CET49872443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:18.618804932 CET4434987213.107.246.45192.168.2.4
              Oct 31, 2024 19:50:18.618814945 CET49872443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:18.618820906 CET4434987213.107.246.45192.168.2.4
              Oct 31, 2024 19:50:18.621824980 CET49877443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:18.621860981 CET4434987713.107.246.45192.168.2.4
              Oct 31, 2024 19:50:18.621961117 CET49877443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:18.622164965 CET49877443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:18.622176886 CET4434987713.107.246.45192.168.2.4
              Oct 31, 2024 19:50:18.646037102 CET4434987313.107.246.45192.168.2.4
              Oct 31, 2024 19:50:18.646528959 CET49873443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:18.646555901 CET4434987313.107.246.45192.168.2.4
              Oct 31, 2024 19:50:18.647020102 CET49873443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:18.647027016 CET4434987313.107.246.45192.168.2.4
              Oct 31, 2024 19:50:18.774833918 CET4434987313.107.246.45192.168.2.4
              Oct 31, 2024 19:50:18.774890900 CET4434987313.107.246.45192.168.2.4
              Oct 31, 2024 19:50:18.774938107 CET49873443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:18.774950027 CET4434987313.107.246.45192.168.2.4
              Oct 31, 2024 19:50:18.775163889 CET49873443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:18.775444031 CET49873443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:18.775444031 CET49873443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:18.775463104 CET4434987313.107.246.45192.168.2.4
              Oct 31, 2024 19:50:18.775466919 CET4434987313.107.246.45192.168.2.4
              Oct 31, 2024 19:50:18.778810024 CET49878443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:18.778856993 CET4434987813.107.246.45192.168.2.4
              Oct 31, 2024 19:50:18.778948069 CET49878443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:18.779166937 CET49878443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:18.779177904 CET4434987813.107.246.45192.168.2.4
              Oct 31, 2024 19:50:18.969573021 CET4434987413.107.246.45192.168.2.4
              Oct 31, 2024 19:50:18.970165968 CET49874443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:18.970189095 CET4434987413.107.246.45192.168.2.4
              Oct 31, 2024 19:50:18.970648050 CET49874443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:18.970653057 CET4434987413.107.246.45192.168.2.4
              Oct 31, 2024 19:50:19.102191925 CET4434987413.107.246.45192.168.2.4
              Oct 31, 2024 19:50:19.102253914 CET4434987413.107.246.45192.168.2.4
              Oct 31, 2024 19:50:19.102318048 CET49874443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:19.102621078 CET49874443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:19.102638960 CET4434987413.107.246.45192.168.2.4
              Oct 31, 2024 19:50:19.102649927 CET49874443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:19.102654934 CET4434987413.107.246.45192.168.2.4
              Oct 31, 2024 19:50:19.106372118 CET49879443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:19.106410027 CET4434987913.107.246.45192.168.2.4
              Oct 31, 2024 19:50:19.106492043 CET49879443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:19.106724977 CET49879443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:19.106736898 CET4434987913.107.246.45192.168.2.4
              Oct 31, 2024 19:50:19.306934118 CET4434987513.107.246.45192.168.2.4
              Oct 31, 2024 19:50:19.307693958 CET49875443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:19.307738066 CET4434987513.107.246.45192.168.2.4
              Oct 31, 2024 19:50:19.308351040 CET49875443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:19.308362007 CET4434987513.107.246.45192.168.2.4
              Oct 31, 2024 19:50:19.346826077 CET4434987613.107.246.45192.168.2.4
              Oct 31, 2024 19:50:19.347487926 CET49876443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:19.347520113 CET4434987613.107.246.45192.168.2.4
              Oct 31, 2024 19:50:19.348242044 CET49876443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:19.348248959 CET4434987613.107.246.45192.168.2.4
              Oct 31, 2024 19:50:19.364326000 CET4434987713.107.246.45192.168.2.4
              Oct 31, 2024 19:50:19.364948988 CET49877443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:19.364980936 CET4434987713.107.246.45192.168.2.4
              Oct 31, 2024 19:50:19.365466118 CET49877443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:19.365470886 CET4434987713.107.246.45192.168.2.4
              Oct 31, 2024 19:50:19.505978107 CET4434987513.107.246.45192.168.2.4
              Oct 31, 2024 19:50:19.509377956 CET4434987513.107.246.45192.168.2.4
              Oct 31, 2024 19:50:19.509443045 CET4434987513.107.246.45192.168.2.4
              Oct 31, 2024 19:50:19.509443998 CET49875443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:19.509521961 CET49875443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:19.509615898 CET49875443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:19.509637117 CET4434987513.107.246.45192.168.2.4
              Oct 31, 2024 19:50:19.509649992 CET49875443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:19.509655952 CET4434987513.107.246.45192.168.2.4
              Oct 31, 2024 19:50:19.512855053 CET49880443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:19.512898922 CET4434988013.107.246.45192.168.2.4
              Oct 31, 2024 19:50:19.512964010 CET49880443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:19.513256073 CET49880443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:19.513267040 CET4434988013.107.246.45192.168.2.4
              Oct 31, 2024 19:50:19.549700022 CET4434987613.107.246.45192.168.2.4
              Oct 31, 2024 19:50:19.549762964 CET4434987613.107.246.45192.168.2.4
              Oct 31, 2024 19:50:19.549812078 CET4434987713.107.246.45192.168.2.4
              Oct 31, 2024 19:50:19.549829960 CET4434987713.107.246.45192.168.2.4
              Oct 31, 2024 19:50:19.549849987 CET49876443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:19.549865961 CET4434987713.107.246.45192.168.2.4
              Oct 31, 2024 19:50:19.549909115 CET49877443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:19.549922943 CET49877443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:19.550107002 CET49877443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:19.550117970 CET4434987713.107.246.45192.168.2.4
              Oct 31, 2024 19:50:19.550142050 CET49876443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:19.550142050 CET49877443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:19.550142050 CET49876443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:19.550148964 CET4434987713.107.246.45192.168.2.4
              Oct 31, 2024 19:50:19.550160885 CET4434987613.107.246.45192.168.2.4
              Oct 31, 2024 19:50:19.550173998 CET4434987613.107.246.45192.168.2.4
              Oct 31, 2024 19:50:19.553028107 CET49881443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:19.553066015 CET4434988113.107.246.45192.168.2.4
              Oct 31, 2024 19:50:19.553098917 CET49882443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:19.553131104 CET4434988213.107.246.45192.168.2.4
              Oct 31, 2024 19:50:19.553138971 CET49881443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:19.553343058 CET49882443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:19.553365946 CET49881443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:19.553384066 CET4434988113.107.246.45192.168.2.4
              Oct 31, 2024 19:50:19.553459883 CET49882443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:19.553467989 CET4434988213.107.246.45192.168.2.4
              Oct 31, 2024 19:50:19.615442038 CET44349830142.250.185.196192.168.2.4
              Oct 31, 2024 19:50:19.615504026 CET44349830142.250.185.196192.168.2.4
              Oct 31, 2024 19:50:19.615667105 CET49830443192.168.2.4142.250.185.196
              Oct 31, 2024 19:50:20.265084982 CET4434988013.107.246.45192.168.2.4
              Oct 31, 2024 19:50:20.265624046 CET49880443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:20.265650988 CET4434988013.107.246.45192.168.2.4
              Oct 31, 2024 19:50:20.266149044 CET49880443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:20.266155958 CET4434988013.107.246.45192.168.2.4
              Oct 31, 2024 19:50:20.286459923 CET4434988113.107.246.45192.168.2.4
              Oct 31, 2024 19:50:20.286995888 CET49881443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:20.287024021 CET4434988113.107.246.45192.168.2.4
              Oct 31, 2024 19:50:20.287487984 CET49881443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:20.287497044 CET4434988113.107.246.45192.168.2.4
              Oct 31, 2024 19:50:20.401741982 CET4434988013.107.246.45192.168.2.4
              Oct 31, 2024 19:50:20.401817083 CET4434988013.107.246.45192.168.2.4
              Oct 31, 2024 19:50:20.401953936 CET49880443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:20.402235031 CET49880443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:20.402255058 CET4434988013.107.246.45192.168.2.4
              Oct 31, 2024 19:50:20.402266026 CET49880443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:20.402272940 CET4434988013.107.246.45192.168.2.4
              Oct 31, 2024 19:50:20.405946016 CET49883443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:20.405987978 CET4434988313.107.246.45192.168.2.4
              Oct 31, 2024 19:50:20.406063080 CET49883443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:20.406251907 CET49883443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:20.406265974 CET4434988313.107.246.45192.168.2.4
              Oct 31, 2024 19:50:20.415010929 CET4434988113.107.246.45192.168.2.4
              Oct 31, 2024 19:50:20.415083885 CET4434988113.107.246.45192.168.2.4
              Oct 31, 2024 19:50:20.415395975 CET49881443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:20.415575981 CET49881443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:20.415591002 CET4434988113.107.246.45192.168.2.4
              Oct 31, 2024 19:50:20.415633917 CET49881443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:20.415638924 CET4434988113.107.246.45192.168.2.4
              Oct 31, 2024 19:50:20.419855118 CET49884443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:20.419900894 CET4434988413.107.246.45192.168.2.4
              Oct 31, 2024 19:50:20.420016050 CET49884443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:20.420759916 CET49884443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:20.420773029 CET4434988413.107.246.45192.168.2.4
              Oct 31, 2024 19:50:20.861674070 CET4434987913.107.246.45192.168.2.4
              Oct 31, 2024 19:50:20.862365961 CET49879443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:20.862399101 CET4434987913.107.246.45192.168.2.4
              Oct 31, 2024 19:50:20.862922907 CET49879443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:20.862934113 CET4434987913.107.246.45192.168.2.4
              Oct 31, 2024 19:50:20.994308949 CET4434987913.107.246.45192.168.2.4
              Oct 31, 2024 19:50:20.994349957 CET4434987913.107.246.45192.168.2.4
              Oct 31, 2024 19:50:20.994398117 CET4434987913.107.246.45192.168.2.4
              Oct 31, 2024 19:50:20.994415045 CET49879443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:20.994450092 CET49879443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:20.994719028 CET49879443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:20.994740009 CET4434987913.107.246.45192.168.2.4
              Oct 31, 2024 19:50:20.994746923 CET49879443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:20.994752884 CET4434987913.107.246.45192.168.2.4
              Oct 31, 2024 19:50:20.997761965 CET49885443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:20.997803926 CET4434988513.107.246.45192.168.2.4
              Oct 31, 2024 19:50:20.997917891 CET49885443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:20.998065948 CET49885443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:20.998083115 CET4434988513.107.246.45192.168.2.4
              Oct 31, 2024 19:50:21.120379925 CET49830443192.168.2.4142.250.185.196
              Oct 31, 2024 19:50:21.120415926 CET44349830142.250.185.196192.168.2.4
              Oct 31, 2024 19:50:21.137110949 CET4434988313.107.246.45192.168.2.4
              Oct 31, 2024 19:50:21.137717009 CET49883443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:21.137742996 CET4434988313.107.246.45192.168.2.4
              Oct 31, 2024 19:50:21.138180971 CET49883443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:21.138190031 CET4434988313.107.246.45192.168.2.4
              Oct 31, 2024 19:50:21.160177946 CET4434988413.107.246.45192.168.2.4
              Oct 31, 2024 19:50:21.160732985 CET49884443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:21.160748005 CET4434988413.107.246.45192.168.2.4
              Oct 31, 2024 19:50:21.161163092 CET49884443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:21.161169052 CET4434988413.107.246.45192.168.2.4
              Oct 31, 2024 19:50:21.266098976 CET4434988313.107.246.45192.168.2.4
              Oct 31, 2024 19:50:21.266138077 CET4434988313.107.246.45192.168.2.4
              Oct 31, 2024 19:50:21.266189098 CET49883443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:21.266191006 CET4434988313.107.246.45192.168.2.4
              Oct 31, 2024 19:50:21.266239882 CET49883443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:21.266498089 CET49883443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:21.266514063 CET4434988313.107.246.45192.168.2.4
              Oct 31, 2024 19:50:21.266532898 CET49883443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:21.266539097 CET4434988313.107.246.45192.168.2.4
              Oct 31, 2024 19:50:21.269541025 CET49886443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:21.269578934 CET4434988613.107.246.45192.168.2.4
              Oct 31, 2024 19:50:21.269781113 CET49886443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:21.269964933 CET49886443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:21.269978046 CET4434988613.107.246.45192.168.2.4
              Oct 31, 2024 19:50:21.293498993 CET4434988413.107.246.45192.168.2.4
              Oct 31, 2024 19:50:21.293562889 CET4434988413.107.246.45192.168.2.4
              Oct 31, 2024 19:50:21.293716908 CET49884443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:21.293801069 CET49884443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:21.293812037 CET4434988413.107.246.45192.168.2.4
              Oct 31, 2024 19:50:21.293828011 CET49884443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:21.293833017 CET4434988413.107.246.45192.168.2.4
              Oct 31, 2024 19:50:21.296502113 CET49887443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:21.296536922 CET4434988713.107.246.45192.168.2.4
              Oct 31, 2024 19:50:21.296665907 CET49887443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:21.296838045 CET49887443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:21.296853065 CET4434988713.107.246.45192.168.2.4
              Oct 31, 2024 19:50:21.333076000 CET4434988213.107.246.45192.168.2.4
              Oct 31, 2024 19:50:21.333547115 CET49882443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:21.333565950 CET4434988213.107.246.45192.168.2.4
              Oct 31, 2024 19:50:21.334012032 CET49882443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:21.334019899 CET4434988213.107.246.45192.168.2.4
              Oct 31, 2024 19:50:21.464134932 CET4434988213.107.246.45192.168.2.4
              Oct 31, 2024 19:50:21.464303017 CET4434988213.107.246.45192.168.2.4
              Oct 31, 2024 19:50:21.464381933 CET49882443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:21.464586973 CET49882443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:21.464607954 CET4434988213.107.246.45192.168.2.4
              Oct 31, 2024 19:50:21.464644909 CET49882443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:21.464651108 CET4434988213.107.246.45192.168.2.4
              Oct 31, 2024 19:50:21.467747927 CET49888443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:21.467778921 CET4434988813.107.246.45192.168.2.4
              Oct 31, 2024 19:50:21.468005896 CET49888443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:21.468184948 CET49888443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:21.468190908 CET4434988813.107.246.45192.168.2.4
              Oct 31, 2024 19:50:21.758497953 CET4434988513.107.246.45192.168.2.4
              Oct 31, 2024 19:50:21.759105921 CET49885443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:21.759116888 CET4434988513.107.246.45192.168.2.4
              Oct 31, 2024 19:50:21.759730101 CET49885443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:21.759735107 CET4434988513.107.246.45192.168.2.4
              Oct 31, 2024 19:50:21.898581028 CET4434988513.107.246.45192.168.2.4
              Oct 31, 2024 19:50:21.898895025 CET4434988513.107.246.45192.168.2.4
              Oct 31, 2024 19:50:21.898941040 CET4434988513.107.246.45192.168.2.4
              Oct 31, 2024 19:50:21.898996115 CET49885443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:21.899044037 CET49885443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:21.899131060 CET49885443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:21.899144888 CET4434988513.107.246.45192.168.2.4
              Oct 31, 2024 19:50:21.899157047 CET49885443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:21.899163008 CET4434988513.107.246.45192.168.2.4
              Oct 31, 2024 19:50:21.902151108 CET49889443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:21.902188063 CET4434988913.107.246.45192.168.2.4
              Oct 31, 2024 19:50:21.902265072 CET49889443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:21.902430058 CET49889443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:21.902445078 CET4434988913.107.246.45192.168.2.4
              Oct 31, 2024 19:50:22.018363953 CET4434988613.107.246.45192.168.2.4
              Oct 31, 2024 19:50:22.018877029 CET49886443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:22.018910885 CET4434988613.107.246.45192.168.2.4
              Oct 31, 2024 19:50:22.019417048 CET49886443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:22.019424915 CET4434988613.107.246.45192.168.2.4
              Oct 31, 2024 19:50:22.034048080 CET4434988713.107.246.45192.168.2.4
              Oct 31, 2024 19:50:22.034827948 CET49887443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:22.034851074 CET4434988713.107.246.45192.168.2.4
              Oct 31, 2024 19:50:22.035212994 CET49887443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:22.035223961 CET4434988713.107.246.45192.168.2.4
              Oct 31, 2024 19:50:22.160546064 CET4434988613.107.246.45192.168.2.4
              Oct 31, 2024 19:50:22.160639048 CET4434988613.107.246.45192.168.2.4
              Oct 31, 2024 19:50:22.160749912 CET49886443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:22.161077976 CET49886443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:22.161077976 CET49886443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:22.161106110 CET4434988613.107.246.45192.168.2.4
              Oct 31, 2024 19:50:22.161132097 CET4434988613.107.246.45192.168.2.4
              Oct 31, 2024 19:50:22.164021969 CET4434988713.107.246.45192.168.2.4
              Oct 31, 2024 19:50:22.164086103 CET4434988713.107.246.45192.168.2.4
              Oct 31, 2024 19:50:22.164347887 CET49887443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:22.164542913 CET49890443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:22.164563894 CET49887443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:22.164577007 CET4434989013.107.246.45192.168.2.4
              Oct 31, 2024 19:50:22.164563894 CET49887443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:22.164633036 CET4434988713.107.246.45192.168.2.4
              Oct 31, 2024 19:50:22.164658070 CET4434988713.107.246.45192.168.2.4
              Oct 31, 2024 19:50:22.164661884 CET49890443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:22.164804935 CET49890443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:22.164822102 CET4434989013.107.246.45192.168.2.4
              Oct 31, 2024 19:50:22.167018890 CET49891443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:22.167052031 CET4434989113.107.246.45192.168.2.4
              Oct 31, 2024 19:50:22.167169094 CET49891443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:22.167304993 CET49891443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:22.167327881 CET4434989113.107.246.45192.168.2.4
              Oct 31, 2024 19:50:22.189564943 CET4434988813.107.246.45192.168.2.4
              Oct 31, 2024 19:50:22.190203905 CET49888443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:22.190222979 CET4434988813.107.246.45192.168.2.4
              Oct 31, 2024 19:50:22.190778971 CET49888443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:22.190783978 CET4434988813.107.246.45192.168.2.4
              Oct 31, 2024 19:50:22.348515987 CET4434988813.107.246.45192.168.2.4
              Oct 31, 2024 19:50:22.348575115 CET4434988813.107.246.45192.168.2.4
              Oct 31, 2024 19:50:22.348659992 CET49888443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:22.348911047 CET49888443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:22.348932028 CET4434988813.107.246.45192.168.2.4
              Oct 31, 2024 19:50:22.348942995 CET49888443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:22.348952055 CET4434988813.107.246.45192.168.2.4
              Oct 31, 2024 19:50:22.351768970 CET49892443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:22.351802111 CET4434989213.107.246.45192.168.2.4
              Oct 31, 2024 19:50:22.351881981 CET49892443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:22.352051973 CET49892443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:22.352066040 CET4434989213.107.246.45192.168.2.4
              Oct 31, 2024 19:50:22.652020931 CET4434988913.107.246.45192.168.2.4
              Oct 31, 2024 19:50:22.652695894 CET49889443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:22.652729988 CET4434988913.107.246.45192.168.2.4
              Oct 31, 2024 19:50:22.653409958 CET49889443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:22.653419018 CET4434988913.107.246.45192.168.2.4
              Oct 31, 2024 19:50:22.784600973 CET4434988913.107.246.45192.168.2.4
              Oct 31, 2024 19:50:22.784956932 CET4434988913.107.246.45192.168.2.4
              Oct 31, 2024 19:50:22.785016060 CET4434988913.107.246.45192.168.2.4
              Oct 31, 2024 19:50:22.785016060 CET49889443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:22.785084009 CET49889443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:22.785104036 CET49889443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:22.785121918 CET4434988913.107.246.45192.168.2.4
              Oct 31, 2024 19:50:22.785164118 CET49889443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:22.785171032 CET4434988913.107.246.45192.168.2.4
              Oct 31, 2024 19:50:22.787940025 CET49893443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:22.787990093 CET4434989313.107.246.45192.168.2.4
              Oct 31, 2024 19:50:22.788077116 CET49893443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:22.788249016 CET49893443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:22.788266897 CET4434989313.107.246.45192.168.2.4
              Oct 31, 2024 19:50:22.891551971 CET4434989113.107.246.45192.168.2.4
              Oct 31, 2024 19:50:22.895049095 CET49891443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:22.895051956 CET4434989013.107.246.45192.168.2.4
              Oct 31, 2024 19:50:22.895076036 CET4434989113.107.246.45192.168.2.4
              Oct 31, 2024 19:50:22.895530939 CET49891443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:22.895539045 CET4434989113.107.246.45192.168.2.4
              Oct 31, 2024 19:50:22.897624969 CET49890443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:22.897635937 CET4434989013.107.246.45192.168.2.4
              Oct 31, 2024 19:50:22.898192883 CET49890443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:22.898197889 CET4434989013.107.246.45192.168.2.4
              Oct 31, 2024 19:50:23.031016111 CET4434989113.107.246.45192.168.2.4
              Oct 31, 2024 19:50:23.031039953 CET4434989113.107.246.45192.168.2.4
              Oct 31, 2024 19:50:23.031090021 CET4434989113.107.246.45192.168.2.4
              Oct 31, 2024 19:50:23.031097889 CET49891443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:23.031161070 CET49891443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:23.033137083 CET4434989013.107.246.45192.168.2.4
              Oct 31, 2024 19:50:23.033190966 CET4434989013.107.246.45192.168.2.4
              Oct 31, 2024 19:50:23.033253908 CET49890443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:23.033924103 CET49891443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:23.033924103 CET49891443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:23.033951998 CET4434989113.107.246.45192.168.2.4
              Oct 31, 2024 19:50:23.033962965 CET4434989113.107.246.45192.168.2.4
              Oct 31, 2024 19:50:23.035222054 CET49890443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:23.035243988 CET4434989013.107.246.45192.168.2.4
              Oct 31, 2024 19:50:23.035255909 CET49890443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:23.035262108 CET4434989013.107.246.45192.168.2.4
              Oct 31, 2024 19:50:23.037703037 CET49894443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:23.037739038 CET4434989413.107.246.45192.168.2.4
              Oct 31, 2024 19:50:23.038012981 CET49894443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:23.038039923 CET49895443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:23.038085938 CET4434989513.107.246.45192.168.2.4
              Oct 31, 2024 19:50:23.038134098 CET49895443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:23.038248062 CET49894443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:23.038259983 CET4434989413.107.246.45192.168.2.4
              Oct 31, 2024 19:50:23.038347006 CET49895443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:23.038362026 CET4434989513.107.246.45192.168.2.4
              Oct 31, 2024 19:50:23.088459969 CET4434989213.107.246.45192.168.2.4
              Oct 31, 2024 19:50:23.089540005 CET49892443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:23.089565039 CET4434989213.107.246.45192.168.2.4
              Oct 31, 2024 19:50:23.090538979 CET49892443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:23.090544939 CET4434989213.107.246.45192.168.2.4
              Oct 31, 2024 19:50:23.222275972 CET4434989213.107.246.45192.168.2.4
              Oct 31, 2024 19:50:23.222341061 CET4434989213.107.246.45192.168.2.4
              Oct 31, 2024 19:50:23.222563982 CET49892443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:23.222599983 CET49892443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:23.222618103 CET4434989213.107.246.45192.168.2.4
              Oct 31, 2024 19:50:23.222630024 CET49892443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:23.222635984 CET4434989213.107.246.45192.168.2.4
              Oct 31, 2024 19:50:23.225625992 CET49896443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:23.225677967 CET4434989613.107.246.45192.168.2.4
              Oct 31, 2024 19:50:23.225970984 CET49896443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:23.226162910 CET49896443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:23.226174116 CET4434989613.107.246.45192.168.2.4
              Oct 31, 2024 19:50:23.539026976 CET4434989313.107.246.45192.168.2.4
              Oct 31, 2024 19:50:23.539764881 CET49893443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:23.539803028 CET4434989313.107.246.45192.168.2.4
              Oct 31, 2024 19:50:23.540059090 CET49893443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:23.540065050 CET4434989313.107.246.45192.168.2.4
              Oct 31, 2024 19:50:23.669409037 CET4434989313.107.246.45192.168.2.4
              Oct 31, 2024 19:50:23.669584990 CET4434989313.107.246.45192.168.2.4
              Oct 31, 2024 19:50:23.669759989 CET49893443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:23.669799089 CET49893443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:23.669799089 CET49893443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:23.669816017 CET4434989313.107.246.45192.168.2.4
              Oct 31, 2024 19:50:23.669821024 CET4434989313.107.246.45192.168.2.4
              Oct 31, 2024 19:50:23.672666073 CET49897443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:23.672708988 CET4434989713.107.246.45192.168.2.4
              Oct 31, 2024 19:50:23.672992945 CET49897443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:23.672993898 CET49897443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:23.673022985 CET4434989713.107.246.45192.168.2.4
              Oct 31, 2024 19:50:23.784493923 CET4434989413.107.246.45192.168.2.4
              Oct 31, 2024 19:50:23.785038948 CET49894443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:23.785060883 CET4434989413.107.246.45192.168.2.4
              Oct 31, 2024 19:50:23.785628080 CET49894443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:23.785634041 CET4434989413.107.246.45192.168.2.4
              Oct 31, 2024 19:50:23.813993931 CET4434989513.107.246.45192.168.2.4
              Oct 31, 2024 19:50:23.814732075 CET49895443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:23.814754963 CET4434989513.107.246.45192.168.2.4
              Oct 31, 2024 19:50:23.815466881 CET49895443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:23.815474987 CET4434989513.107.246.45192.168.2.4
              Oct 31, 2024 19:50:23.916130066 CET4434989413.107.246.45192.168.2.4
              Oct 31, 2024 19:50:23.916197062 CET4434989413.107.246.45192.168.2.4
              Oct 31, 2024 19:50:23.916456938 CET49894443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:23.916456938 CET49894443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:23.917102098 CET49894443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:23.917121887 CET4434989413.107.246.45192.168.2.4
              Oct 31, 2024 19:50:23.920069933 CET49898443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:23.920125008 CET4434989813.107.246.45192.168.2.4
              Oct 31, 2024 19:50:23.920361042 CET49898443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:23.920361042 CET49898443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:23.920403004 CET4434989813.107.246.45192.168.2.4
              Oct 31, 2024 19:50:23.945971966 CET4434989513.107.246.45192.168.2.4
              Oct 31, 2024 19:50:23.946074963 CET4434989513.107.246.45192.168.2.4
              Oct 31, 2024 19:50:23.946388006 CET49895443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:23.946388006 CET49895443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:23.946433067 CET49895443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:23.946449995 CET4434989513.107.246.45192.168.2.4
              Oct 31, 2024 19:50:23.949778080 CET49899443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:23.949801922 CET4434989913.107.246.45192.168.2.4
              Oct 31, 2024 19:50:23.949888945 CET49899443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:23.950200081 CET49899443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:23.950211048 CET4434989913.107.246.45192.168.2.4
              Oct 31, 2024 19:50:23.959541082 CET4434989613.107.246.45192.168.2.4
              Oct 31, 2024 19:50:23.960249901 CET49896443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:23.960294008 CET4434989613.107.246.45192.168.2.4
              Oct 31, 2024 19:50:23.960505962 CET49896443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:23.960521936 CET4434989613.107.246.45192.168.2.4
              Oct 31, 2024 19:50:24.115403891 CET4434989613.107.246.45192.168.2.4
              Oct 31, 2024 19:50:24.115495920 CET4434989613.107.246.45192.168.2.4
              Oct 31, 2024 19:50:24.115727901 CET49896443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:24.115727901 CET49896443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:24.115775108 CET49896443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:24.115793943 CET4434989613.107.246.45192.168.2.4
              Oct 31, 2024 19:50:24.119333982 CET49900443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:24.119373083 CET4434990013.107.246.45192.168.2.4
              Oct 31, 2024 19:50:24.119611025 CET49900443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:24.119611025 CET49900443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:24.119645119 CET4434990013.107.246.45192.168.2.4
              Oct 31, 2024 19:50:24.407502890 CET4434989713.107.246.45192.168.2.4
              Oct 31, 2024 19:50:24.408298969 CET49897443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:24.408313990 CET4434989713.107.246.45192.168.2.4
              Oct 31, 2024 19:50:24.408888102 CET49897443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:24.408894062 CET4434989713.107.246.45192.168.2.4
              Oct 31, 2024 19:50:24.536571026 CET4434989713.107.246.45192.168.2.4
              Oct 31, 2024 19:50:24.536668062 CET4434989713.107.246.45192.168.2.4
              Oct 31, 2024 19:50:24.536760092 CET49897443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:24.536943913 CET49897443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:24.536966085 CET4434989713.107.246.45192.168.2.4
              Oct 31, 2024 19:50:24.536979914 CET49897443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:24.536987066 CET4434989713.107.246.45192.168.2.4
              Oct 31, 2024 19:50:24.540334940 CET49901443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:24.540374994 CET4434990113.107.246.45192.168.2.4
              Oct 31, 2024 19:50:24.540712118 CET49901443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:24.540712118 CET49901443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:24.540746927 CET4434990113.107.246.45192.168.2.4
              Oct 31, 2024 19:50:24.649019957 CET4434989813.107.246.45192.168.2.4
              Oct 31, 2024 19:50:24.649678946 CET49898443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:24.649728060 CET4434989813.107.246.45192.168.2.4
              Oct 31, 2024 19:50:24.650403976 CET49898443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:24.650410891 CET4434989813.107.246.45192.168.2.4
              Oct 31, 2024 19:50:24.687251091 CET4434989913.107.246.45192.168.2.4
              Oct 31, 2024 19:50:24.687963963 CET49899443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:24.687989950 CET4434989913.107.246.45192.168.2.4
              Oct 31, 2024 19:50:24.688832998 CET49899443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:24.688844919 CET4434989913.107.246.45192.168.2.4
              Oct 31, 2024 19:50:24.777591944 CET4434989813.107.246.45192.168.2.4
              Oct 31, 2024 19:50:24.777667999 CET4434989813.107.246.45192.168.2.4
              Oct 31, 2024 19:50:24.777781963 CET49898443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:24.778129101 CET49898443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:24.778152943 CET4434989813.107.246.45192.168.2.4
              Oct 31, 2024 19:50:24.778213978 CET49898443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:24.778219938 CET4434989813.107.246.45192.168.2.4
              Oct 31, 2024 19:50:24.781860113 CET49902443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:24.781893015 CET4434990213.107.246.45192.168.2.4
              Oct 31, 2024 19:50:24.781985044 CET49902443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:24.782171011 CET49902443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:24.782183886 CET4434990213.107.246.45192.168.2.4
              Oct 31, 2024 19:50:24.817970991 CET4434989913.107.246.45192.168.2.4
              Oct 31, 2024 19:50:24.818003893 CET4434989913.107.246.45192.168.2.4
              Oct 31, 2024 19:50:24.818058014 CET4434989913.107.246.45192.168.2.4
              Oct 31, 2024 19:50:24.818115950 CET49899443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:24.818340063 CET49899443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:24.818362951 CET4434989913.107.246.45192.168.2.4
              Oct 31, 2024 19:50:24.821660995 CET49903443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:24.821697950 CET4434990313.107.246.45192.168.2.4
              Oct 31, 2024 19:50:24.821774960 CET49903443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:24.821995020 CET49903443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:24.822012901 CET4434990313.107.246.45192.168.2.4
              Oct 31, 2024 19:50:24.864731073 CET4434990013.107.246.45192.168.2.4
              Oct 31, 2024 19:50:24.865258932 CET49900443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:24.865276098 CET4434990013.107.246.45192.168.2.4
              Oct 31, 2024 19:50:24.865854979 CET49900443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:24.865859985 CET4434990013.107.246.45192.168.2.4
              Oct 31, 2024 19:50:24.997159958 CET4434990013.107.246.45192.168.2.4
              Oct 31, 2024 19:50:24.997243881 CET4434990013.107.246.45192.168.2.4
              Oct 31, 2024 19:50:24.997456074 CET49900443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:24.997500896 CET49900443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:24.997500896 CET49900443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:24.997524023 CET4434990013.107.246.45192.168.2.4
              Oct 31, 2024 19:50:24.997531891 CET4434990013.107.246.45192.168.2.4
              Oct 31, 2024 19:50:25.001013041 CET49904443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:25.001039982 CET4434990413.107.246.45192.168.2.4
              Oct 31, 2024 19:50:25.001101971 CET49904443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:25.001364946 CET49904443192.168.2.413.107.246.45
              Oct 31, 2024 19:50:25.001375914 CET4434990413.107.246.45192.168.2.4
              TimestampSource PortDest PortSource IPDest IP
              Oct 31, 2024 19:49:04.307940006 CET53646091.1.1.1192.168.2.4
              Oct 31, 2024 19:49:04.558780909 CET53552201.1.1.1192.168.2.4
              Oct 31, 2024 19:49:06.335176945 CET53628761.1.1.1192.168.2.4
              Oct 31, 2024 19:49:07.731369972 CET5678653192.168.2.41.1.1.1
              Oct 31, 2024 19:49:07.732043028 CET6402853192.168.2.41.1.1.1
              Oct 31, 2024 19:49:08.187865973 CET53640281.1.1.1192.168.2.4
              Oct 31, 2024 19:49:08.212574959 CET53567861.1.1.1192.168.2.4
              Oct 31, 2024 19:49:08.686882973 CET5830053192.168.2.41.1.1.1
              Oct 31, 2024 19:49:08.687482119 CET6342253192.168.2.41.1.1.1
              Oct 31, 2024 19:49:08.693679094 CET53583001.1.1.1192.168.2.4
              Oct 31, 2024 19:49:08.695771933 CET53634221.1.1.1192.168.2.4
              Oct 31, 2024 19:49:16.741167068 CET138138192.168.2.4192.168.2.255
              Oct 31, 2024 19:49:23.331274033 CET53610011.1.1.1192.168.2.4
              Oct 31, 2024 19:49:42.450283051 CET53637391.1.1.1192.168.2.4
              Oct 31, 2024 19:50:04.303956032 CET53560191.1.1.1192.168.2.4
              Oct 31, 2024 19:50:05.278336048 CET53610321.1.1.1192.168.2.4
              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
              Oct 31, 2024 19:49:07.731369972 CET192.168.2.41.1.1.10xecceStandard query (0)moodle.buncombecounty.orgA (IP address)IN (0x0001)false
              Oct 31, 2024 19:49:07.732043028 CET192.168.2.41.1.1.10x15b2Standard query (0)moodle.buncombecounty.org65IN (0x0001)false
              Oct 31, 2024 19:49:08.686882973 CET192.168.2.41.1.1.10xee3eStandard query (0)www.google.comA (IP address)IN (0x0001)false
              Oct 31, 2024 19:49:08.687482119 CET192.168.2.41.1.1.10x1ecStandard query (0)www.google.com65IN (0x0001)false
              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
              Oct 31, 2024 19:49:08.212574959 CET1.1.1.1192.168.2.40xecceNo error (0)moodle.buncombecounty.org68.118.31.106A (IP address)IN (0x0001)false
              Oct 31, 2024 19:49:08.212574959 CET1.1.1.1192.168.2.40xecceNo error (0)moodle.buncombecounty.org199.90.58.50A (IP address)IN (0x0001)false
              Oct 31, 2024 19:49:08.212574959 CET1.1.1.1192.168.2.40xecceNo error (0)moodle.buncombecounty.org64.147.210.106A (IP address)IN (0x0001)false
              Oct 31, 2024 19:49:08.693679094 CET1.1.1.1192.168.2.40xee3eNo error (0)www.google.com142.250.185.196A (IP address)IN (0x0001)false
              Oct 31, 2024 19:49:08.695771933 CET1.1.1.1192.168.2.40x1ecNo error (0)www.google.com65IN (0x0001)false
              Oct 31, 2024 19:49:18.466085911 CET1.1.1.1192.168.2.40x3180No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
              Oct 31, 2024 19:49:18.466085911 CET1.1.1.1192.168.2.40x3180No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
              Oct 31, 2024 19:49:38.423346043 CET1.1.1.1192.168.2.40x7d82No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
              Oct 31, 2024 19:49:38.423346043 CET1.1.1.1192.168.2.40x7d82No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
              Oct 31, 2024 19:49:52.668657064 CET1.1.1.1192.168.2.40x3d44No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
              Oct 31, 2024 19:49:52.668657064 CET1.1.1.1192.168.2.40x3d44No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
              Oct 31, 2024 19:50:17.737643957 CET1.1.1.1192.168.2.40x1682No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
              Oct 31, 2024 19:50:17.737643957 CET1.1.1.1192.168.2.40x1682No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
              • moodle.buncombecounty.org
              • https:
              • otelrules.azureedge.net
              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              0192.168.2.44973768.118.31.1064432008C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-10-31 18:49:09 UTC668OUTGET / HTTP/1.1
              Host: moodle.buncombecounty.org
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              sec-ch-ua-platform: "Windows"
              Upgrade-Insecure-Requests: 1
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: navigate
              Sec-Fetch-User: ?1
              Sec-Fetch-Dest: document
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-10-31 18:49:09 UTC146INHTTP/1.1 404 Not Found
              Content-Type: text/html; charset=us-ascii
              Date: Thu, 31 Oct 2024 18:49:09 GMT
              Connection: close
              Content-Length: 315
              2024-10-31 18:49:09 UTC315INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 34
              Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Not Found</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Not Found</h2><hr><p>HTTP Error 404


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              1192.168.2.44973868.118.31.1064432008C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-10-31 18:49:10 UTC606OUTGET /favicon.ico HTTP/1.1
              Host: moodle.buncombecounty.org
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: https://moodle.buncombecounty.org/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-10-31 18:49:10 UTC146INHTTP/1.1 404 Not Found
              Content-Type: text/html; charset=us-ascii
              Date: Thu, 31 Oct 2024 18:49:10 GMT
              Connection: close
              Content-Length: 315
              2024-10-31 18:49:10 UTC315INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 34
              Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Not Found</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Not Found</h2><hr><p>HTTP Error 404


              Session IDSource IPSource PortDestination IPDestination Port
              2192.168.2.44974813.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 18:49:53 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 18:49:53 UTC561INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 18:49:53 GMT
              Content-Type: text/plain
              Content-Length: 218853
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public
              Last-Modified: Wed, 30 Oct 2024 23:56:08 GMT
              ETag: "0x8DCF93E6CAB67A0"
              x-ms-request-id: cf7486c4-d01e-00ad-0e4c-2be942000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T184953Z-17c5cb586f6zcqf8r7the4ske000000002b00000000034vb
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-10-31 18:49:53 UTC15823INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
              Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
              2024-10-31 18:49:53 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
              Data Ascii: <S T="1" F="0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L>
              2024-10-31 18:49:53 UTC16384INData Raw: 3c 53 20 54 3d 22 33 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d
              Data Ascii: <S T="3" /> </T> <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-
              2024-10-31 18:49:54 UTC16384INData Raw: 6e 74 73 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a
              Data Ascii: nts" /> </C> <C T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" />
              2024-10-31 18:49:54 UTC16384INData Raw: 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
              Data Ascii: </S> <C T="U32" I="0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32"
              2024-10-31 18:49:54 UTC16384INData Raw: 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20
              Data Ascii: _Count"> <C> <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S
              2024-10-31 18:49:54 UTC16384INData Raw: 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22
              Data Ascii: <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3"
              2024-10-31 18:49:54 UTC16384INData Raw: 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65
              Data Ascii: </L> <R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false
              2024-10-31 18:49:54 UTC16384INData Raw: 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20
              Data Ascii: T="B" /> </R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" />
              2024-10-31 18:49:54 UTC16384INData Raw: 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54
              Data Ascii: O> </F> <F T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T


              Session IDSource IPSource PortDestination IPDestination Port
              3192.168.2.44975013.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 18:49:55 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 18:49:56 UTC563INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 18:49:55 GMT
              Content-Type: text/xml
              Content-Length: 3788
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
              ETag: "0x8DC582BAC2126A6"
              x-ms-request-id: f39000d0-601e-0070-220e-2ba0c9000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T184955Z-15b8d89586fzcfbd8we4bvhqds00000004y0000000004dnb
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 18:49:56 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


              Session IDSource IPSource PortDestination IPDestination Port
              4192.168.2.44975213.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 18:49:55 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 18:49:56 UTC470INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 18:49:55 GMT
              Content-Type: text/xml
              Content-Length: 450
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
              ETag: "0x8DC582BD4C869AE"
              x-ms-request-id: 9a0790d9-e01e-0052-7cad-26d9df000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T184955Z-16849878b787wpl5wqkt5731b40000000as0000000005r4q
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 18:49:56 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


              Session IDSource IPSource PortDestination IPDestination Port
              5192.168.2.44975313.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 18:49:55 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 18:49:56 UTC470INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 18:49:55 GMT
              Content-Type: text/xml
              Content-Length: 408
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
              ETag: "0x8DC582BB56D3AFB"
              x-ms-request-id: 11ae3112-301e-005d-596b-27e448000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T184955Z-16849878b78wv88bk51myq5vxc0000000a8g0000000073cs
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 18:49:56 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


              Session IDSource IPSource PortDestination IPDestination Port
              6192.168.2.44975113.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 18:49:55 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 18:49:56 UTC563INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 18:49:55 GMT
              Content-Type: text/xml
              Content-Length: 2980
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
              ETag: "0x8DC582BA80D96A1"
              x-ms-request-id: 8207e9df-b01e-0097-6a6a-2a4f33000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T184955Z-17c5cb586f6ks725u50g36qts80000000220000000005n2q
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 18:49:56 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


              Session IDSource IPSource PortDestination IPDestination Port
              7192.168.2.44975413.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 18:49:55 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 18:49:56 UTC584INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 18:49:55 GMT
              Content-Type: text/xml
              Content-Length: 2160
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
              ETag: "0x8DC582BA3B95D81"
              x-ms-request-id: fc6998d3-101e-008d-52ad-2692e5000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T184955Z-16849878b78smng4k6nq15r6s40000000bf000000000b228
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-10-31 18:49:56 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


              Session IDSource IPSource PortDestination IPDestination Port
              8192.168.2.44975613.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 18:49:56 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 18:49:56 UTC470INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 18:49:56 GMT
              Content-Type: text/xml
              Content-Length: 415
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
              ETag: "0x8DC582B9F6F3512"
              x-ms-request-id: 633f9008-101e-00a2-3e9b-279f2e000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T184956Z-16849878b78xblwksrnkakc08w000000097g000000007tpm
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 18:49:56 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


              Session IDSource IPSource PortDestination IPDestination Port
              9192.168.2.44975713.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 18:49:56 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 18:49:56 UTC491INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 18:49:56 GMT
              Content-Type: text/xml
              Content-Length: 471
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
              ETag: "0x8DC582BB10C598B"
              x-ms-request-id: fc05dcd0-301e-0052-2d91-2a65d6000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T184956Z-159b85dff8f2qnk7hC1DFWwa2400000000hg000000003cby
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 18:49:56 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              10192.168.2.44975913.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 18:49:56 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 18:49:56 UTC491INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 18:49:56 GMT
              Content-Type: text/xml
              Content-Length: 632
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
              ETag: "0x8DC582BB6E3779E"
              x-ms-request-id: 1f7bc680-101e-0065-6904-274088000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T184956Z-16849878b78fhxrnedubv5byks000000086g00000000pr0m
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 18:49:56 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


              Session IDSource IPSource PortDestination IPDestination Port
              11192.168.2.44975513.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 18:49:56 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 18:49:56 UTC491INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 18:49:56 GMT
              Content-Type: text/xml
              Content-Length: 474
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
              ETag: "0x8DC582B9964B277"
              x-ms-request-id: 7b93b929-d01e-0082-6676-27e489000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T184956Z-16849878b78sx229w7g7at4nkg000000083g00000000sfvs
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 18:49:56 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              12192.168.2.44975813.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 18:49:57 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 18:49:57 UTC470INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 18:49:57 GMT
              Content-Type: text/xml
              Content-Length: 467
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
              ETag: "0x8DC582BA6C038BC"
              x-ms-request-id: e84b733d-701e-005c-1bb8-26bb94000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T184957Z-16849878b78q9m8bqvwuva4svc00000008d000000000pavv
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 18:49:57 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              13192.168.2.44976013.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 18:49:57 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 18:49:57 UTC470INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 18:49:57 GMT
              Content-Type: text/xml
              Content-Length: 407
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
              ETag: "0x8DC582BBAD04B7B"
              x-ms-request-id: ad21308b-901e-0029-0f21-2b274a000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T184957Z-15b8d89586fmc8ck21zz2rtg1w000000077g0000000088yp
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 18:49:57 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


              Session IDSource IPSource PortDestination IPDestination Port
              14192.168.2.44976113.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 18:49:57 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 18:49:57 UTC470INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 18:49:57 GMT
              Content-Type: text/xml
              Content-Length: 486
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
              ETag: "0x8DC582BB344914B"
              x-ms-request-id: 36372762-501e-0078-6258-2b06cf000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T184957Z-17c5cb586f672xmrz843mf85fn00000008vg00000000d5g4
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 18:49:57 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              15192.168.2.44976213.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 18:49:57 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 18:49:57 UTC491INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 18:49:57 GMT
              Content-Type: text/xml
              Content-Length: 427
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
              ETag: "0x8DC582BA310DA18"
              x-ms-request-id: 6b0d144c-801e-007b-3a49-27e7ab000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T184957Z-16849878b78x6gn56mgecg60qc0000000br000000000hsk9
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 18:49:57 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


              Session IDSource IPSource PortDestination IPDestination Port
              16192.168.2.44976313.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 18:49:57 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 18:49:57 UTC470INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 18:49:57 GMT
              Content-Type: text/xml
              Content-Length: 486
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
              ETag: "0x8DC582B9018290B"
              x-ms-request-id: 1d60da59-401e-002a-5eef-2ac62e000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T184957Z-15b8d89586f5s5nz3ffrgxn5ac0000000am000000000hsea
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 18:49:57 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              17192.168.2.44976413.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 18:49:58 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 18:49:58 UTC491INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 18:49:58 GMT
              Content-Type: text/xml
              Content-Length: 407
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
              ETag: "0x8DC582B9698189B"
              x-ms-request-id: d7faccb9-c01e-002b-307f-276e00000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T184958Z-16849878b78xblwksrnkakc08w000000094g00000000nrme
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 18:49:58 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


              Session IDSource IPSource PortDestination IPDestination Port
              18192.168.2.44976613.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 18:49:58 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 18:49:58 UTC470INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 18:49:58 GMT
              Content-Type: text/xml
              Content-Length: 415
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
              ETag: "0x8DC582BA41997E3"
              x-ms-request-id: d7829477-101e-008d-1890-2792e5000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T184958Z-17c5cb586f6z6tq2xr35mhd5x000000002m000000000365t
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 18:49:58 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


              Session IDSource IPSource PortDestination IPDestination Port
              19192.168.2.44976713.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 18:49:58 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 18:49:58 UTC470INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 18:49:58 GMT
              Content-Type: text/xml
              Content-Length: 477
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
              ETag: "0x8DC582BB8CEAC16"
              x-ms-request-id: abf73cf0-e01e-0052-5534-2ad9df000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T184958Z-15b8d89586fnsf5zkvx8tfb0zc000000052000000000anm5
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 18:49:58 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              20192.168.2.44976513.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 18:49:58 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 18:49:58 UTC470INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 18:49:58 GMT
              Content-Type: text/xml
              Content-Length: 469
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
              ETag: "0x8DC582BBA701121"
              x-ms-request-id: 8b96f0ab-501e-008c-5135-2acd39000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T184958Z-17c5cb586f6wmhkn5q6fu8c5ss00000009g00000000053ne
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 18:49:58 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              21192.168.2.44976813.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 18:49:58 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 18:49:58 UTC491INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 18:49:58 GMT
              Content-Type: text/xml
              Content-Length: 464
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
              ETag: "0x8DC582B97FB6C3C"
              x-ms-request-id: 1a39e609-901e-0048-60a3-26b800000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T184958Z-16849878b78bjkl8dpep89pbgg00000008ng00000000ddhx
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 18:49:58 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


              Session IDSource IPSource PortDestination IPDestination Port
              22192.168.2.44976913.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 18:49:59 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 18:49:59 UTC470INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 18:49:59 GMT
              Content-Type: text/xml
              Content-Length: 494
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
              ETag: "0x8DC582BB7010D66"
              x-ms-request-id: 78a5d0bc-501e-005b-6da6-26d7f7000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T184959Z-16849878b78nzcqcd7bed2fb6n000000029000000000ud92
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 18:49:59 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              23192.168.2.44977013.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 18:49:59 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 18:49:59 UTC470INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 18:49:59 GMT
              Content-Type: text/xml
              Content-Length: 419
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
              ETag: "0x8DC582B9748630E"
              x-ms-request-id: bf2855ec-b01e-0084-57b7-2ad736000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T184959Z-16849878b78g2m84h2v9sta29000000008xg000000003h1d
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 18:49:59 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


              Session IDSource IPSource PortDestination IPDestination Port
              24192.168.2.44977113.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 18:49:59 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 18:49:59 UTC470INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 18:49:59 GMT
              Content-Type: text/xml
              Content-Length: 472
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
              ETag: "0x8DC582B9DACDF62"
              x-ms-request-id: 352708b7-401e-0064-6563-2b54af000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T184959Z-17c5cb586f6f98jx9q4y7udcaw00000001kg000000000f7v
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 18:49:59 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              25192.168.2.44977213.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 18:49:59 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 18:49:59 UTC470INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 18:49:59 GMT
              Content-Type: text/xml
              Content-Length: 404
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
              ETag: "0x8DC582B9E8EE0F3"
              x-ms-request-id: def6a666-601e-0001-6e47-2afaeb000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T184959Z-159b85dff8fbvrz4hC1DFW730c000000015g000000000khv
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 18:49:59 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


              Session IDSource IPSource PortDestination IPDestination Port
              26192.168.2.44977313.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 18:49:59 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 18:49:59 UTC491INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 18:49:59 GMT
              Content-Type: text/xml
              Content-Length: 468
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
              ETag: "0x8DC582B9C8E04C8"
              x-ms-request-id: d245bbf4-701e-0098-6e7f-2a395f000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T184959Z-159b85dff8fj6b6xhC1DFW8qdg00000001qg00000000fy37
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 18:49:59 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              27192.168.2.44977413.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 18:49:59 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 18:50:00 UTC491INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 18:49:59 GMT
              Content-Type: text/xml
              Content-Length: 428
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
              ETag: "0x8DC582BAC4F34CA"
              x-ms-request-id: 67fffc2c-401e-000a-5dae-264a7b000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T184959Z-16849878b78qf2gleqhwczd21s0000000a4000000000f431
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 18:50:00 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


              Session IDSource IPSource PortDestination IPDestination Port
              28192.168.2.44977513.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 18:50:00 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 18:50:00 UTC470INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 18:50:00 GMT
              Content-Type: text/xml
              Content-Length: 499
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
              ETag: "0x8DC582B98CEC9F6"
              x-ms-request-id: de19335b-b01e-0098-4028-2acead000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T185000Z-15b8d89586flspj6y6m5fk442w0000000fz00000000063m4
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 18:50:00 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              29192.168.2.44977713.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 18:50:00 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 18:50:00 UTC470INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 18:50:00 GMT
              Content-Type: text/xml
              Content-Length: 471
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
              ETag: "0x8DC582BB5815C4C"
              x-ms-request-id: 46a88b53-101e-0017-7e74-2747c7000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T185000Z-16849878b78nzcqcd7bed2fb6n00000002cg00000000bmac
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 18:50:00 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              30192.168.2.44977613.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 18:50:00 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 18:50:00 UTC470INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 18:50:00 GMT
              Content-Type: text/xml
              Content-Length: 415
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
              ETag: "0x8DC582B988EBD12"
              x-ms-request-id: 546431bf-201e-0085-0b72-2734e3000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T185000Z-16849878b78j7llf5vkyvvcehs0000000aw0000000012064
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 18:50:00 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


              Session IDSource IPSource PortDestination IPDestination Port
              31192.168.2.44977813.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 18:50:00 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 18:50:00 UTC470INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 18:50:00 GMT
              Content-Type: text/xml
              Content-Length: 419
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
              ETag: "0x8DC582BB32BB5CB"
              x-ms-request-id: c1e62926-201e-005d-3f75-2aafb3000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T185000Z-159b85dff8fprglthC1DFW8zcg00000001wg000000006dkm
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 18:50:00 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


              Session IDSource IPSource PortDestination IPDestination Port
              32192.168.2.44977913.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 18:50:00 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 18:50:00 UTC470INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 18:50:00 GMT
              Content-Type: text/xml
              Content-Length: 494
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
              ETag: "0x8DC582BB8972972"
              x-ms-request-id: fa11464d-701e-0032-1f49-27a540000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T185000Z-16849878b78fhxrnedubv5byks00000008bg000000000sn0
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 18:50:00 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              33192.168.2.44978113.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 18:50:01 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 18:50:01 UTC470INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 18:50:01 GMT
              Content-Type: text/xml
              Content-Length: 472
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
              ETag: "0x8DC582B9D43097E"
              x-ms-request-id: 3201f11f-301e-006e-7658-27f018000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T185001Z-17c5cb586f659tsm88uwcmn6s400000002gg000000001skn
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 18:50:01 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              34192.168.2.44978013.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 18:50:01 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 18:50:01 UTC470INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 18:50:01 GMT
              Content-Type: text/xml
              Content-Length: 420
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
              ETag: "0x8DC582B9DAE3EC0"
              x-ms-request-id: 8e3eac93-d01e-0017-759c-27b035000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T185001Z-15b8d89586fmc8ck21zz2rtg1w00000007800000000060ep
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 18:50:01 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


              Session IDSource IPSource PortDestination IPDestination Port
              35192.168.2.44978213.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 18:50:01 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 18:50:01 UTC470INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 18:50:01 GMT
              Content-Type: text/xml
              Content-Length: 427
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
              ETag: "0x8DC582BA909FA21"
              x-ms-request-id: c9fe3c14-601e-0050-50d7-262c9c000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T185001Z-16849878b78p8hrf1se7fucxk80000000arg00000000rwvg
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 18:50:01 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


              Session IDSource IPSource PortDestination IPDestination Port
              36192.168.2.44978313.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 18:50:01 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 18:50:01 UTC470INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 18:50:01 GMT
              Content-Type: text/xml
              Content-Length: 486
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
              ETag: "0x8DC582B92FCB436"
              x-ms-request-id: 4d8b81f2-501e-0029-7c16-2bd0b8000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T185001Z-15b8d89586f989rkwt13xern54000000055000000000garc
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 18:50:01 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              37192.168.2.44978413.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 18:50:01 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 18:50:01 UTC491INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 18:50:01 GMT
              Content-Type: text/xml
              Content-Length: 423
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
              ETag: "0x8DC582BB7564CE8"
              x-ms-request-id: 5e4053db-f01e-0052-6472-279224000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T185001Z-16849878b78z2wx67pvzz63kdg00000008e000000000w50u
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 18:50:01 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


              Session IDSource IPSource PortDestination IPDestination Port
              38192.168.2.44978613.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 18:50:02 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 18:50:02 UTC491INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 18:50:02 GMT
              Content-Type: text/xml
              Content-Length: 404
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
              ETag: "0x8DC582B95C61A3C"
              x-ms-request-id: a783173c-501e-008c-2349-27cd39000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T185002Z-16849878b7867ttgfbpnfxt44s00000009v00000000084h4
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 18:50:02 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


              Session IDSource IPSource PortDestination IPDestination Port
              39192.168.2.44978513.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 18:50:02 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 18:50:02 UTC491INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 18:50:02 GMT
              Content-Type: text/xml
              Content-Length: 478
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
              ETag: "0x8DC582B9B233827"
              x-ms-request-id: 6856914c-401e-0029-0667-279b43000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T185002Z-16849878b78zqkvcwgr6h55x9n00000009dg000000009fd1
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 18:50:02 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              40192.168.2.44978713.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 18:50:02 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 18:50:02 UTC470INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 18:50:02 GMT
              Content-Type: text/xml
              Content-Length: 468
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
              ETag: "0x8DC582BB046B576"
              x-ms-request-id: 0ea7e480-a01e-0021-6779-2b814c000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T185002Z-159b85dff8fdjprfhC1DFWuqh000000000v00000000068ty
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 18:50:02 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              41192.168.2.44978813.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 18:50:02 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 18:50:02 UTC470INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 18:50:02 GMT
              Content-Type: text/xml
              Content-Length: 400
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
              ETag: "0x8DC582BB2D62837"
              x-ms-request-id: e7cc90bd-401e-0029-032a-279b43000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T185002Z-15b8d89586fhl2qtatrz3vfkf00000000ge0000000001m9f
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 18:50:02 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


              Session IDSource IPSource PortDestination IPDestination Port
              42192.168.2.44978913.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 18:50:02 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 18:50:02 UTC470INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 18:50:02 GMT
              Content-Type: text/xml
              Content-Length: 479
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
              ETag: "0x8DC582BB7D702D0"
              x-ms-request-id: 395fbb66-201e-003f-4179-266d94000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T185002Z-16849878b78xblwksrnkakc08w00000009800000000053gh
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 18:50:02 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              43192.168.2.44979013.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 18:50:02 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 18:50:03 UTC491INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 18:50:02 GMT
              Content-Type: text/xml
              Content-Length: 425
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
              ETag: "0x8DC582BBA25094F"
              x-ms-request-id: 2b9d96d3-301e-0020-4e31-276299000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T185002Z-16849878b78xblwksrnkakc08w000000096000000000e7gz
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 18:50:03 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


              Session IDSource IPSource PortDestination IPDestination Port
              44192.168.2.44979113.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 18:50:02 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 18:50:03 UTC470INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 18:50:03 GMT
              Content-Type: text/xml
              Content-Length: 475
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
              ETag: "0x8DC582BB2BE84FD"
              x-ms-request-id: 99f07890-301e-0051-29d2-2538bb000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T185003Z-16849878b7828dsgct3vrzta70000000089g00000000qqch
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 18:50:03 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              45192.168.2.44979213.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 18:50:02 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 18:50:03 UTC470INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 18:50:03 GMT
              Content-Type: text/xml
              Content-Length: 448
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
              ETag: "0x8DC582BB389F49B"
              x-ms-request-id: 174f78f2-a01e-0032-607a-281949000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T185003Z-15b8d89586fzhrwgk23ex2bvhw0000000cyg00000000ak10
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 18:50:03 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


              Session IDSource IPSource PortDestination IPDestination Port
              46192.168.2.44979313.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 18:50:03 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 18:50:03 UTC470INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 18:50:03 GMT
              Content-Type: text/xml
              Content-Length: 491
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
              ETag: "0x8DC582B98B88612"
              x-ms-request-id: 39d89106-201e-003f-20a3-266d94000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T185003Z-16849878b7867ttgfbpnfxt44s00000009wg000000001mxu
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 18:50:03 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              47192.168.2.44979413.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 18:50:03 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 18:50:03 UTC491INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 18:50:03 GMT
              Content-Type: text/xml
              Content-Length: 416
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
              ETag: "0x8DC582BAEA4B445"
              x-ms-request-id: a1cd263b-b01e-0070-5f2a-271cc0000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T185003Z-16849878b78xblwksrnkakc08w000000094g00000000ns0e
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 18:50:03 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


              Session IDSource IPSource PortDestination IPDestination Port
              48192.168.2.44979513.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 18:50:03 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 18:50:04 UTC470INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 18:50:03 GMT
              Content-Type: text/xml
              Content-Length: 479
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
              ETag: "0x8DC582B989EE75B"
              x-ms-request-id: 2a6eba0c-f01e-001f-0a87-295dc8000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T185003Z-17c5cb586f6wmhkn5q6fu8c5ss00000009g000000000540y
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 18:50:04 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              49192.168.2.44979613.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 18:50:03 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 18:50:04 UTC491INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 18:50:03 GMT
              Content-Type: text/xml
              Content-Length: 471
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
              ETag: "0x8DC582B97E6FCDD"
              x-ms-request-id: 0697abc8-001e-00ad-714f-28554b000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T185003Z-15b8d89586f42m673h1quuee4s0000000dy000000000mnn0
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 18:50:04 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              50192.168.2.44979713.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 18:50:03 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 18:50:04 UTC491INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 18:50:04 GMT
              Content-Type: text/xml
              Content-Length: 415
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
              ETag: "0x8DC582BA80D96A1"
              x-ms-request-id: 9f4f074d-601e-00ab-77c7-2a66f4000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T185004Z-17c5cb586f6d5d4vksgckxyn1c00000000gg000000009rcw
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 18:50:04 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


              Session IDSource IPSource PortDestination IPDestination Port
              51192.168.2.44979813.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 18:50:04 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 18:50:04 UTC470INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 18:50:04 GMT
              Content-Type: text/xml
              Content-Length: 419
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
              ETag: "0x8DC582B9C710B28"
              x-ms-request-id: c1b2f9d4-701e-0098-1062-26395f000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T185004Z-16849878b785jrf8dn0d2rczaw0000000azg00000000wftq
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 18:50:04 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


              Session IDSource IPSource PortDestination IPDestination Port
              52192.168.2.44979913.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 18:50:04 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 18:50:04 UTC491INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 18:50:04 GMT
              Content-Type: text/xml
              Content-Length: 477
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
              ETag: "0x8DC582BA54DCC28"
              x-ms-request-id: 9921b831-601e-0097-069c-27f33a000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T185004Z-16849878b78g2m84h2v9sta29000000008vg00000000bqrh
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 18:50:04 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              53192.168.2.44980113.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 18:50:04 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 18:50:05 UTC470INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 18:50:04 GMT
              Content-Type: text/xml
              Content-Length: 477
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
              ETag: "0x8DC582BA48B5BDD"
              x-ms-request-id: a1cd7d15-b01e-0070-762b-271cc0000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T185004Z-16849878b78wc6ln1zsrz6q9w800000009kg00000000ktew
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 18:50:05 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              54192.168.2.44980013.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 18:50:04 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 18:50:05 UTC470INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 18:50:05 GMT
              Content-Type: text/xml
              Content-Length: 419
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
              ETag: "0x8DC582BB7F164C3"
              x-ms-request-id: 07599615-001e-0082-48f6-265880000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T185005Z-17c5cb586f69w69mgazyf263an0000000990000000005v24
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 18:50:05 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


              Session IDSource IPSource PortDestination IPDestination Port
              55192.168.2.44980213.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 18:50:04 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 18:50:05 UTC491INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 18:50:04 GMT
              Content-Type: text/xml
              Content-Length: 419
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
              ETag: "0x8DC582B9FF95F80"
              x-ms-request-id: 3c5c3d60-c01e-0066-4c9e-26a1ec000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T185004Z-16849878b78p8hrf1se7fucxk80000000asg00000000mba8
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 18:50:05 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


              Session IDSource IPSource PortDestination IPDestination Port
              56192.168.2.44980313.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 18:50:04 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 18:50:05 UTC470INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 18:50:05 GMT
              Content-Type: text/xml
              Content-Length: 472
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
              ETag: "0x8DC582BB650C2EC"
              x-ms-request-id: a9b9ee84-f01e-001f-7a95-2a5dc8000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T185005Z-159b85dff8fsgrl7hC1DFWadan00000002m000000000e4e7
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 18:50:05 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              57192.168.2.44980513.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 18:50:05 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 18:50:05 UTC470INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 18:50:05 GMT
              Content-Type: text/xml
              Content-Length: 468
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
              ETag: "0x8DC582BB3EAF226"
              x-ms-request-id: 9016a745-201e-0096-70e6-25ace6000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T185005Z-16849878b78sx229w7g7at4nkg000000084000000000q702
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 18:50:05 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


              Session IDSource IPSource PortDestination IPDestination Port
              58192.168.2.44980613.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 18:50:05 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 18:50:05 UTC470INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 18:50:05 GMT
              Content-Type: text/xml
              Content-Length: 485
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
              ETag: "0x8DC582BB9769355"
              x-ms-request-id: 384d3f9c-b01e-003d-2424-26d32c000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T185005Z-17c5cb586f672xmrz843mf85fn00000008vg00000000d5vw
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 18:50:05 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              59192.168.2.44980913.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 18:50:05 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 18:50:05 UTC470INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 18:50:05 GMT
              Content-Type: text/xml
              Content-Length: 427
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
              ETag: "0x8DC582BB556A907"
              x-ms-request-id: ea7dc698-001e-0066-60bf-2a561e000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T185005Z-15b8d89586fwzdd88qtcg4dr18000000021000000000kpg5
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 18:50:05 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


              Session IDSource IPSource PortDestination IPDestination Port
              60192.168.2.44980813.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 18:50:05 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 18:50:05 UTC491INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 18:50:05 GMT
              Content-Type: text/xml
              Content-Length: 470
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
              ETag: "0x8DC582BBB181F65"
              x-ms-request-id: 4f4f7123-a01e-00ab-7bbd-2a9106000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T185005Z-17c5cb586f6d5d4vksgckxyn1c00000000p0000000005r02
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 18:50:05 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              61192.168.2.44980713.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 18:50:05 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 18:50:05 UTC470INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 18:50:05 GMT
              Content-Type: text/xml
              Content-Length: 411
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
              ETag: "0x8DC582B989AF051"
              x-ms-request-id: 8e6d5db5-101e-0017-4c27-2747c7000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T185005Z-16849878b786lft2mu9uftf3y40000000b5g00000000gk11
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 18:50:05 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


              Session IDSource IPSource PortDestination IPDestination Port
              62192.168.2.44981013.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 18:50:06 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 18:50:06 UTC491INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 18:50:06 GMT
              Content-Type: text/xml
              Content-Length: 502
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
              ETag: "0x8DC582BB6A0D312"
              x-ms-request-id: e9a0cb1f-301e-0096-7e58-2be71d000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T185006Z-159b85dff8flzqhfhC1DFWe1w000000000r0000000003zx7
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 18:50:06 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              63192.168.2.44981113.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 18:50:06 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 18:50:06 UTC491INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 18:50:06 GMT
              Content-Type: text/xml
              Content-Length: 407
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
              ETag: "0x8DC582B9D30478D"
              x-ms-request-id: 9cbc4178-801e-008f-12a3-262c5d000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T185006Z-16849878b78j7llf5vkyvvcehs0000000b1g00000000a0ae
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 18:50:06 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


              Session IDSource IPSource PortDestination IPDestination Port
              64192.168.2.44981213.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 18:50:06 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 18:50:06 UTC470INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 18:50:06 GMT
              Content-Type: text/xml
              Content-Length: 474
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
              ETag: "0x8DC582BB3F48DAE"
              x-ms-request-id: 4b1c8405-301e-005d-7701-27e448000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T185006Z-16849878b78qfbkc5yywmsbg0c00000009kg00000000htna
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 18:50:06 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              65192.168.2.44981313.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 18:50:06 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 18:50:06 UTC470INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 18:50:06 GMT
              Content-Type: text/xml
              Content-Length: 408
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
              ETag: "0x8DC582BB9B6040B"
              x-ms-request-id: 4bda8ee7-201e-0003-1763-27f85a000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T185006Z-16849878b78sx229w7g7at4nkg000000085000000000hqfr
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 18:50:06 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


              Session IDSource IPSource PortDestination IPDestination Port
              66192.168.2.44981413.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 18:50:06 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 18:50:06 UTC470INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 18:50:06 GMT
              Content-Type: text/xml
              Content-Length: 469
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
              ETag: "0x8DC582BB3CAEBB8"
              x-ms-request-id: 78dfd7f1-001e-0034-02ca-2add04000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T185006Z-16849878b78z2wx67pvzz63kdg00000008dg00000000ycmf
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 18:50:06 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              67192.168.2.44981513.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 18:50:07 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 18:50:07 UTC470INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 18:50:07 GMT
              Content-Type: text/xml
              Content-Length: 416
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
              ETag: "0x8DC582BB5284CCE"
              x-ms-request-id: bde7aa86-f01e-0052-08e5-279224000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T185007Z-17c5cb586f6z6tq2xr35mhd5x000000002dg00000000q4hn
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 18:50:07 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


              Session IDSource IPSource PortDestination IPDestination Port
              68192.168.2.44981613.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 18:50:07 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 18:50:07 UTC470INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 18:50:07 GMT
              Content-Type: text/xml
              Content-Length: 472
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
              ETag: "0x8DC582B91EAD002"
              x-ms-request-id: 933aac65-d01e-007a-51aa-26f38c000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T185007Z-16849878b785jrf8dn0d2rczaw0000000b0g00000000uwf9
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 18:50:07 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              69192.168.2.44981713.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 18:50:07 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 18:50:07 UTC470INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 18:50:07 GMT
              Content-Type: text/xml
              Content-Length: 432
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
              ETag: "0x8DC582BAABA2A10"
              x-ms-request-id: e65a25e2-e01e-00aa-5b74-2aceda000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T185007Z-15b8d89586fwzdd88qtcg4dr18000000021000000000kpkk
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 18:50:07 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


              Session IDSource IPSource PortDestination IPDestination Port
              70192.168.2.44981813.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 18:50:07 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 18:50:07 UTC491INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 18:50:07 GMT
              Content-Type: text/xml
              Content-Length: 475
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
              ETag: "0x8DC582BBA740822"
              x-ms-request-id: 8e6218f7-d01e-0066-7d57-27ea17000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T185007Z-16849878b78qwx7pmw9x5fub1c000000082000000000fuam
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 18:50:07 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              71192.168.2.44981913.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 18:50:07 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 18:50:07 UTC491INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 18:50:07 GMT
              Content-Type: text/xml
              Content-Length: 427
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
              ETag: "0x8DC582BB464F255"
              x-ms-request-id: 48ec36c7-d01e-00a1-338d-2735b1000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T185007Z-16849878b785dznd7xpawq9gcn0000000b6000000000zcp1
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-10-31 18:50:07 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


              Session IDSource IPSource PortDestination IPDestination Port
              72192.168.2.44982013.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 18:50:08 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 18:50:08 UTC491INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 18:50:08 GMT
              Content-Type: text/xml
              Content-Length: 474
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
              ETag: "0x8DC582BA4037B0D"
              x-ms-request-id: df439d9f-401e-0067-5610-2709c2000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T185008Z-16849878b78wv88bk51myq5vxc0000000a5000000000pmyk
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-10-31 18:50:08 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              73192.168.2.44982113.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 18:50:08 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 18:50:08 UTC470INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 18:50:08 GMT
              Content-Type: text/xml
              Content-Length: 419
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
              ETag: "0x8DC582BA6CF78C8"
              x-ms-request-id: aa29b2ee-201e-0003-672e-2bf85a000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T185008Z-15b8d89586f8nxpt6ys645x5v00000000b3g00000000mpmy
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 18:50:08 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


              Session IDSource IPSource PortDestination IPDestination Port
              74192.168.2.44982313.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 18:50:08 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 18:50:08 UTC491INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 18:50:08 GMT
              Content-Type: text/xml
              Content-Length: 405
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
              ETag: "0x8DC582B942B6AFF"
              x-ms-request-id: 4f8161d3-a01e-00ab-6acd-2a9106000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T185008Z-159b85dff8fvjwrdhC1DFWymhn00000000n0000000001zar
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-10-31 18:50:08 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


              Session IDSource IPSource PortDestination IPDestination Port
              75192.168.2.44982213.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 18:50:08 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 18:50:08 UTC470INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 18:50:08 GMT
              Content-Type: text/xml
              Content-Length: 472
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
              ETag: "0x8DC582B984BF177"
              x-ms-request-id: deb87e8e-601e-0001-3532-2afaeb000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T185008Z-159b85dff8fc5h75hC1DFWntr800000001b000000000nam9
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 18:50:08 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              76192.168.2.44982413.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 18:50:08 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 18:50:08 UTC470INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 18:50:08 GMT
              Content-Type: text/xml
              Content-Length: 468
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
              ETag: "0x8DC582BBA642BF4"
              x-ms-request-id: d871491f-101e-0046-2593-2a91b0000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T185008Z-159b85dff8f6x4jjhC1DFW7uqg00000001g000000000nvve
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 18:50:08 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              77192.168.2.44982513.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 18:50:09 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 18:50:09 UTC470INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 18:50:09 GMT
              Content-Type: text/xml
              Content-Length: 174
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
              ETag: "0x8DC582B91D80E15"
              x-ms-request-id: 2034bdf9-701e-003e-3056-2679b3000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T185009Z-16849878b78p8hrf1se7fucxk80000000ap0000000011rvr
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 18:50:09 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


              Session IDSource IPSource PortDestination IPDestination Port
              78192.168.2.44982613.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 18:50:09 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 18:50:09 UTC563INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 18:50:09 GMT
              Content-Type: text/xml
              Content-Length: 1952
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
              ETag: "0x8DC582B956B0F3D"
              x-ms-request-id: bb28544f-801e-0047-7562-267265000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T185009Z-16849878b7867ttgfbpnfxt44s00000009pg00000000zhh5
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 18:50:09 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


              Session IDSource IPSource PortDestination IPDestination Port
              79192.168.2.44982813.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 18:50:09 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 18:50:09 UTC470INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 18:50:09 GMT
              Content-Type: text/xml
              Content-Length: 501
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
              ETag: "0x8DC582BACFDAACD"
              x-ms-request-id: 45a27b82-c01e-002b-5784-2a6e00000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T185009Z-159b85dff8fsgrl7hC1DFWadan00000002u0000000001esu
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 18:50:09 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


              Session IDSource IPSource PortDestination IPDestination Port
              80192.168.2.44982713.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 18:50:09 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 18:50:09 UTC470INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 18:50:09 GMT
              Content-Type: text/xml
              Content-Length: 958
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
              ETag: "0x8DC582BA0A31B3B"
              x-ms-request-id: 34089ae0-601e-005c-0dae-2af06f000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T185009Z-159b85dff8fdjprfhC1DFWuqh000000000tg00000000axtb
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 18:50:09 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


              Session IDSource IPSource PortDestination IPDestination Port
              81192.168.2.44982913.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 18:50:09 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 18:50:09 UTC563INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 18:50:09 GMT
              Content-Type: text/xml
              Content-Length: 2592
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
              ETag: "0x8DC582BB5B890DB"
              x-ms-request-id: 3b13a0aa-201e-003f-7a6e-2a6d94000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T185009Z-17c5cb586f69w69mgazyf263an000000095000000000get1
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 18:50:09 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


              Session IDSource IPSource PortDestination IPDestination Port
              82192.168.2.44983113.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 18:50:10 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 18:50:10 UTC584INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 18:50:10 GMT
              Content-Type: text/xml
              Content-Length: 3342
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
              ETag: "0x8DC582B927E47E9"
              x-ms-request-id: 41937e91-c01e-008e-5d57-277381000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T185010Z-16849878b78smng4k6nq15r6s40000000ba000000000zk5z
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-10-31 18:50:10 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


              Session IDSource IPSource PortDestination IPDestination Port
              83192.168.2.44983213.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 18:50:10 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 18:50:10 UTC584INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 18:50:10 GMT
              Content-Type: text/xml
              Content-Length: 2284
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
              ETag: "0x8DC582BCD58BEEE"
              x-ms-request-id: fb8efb24-701e-0050-0ba3-266767000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T185010Z-16849878b782d4lwcu6h6gmxnw00000009fg00000000ymff
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 18:50:10 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


              Session IDSource IPSource PortDestination IPDestination Port
              84192.168.2.44983413.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 18:50:10 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 18:50:10 UTC517INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 18:50:10 GMT
              Content-Type: text/xml
              Content-Length: 1356
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
              ETag: "0x8DC582BDC681E17"
              x-ms-request-id: e4bb7e7d-f01e-0099-498b-2b9171000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T185010Z-159b85dff8fvjwrdhC1DFWymhn00000000mg000000003n63
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 18:50:10 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


              Session IDSource IPSource PortDestination IPDestination Port
              85192.168.2.44983313.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 18:50:10 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 18:50:10 UTC563INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 18:50:10 GMT
              Content-Type: text/xml
              Content-Length: 1393
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
              ETag: "0x8DC582BE3E55B6E"
              x-ms-request-id: 8964bec7-001e-005a-3570-2ac3d0000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T185010Z-17c5cb586f6ks725u50g36qts800000001w000000000rsas
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 18:50:10 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


              Session IDSource IPSource PortDestination IPDestination Port
              86192.168.2.44983513.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 18:50:10 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 18:50:10 UTC563INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 18:50:10 GMT
              Content-Type: text/xml
              Content-Length: 1393
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
              ETag: "0x8DC582BE39DFC9B"
              x-ms-request-id: b981dc60-601e-0097-7636-29f33a000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T185010Z-15b8d89586fpccrmgpemqdqe5800000004sg00000000e1e3
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 18:50:10 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


              Session IDSource IPSource PortDestination IPDestination Port
              87192.168.2.44983813.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 18:50:12 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 18:50:12 UTC591INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 18:50:12 GMT
              Content-Type: text/xml
              Content-Length: 1395
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
              ETag: "0x8DC582BE017CAD3"
              x-ms-request-id: 97ac533f-101e-00a2-476c-2b9f2e000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T185012Z-15b8d89586f42m673h1quuee4s0000000dyg00000000k2c5
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L2_T2
              X-Cache: TCP_REMOTE_HIT
              Accept-Ranges: bytes
              2024-10-31 18:50:12 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


              Session IDSource IPSource PortDestination IPDestination Port
              88192.168.2.44983613.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 18:50:12 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 18:50:12 UTC563INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 18:50:12 GMT
              Content-Type: text/xml
              Content-Length: 1356
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
              ETag: "0x8DC582BDF66E42D"
              x-ms-request-id: 2e99a458-901e-0067-29ae-26b5cb000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T185012Z-16849878b78xblwksrnkakc08w000000093000000000wvuy
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 18:50:12 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


              Session IDSource IPSource PortDestination IPDestination Port
              89192.168.2.44983713.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 18:50:12 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 18:50:12 UTC584INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 18:50:12 GMT
              Content-Type: text/xml
              Content-Length: 1358
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
              ETag: "0x8DC582BE6431446"
              x-ms-request-id: 3a0fb8a5-701e-0050-6930-276767000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T185012Z-16849878b78nzcqcd7bed2fb6n00000002d000000000a2d4
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 18:50:12 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


              Session IDSource IPSource PortDestination IPDestination Port
              90192.168.2.44983913.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 18:50:12 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 18:50:12 UTC563INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 18:50:12 GMT
              Content-Type: text/xml
              Content-Length: 1395
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
              ETag: "0x8DC582BDE12A98D"
              x-ms-request-id: eb17c832-b01e-0097-1249-274f33000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T185012Z-16849878b78fssff8btnns3b140000000a9000000000563p
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 18:50:12 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


              Session IDSource IPSource PortDestination IPDestination Port
              91192.168.2.44984013.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 18:50:12 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 18:50:12 UTC584INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 18:50:12 GMT
              Content-Type: text/xml
              Content-Length: 1358
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
              ETag: "0x8DC582BE022ECC5"
              x-ms-request-id: 41496f62-601e-00ab-428f-2a66f4000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T185012Z-17c5cb586f62tvgppdugz3gsrn00000000t000000000gmch
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 18:50:12 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


              Session IDSource IPSource PortDestination IPDestination Port
              92192.168.2.44984113.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 18:50:13 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 18:50:13 UTC563INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 18:50:13 GMT
              Content-Type: text/xml
              Content-Length: 1352
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
              ETag: "0x8DC582BE9DEEE28"
              x-ms-request-id: 258e3987-401e-0047-4dfa-288597000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T185013Z-17c5cb586f6z6tq2xr35mhd5x000000002f000000000h8dq
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 18:50:13 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


              Session IDSource IPSource PortDestination IPDestination Port
              93192.168.2.44984213.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 18:50:13 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 18:50:13 UTC584INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 18:50:13 GMT
              Content-Type: text/xml
              Content-Length: 1405
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
              ETag: "0x8DC582BE12B5C71"
              x-ms-request-id: 2e8006eb-901e-0083-471c-26bb55000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T185013Z-16849878b782d4lwcu6h6gmxnw00000009f00000000110xz
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 18:50:13 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


              Session IDSource IPSource PortDestination IPDestination Port
              94192.168.2.44984413.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 18:50:13 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 18:50:13 UTC517INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 18:50:13 GMT
              Content-Type: text/xml
              Content-Length: 1368
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
              ETag: "0x8DC582BDDC22447"
              x-ms-request-id: 832ef365-c01e-0066-6e55-2ba1ec000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T185013Z-159b85dff8fdjprfhC1DFWuqh000000000r000000000nxk4
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 18:50:13 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


              Session IDSource IPSource PortDestination IPDestination Port
              95192.168.2.44984313.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 18:50:13 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 18:50:13 UTC563INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 18:50:13 GMT
              Content-Type: text/xml
              Content-Length: 1389
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
              ETag: "0x8DC582BE10A6BC1"
              x-ms-request-id: cdbfd92d-501e-0029-317f-27d0b8000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T185013Z-16849878b7828dsgct3vrzta70000000088g00000000sh1n
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 18:50:13 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


              Session IDSource IPSource PortDestination IPDestination Port
              96192.168.2.44984513.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 18:50:13 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 18:50:13 UTC517INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 18:50:13 GMT
              Content-Type: text/xml
              Content-Length: 1401
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
              ETag: "0x8DC582BE055B528"
              x-ms-request-id: ea793732-801e-008c-28e4-2a7130000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T185013Z-159b85dff8f6x4jjhC1DFW7uqg00000001m000000000dtuv
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 18:50:13 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


              Session IDSource IPSource PortDestination IPDestination Port
              97192.168.2.44984613.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 18:50:14 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 18:50:14 UTC563INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 18:50:14 GMT
              Content-Type: text/xml
              Content-Length: 1364
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
              ETag: "0x8DC582BE1223606"
              x-ms-request-id: eff8debc-001e-0065-199c-270b73000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T185014Z-15b8d89586fmc8ck21zz2rtg1w000000074000000000f4dr
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 18:50:14 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


              Session IDSource IPSource PortDestination IPDestination Port
              98192.168.2.44984713.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 18:50:14 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 18:50:14 UTC563INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 18:50:14 GMT
              Content-Type: text/xml
              Content-Length: 1397
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
              ETag: "0x8DC582BE7262739"
              x-ms-request-id: 9cf5c506-801e-0083-443d-26f0ae000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T185014Z-17c5cb586f6wmhkn5q6fu8c5ss00000009eg000000009gsd
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 18:50:14 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


              Session IDSource IPSource PortDestination IPDestination Port
              99192.168.2.44984813.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 18:50:14 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 18:50:14 UTC584INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 18:50:14 GMT
              Content-Type: text/xml
              Content-Length: 1360
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
              ETag: "0x8DC582BDDEB5124"
              x-ms-request-id: cb3ec3ab-c01e-0014-40b8-26a6a3000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T185014Z-16849878b78hh85qc40uyr8sc80000000a7g00000000bk71
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-10-31 18:50:14 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


              Session IDSource IPSource PortDestination IPDestination Port
              100192.168.2.44984913.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 18:50:14 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 18:50:14 UTC517INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 18:50:14 GMT
              Content-Type: text/xml
              Content-Length: 1403
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
              ETag: "0x8DC582BDCB4853F"
              x-ms-request-id: 7be90567-f01e-00aa-3367-2a8521000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T185014Z-159b85dff8f6x4jjhC1DFW7uqg00000001k000000000eqxq
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 18:50:14 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


              Session IDSource IPSource PortDestination IPDestination Port
              101192.168.2.44985013.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 18:50:14 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 18:50:14 UTC584INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 18:50:14 GMT
              Content-Type: text/xml
              Content-Length: 1366
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
              ETag: "0x8DC582BDB779FC3"
              x-ms-request-id: 16f71f95-f01e-0099-73fb-259171000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T185014Z-16849878b787wpl5wqkt5731b40000000ap000000000knrh
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 18:50:14 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


              Session IDSource IPSource PortDestination IPDestination Port
              102192.168.2.44985113.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 18:50:14 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 18:50:15 UTC563INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 18:50:14 GMT
              Content-Type: text/xml
              Content-Length: 1397
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
              ETag: "0x8DC582BDFD43C07"
              x-ms-request-id: f0ac2fb9-601e-003e-0667-2a3248000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T185014Z-17c5cb586f6tg7hbbt0rp19dan0000000280000000007b8e
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 18:50:15 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


              Session IDSource IPSource PortDestination IPDestination Port
              103192.168.2.44985413.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 18:50:14 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 18:50:15 UTC563INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 18:50:15 GMT
              Content-Type: text/xml
              Content-Length: 1390
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
              ETag: "0x8DC582BE3002601"
              x-ms-request-id: 6796a20d-a01e-00ab-565f-279106000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T185015Z-17c5cb586f62bgw58esgbu9hgw00000002hg00000000hztb
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 18:50:15 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


              Session IDSource IPSource PortDestination IPDestination Port
              104192.168.2.44985313.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 18:50:14 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 18:50:15 UTC584INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 18:50:14 GMT
              Content-Type: text/xml
              Content-Length: 1427
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
              ETag: "0x8DC582BE56F6873"
              x-ms-request-id: 08f6a26f-f01e-0071-6b1c-27431c000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T185014Z-16849878b78x6gn56mgecg60qc0000000bq000000000qhbd
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 18:50:15 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


              Session IDSource IPSource PortDestination IPDestination Port
              105192.168.2.44985513.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 18:50:15 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 18:50:15 UTC563INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 18:50:15 GMT
              Content-Type: text/xml
              Content-Length: 1401
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
              ETag: "0x8DC582BE2A9D541"
              x-ms-request-id: 3a798620-501e-00a0-0295-279d9f000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T185015Z-16849878b78z2wx67pvzz63kdg00000008d00000000104ah
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 18:50:15 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


              Session IDSource IPSource PortDestination IPDestination Port
              106192.168.2.44985613.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 18:50:15 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 18:50:15 UTC563INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 18:50:15 GMT
              Content-Type: text/xml
              Content-Length: 1364
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
              ETag: "0x8DC582BEB6AD293"
              x-ms-request-id: 92f9c42c-401e-0015-6893-290e8d000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T185015Z-17c5cb586f6ks725u50g36qts800000001y000000000k87w
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 18:50:15 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


              Session IDSource IPSource PortDestination IPDestination Port
              107192.168.2.44985813.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 18:50:15 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 18:50:15 UTC584INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 18:50:15 GMT
              Content-Type: text/xml
              Content-Length: 1354
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
              ETag: "0x8DC582BE0662D7C"
              x-ms-request-id: 8ce6a12a-601e-005c-62fe-26f06f000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T185015Z-16849878b782d4lwcu6h6gmxnw00000009h000000000sze7
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 18:50:15 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


              Session IDSource IPSource PortDestination IPDestination Port
              108192.168.2.44985713.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 18:50:15 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 18:50:15 UTC563INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 18:50:15 GMT
              Content-Type: text/xml
              Content-Length: 1391
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
              ETag: "0x8DC582BDF58DC7E"
              x-ms-request-id: a66c923a-401e-0067-2b2d-2b09c2000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T185015Z-15b8d89586f8nxpt6ys645x5v00000000b90000000005e1h
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 18:50:15 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


              Session IDSource IPSource PortDestination IPDestination Port
              109192.168.2.44985213.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 18:50:15 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 18:50:16 UTC563INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 18:50:16 GMT
              Content-Type: text/xml
              Content-Length: 1360
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
              ETag: "0x8DC582BDD74D2EC"
              x-ms-request-id: e1cf8e51-d01e-00a1-6880-2935b1000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T185016Z-17c5cb586f6f98jx9q4y7udcaw00000001f0000000009pqx
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 18:50:16 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


              Session IDSource IPSource PortDestination IPDestination Port
              110192.168.2.44985913.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 18:50:16 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 18:50:16 UTC584INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 18:50:15 GMT
              Content-Type: text/xml
              Content-Length: 1403
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
              ETag: "0x8DC582BDCDD6400"
              x-ms-request-id: a1e8ab16-701e-0050-601c-266767000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T185015Z-16849878b78tg5n42kspfr0x4800000009y000000000fqba
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 18:50:16 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


              Session IDSource IPSource PortDestination IPDestination Port
              111192.168.2.44986013.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 18:50:16 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 18:50:16 UTC563INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 18:50:16 GMT
              Content-Type: text/xml
              Content-Length: 1366
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
              ETag: "0x8DC582BDF1E2608"
              x-ms-request-id: 548bc1da-901e-0067-71ad-29b5cb000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T185016Z-17c5cb586f659tsm88uwcmn6s400000002dg00000000astr
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 18:50:16 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


              Session IDSource IPSource PortDestination IPDestination Port
              112192.168.2.44986113.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 18:50:16 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 18:50:16 UTC563INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 18:50:16 GMT
              Content-Type: text/xml
              Content-Length: 1399
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
              ETag: "0x8DC582BE8C605FF"
              x-ms-request-id: c92207e3-c01e-0034-6767-2a2af6000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T185016Z-17c5cb586f6p5pndayxh2uxv5400000001k000000000b20k
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 18:50:16 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


              Session IDSource IPSource PortDestination IPDestination Port
              113192.168.2.44986213.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 18:50:16 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 18:50:16 UTC584INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 18:50:16 GMT
              Content-Type: text/xml
              Content-Length: 1362
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
              ETag: "0x8DC582BDF497570"
              x-ms-request-id: 7b68ac53-d01e-0082-7e67-27e489000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T185016Z-16849878b78qfbkc5yywmsbg0c00000009k000000000mtgg
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-10-31 18:50:16 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


              Session IDSource IPSource PortDestination IPDestination Port
              114192.168.2.44986313.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 18:50:16 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 18:50:16 UTC584INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 18:50:16 GMT
              Content-Type: text/xml
              Content-Length: 1403
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
              ETag: "0x8DC582BDC2EEE03"
              x-ms-request-id: 5c4d015b-701e-0097-6b71-28b8c1000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T185016Z-15b8d89586fnfb49yv03rfgz1c00000001g000000000ghs9
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-10-31 18:50:16 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


              Session IDSource IPSource PortDestination IPDestination Port
              115192.168.2.44986413.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 18:50:16 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 18:50:17 UTC584INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 18:50:16 GMT
              Content-Type: text/xml
              Content-Length: 1366
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
              ETag: "0x8DC582BEA414B16"
              x-ms-request-id: 68df6217-401e-0029-6d9c-279b43000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T185016Z-16849878b7828dsgct3vrzta70000000088000000000wtsv
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 18:50:17 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


              Session IDSource IPSource PortDestination IPDestination Port
              116192.168.2.44986513.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 18:50:17 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 18:50:17 UTC563INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 18:50:17 GMT
              Content-Type: text/xml
              Content-Length: 1399
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
              ETag: "0x8DC582BE1CC18CD"
              x-ms-request-id: 07be293a-201e-00aa-396b-2b3928000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T185017Z-17c5cb586f69dpr98vcd9da8e8000000018g00000000nc97
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 18:50:17 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


              Session IDSource IPSource PortDestination IPDestination Port
              117192.168.2.44986713.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 18:50:17 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 18:50:17 UTC517INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 18:50:17 GMT
              Content-Type: text/xml
              Content-Length: 1403
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
              ETag: "0x8DC582BEB866CDB"
              x-ms-request-id: fae51377-601e-0002-1366-2aa786000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T185017Z-159b85dff8f5bl2qhC1DFWs6cn0000000200000000006rwm
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 18:50:17 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


              Session IDSource IPSource PortDestination IPDestination Port
              118192.168.2.44986613.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 18:50:17 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 18:50:17 UTC563INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 18:50:17 GMT
              Content-Type: text/xml
              Content-Length: 1362
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
              ETag: "0x8DC582BEB256F43"
              x-ms-request-id: 4113dc96-c01e-008e-5a2a-277381000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T185017Z-16849878b78fhxrnedubv5byks00000008bg000000000ts9
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 18:50:17 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


              Session IDSource IPSource PortDestination IPDestination Port
              119192.168.2.44986913.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 18:50:17 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 18:50:17 UTC563INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 18:50:17 GMT
              Content-Type: text/xml
              Content-Length: 1399
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
              ETag: "0x8DC582BE976026E"
              x-ms-request-id: 338a3e6d-c01e-0079-709c-27e51a000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T185017Z-16849878b78qg9mlz11wgn0wcc00000009cg00000000zbnh
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 18:50:17 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


              Session IDSource IPSource PortDestination IPDestination Port
              120192.168.2.44986813.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 18:50:18 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 18:50:18 UTC563INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 18:50:18 GMT
              Content-Type: text/xml
              Content-Length: 1366
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
              ETag: "0x8DC582BE5B7B174"
              x-ms-request-id: c91dfad3-401e-0015-1dd2-2a0e8d000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T185018Z-17c5cb586f6f98jx9q4y7udcaw00000001f0000000009pum
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 18:50:18 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


              Session IDSource IPSource PortDestination IPDestination Port
              121192.168.2.44987013.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 18:50:18 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 18:50:18 UTC517INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 18:50:18 GMT
              Content-Type: text/xml
              Content-Length: 1362
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
              ETag: "0x8DC582BDC13EFEF"
              x-ms-request-id: 4b09b00a-d01e-0028-11e9-297896000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T185018Z-159b85dff8flqhxthC1DFWsvrs00000001vg00000000ekx7
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 18:50:18 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


              Session IDSource IPSource PortDestination IPDestination Port
              122192.168.2.44987113.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 18:50:18 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 18:50:18 UTC563INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 18:50:18 GMT
              Content-Type: text/xml
              Content-Length: 1425
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
              ETag: "0x8DC582BE6BD89A1"
              x-ms-request-id: 9a40e34d-b01e-005c-559c-274c66000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T185018Z-16849878b787wpl5wqkt5731b40000000aq000000000ep7w
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 18:50:18 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


              Session IDSource IPSource PortDestination IPDestination Port
              123192.168.2.44987213.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 18:50:18 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 18:50:18 UTC584INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 18:50:18 GMT
              Content-Type: text/xml
              Content-Length: 1388
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
              ETag: "0x8DC582BDBD9126E"
              x-ms-request-id: e02f31dd-001e-0082-0849-275880000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T185018Z-16849878b78xblwksrnkakc08w000000092000000000zbt6
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 18:50:18 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


              Session IDSource IPSource PortDestination IPDestination Port
              124192.168.2.44987313.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 18:50:18 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 18:50:18 UTC584INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 18:50:18 GMT
              Content-Type: text/xml
              Content-Length: 1415
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
              ETag: "0x8DC582BE7C66E85"
              x-ms-request-id: 6afd71f5-301e-003f-7d9e-26266f000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T185018Z-16849878b78km6fmmkbenhx76n00000009b0000000005c1g
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-10-31 18:50:18 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


              Session IDSource IPSource PortDestination IPDestination Port
              125192.168.2.44987413.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 18:50:18 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 18:50:19 UTC584INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 18:50:19 GMT
              Content-Type: text/xml
              Content-Length: 1378
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
              ETag: "0x8DC582BDB813B3F"
              x-ms-request-id: c032846d-701e-005c-2d58-27bb94000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T185019Z-16849878b78j7llf5vkyvvcehs0000000ay000000000tsqt
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-10-31 18:50:19 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


              Session IDSource IPSource PortDestination IPDestination Port
              126192.168.2.44987513.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 18:50:19 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 18:50:19 UTC584INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 18:50:19 GMT
              Content-Type: text/xml
              Content-Length: 1405
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
              ETag: "0x8DC582BE89A8F82"
              x-ms-request-id: 622dd3a6-e01e-0003-140d-260fa8000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T185019Z-16849878b78wc6ln1zsrz6q9w800000009gg00000000wbsh
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 18:50:19 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


              Session IDSource IPSource PortDestination IPDestination Port
              127192.168.2.44987613.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 18:50:19 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 18:50:19 UTC584INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 18:50:19 GMT
              Content-Type: text/xml
              Content-Length: 1368
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
              ETag: "0x8DC582BE51CE7B3"
              x-ms-request-id: dbdc188e-001e-002b-6b28-2799f2000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T185019Z-16849878b7828dsgct3vrzta7000000008dg000000004d09
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-10-31 18:50:19 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


              Session IDSource IPSource PortDestination IPDestination Port
              128192.168.2.44987713.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 18:50:19 UTC192OUTGET /rules/rule702551v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 18:50:19 UTC538INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 18:50:19 GMT
              Content-Type: text/xml
              Content-Length: 1415
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
              ETag: "0x8DC582BDCE9703A"
              x-ms-request-id: c9775f7b-401e-0016-2424-2a53e0000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T185019Z-159b85dff8fc5h75hC1DFWntr800000001eg00000000afxv
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 18:50:19 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


              Session IDSource IPSource PortDestination IPDestination Port
              129192.168.2.44988013.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 18:50:20 UTC192OUTGET /rules/rule701350v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 18:50:20 UTC563INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 18:50:20 GMT
              Content-Type: text/xml
              Content-Length: 1370
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
              ETag: "0x8DC582BDE62E0AB"
              x-ms-request-id: 135a34dd-b01e-0098-371c-27cead000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T185020Z-17c5cb586f659tsm88uwcmn6s400000002fg0000000043c1
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 18:50:20 UTC1370INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPerformance" S="Medium" /> <F


              Session IDSource IPSource PortDestination IPDestination Port
              130192.168.2.44988113.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 18:50:20 UTC192OUTGET /rules/rule702150v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 18:50:20 UTC563INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 18:50:20 GMT
              Content-Type: text/xml
              Content-Length: 1360
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:28:07 GMT
              ETag: "0x8DC582BEDC8193E"
              x-ms-request-id: 91059a31-001e-002b-0a0c-2b99f2000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T185020Z-17c5cb586f626sn8grcgm1gf8000000008cg00000000dybf
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 18:50:20 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f 70 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeople" S="Medium" /> <F T="2">


              Session IDSource IPSource PortDestination IPDestination Port
              131192.168.2.44987913.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 18:50:20 UTC192OUTGET /rules/rule701351v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 18:50:20 UTC584INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 18:50:20 GMT
              Content-Type: text/xml
              Content-Length: 1407
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
              ETag: "0x8DC582BE687B46A"
              x-ms-request-id: 5278af64-001e-0034-3fad-26dd04000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T185020Z-16849878b787wpl5wqkt5731b40000000arg000000007xft
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-10-31 18:50:20 UTC1407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


              Session IDSource IPSource PortDestination IPDestination Port
              132192.168.2.44988313.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 18:50:21 UTC192OUTGET /rules/rule703001v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 18:50:21 UTC563INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 18:50:21 GMT
              Content-Type: text/xml
              Content-Length: 1406
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
              ETag: "0x8DC582BEB16F27E"
              x-ms-request-id: 692fb0cd-a01e-0070-2974-2a573b000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T185021Z-15b8d89586fvpb59307bn2rcac000000052g00000000aaz8
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 18:50:21 UTC1406INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703001" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


              Session IDSource IPSource PortDestination IPDestination Port
              133192.168.2.44988413.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 18:50:21 UTC192OUTGET /rules/rule703000v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 18:50:21 UTC584INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 18:50:21 GMT
              Content-Type: text/xml
              Content-Length: 1369
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
              ETag: "0x8DC582BE32FE1A2"
              x-ms-request-id: 4769d5f8-401e-0067-710e-2609c2000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T185021Z-16849878b7828dsgct3vrzta7000000008a000000000mpuy
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 18:50:21 UTC1369INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 4d 61 63 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703000" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookMac" S="Medium" /> <F T


              Session IDSource IPSource PortDestination IPDestination Port
              134192.168.2.44988213.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 18:50:21 UTC192OUTGET /rules/rule702151v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 18:50:21 UTC563INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 18:50:21 GMT
              Content-Type: text/xml
              Content-Length: 1397
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
              ETag: "0x8DC582BE156D2EE"
              x-ms-request-id: b4130024-d01e-0082-10a3-26e489000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T185021Z-16849878b78bcpfn2qf7sm6hsn0000000bf000000000um5q
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 18:50:21 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeo


              Session IDSource IPSource PortDestination IPDestination Port
              135192.168.2.44988513.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 18:50:21 UTC192OUTGET /rules/rule700751v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 18:50:21 UTC584INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 18:50:21 GMT
              Content-Type: text/xml
              Content-Length: 1414
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
              ETag: "0x8DC582BE03B051D"
              x-ms-request-id: 897ec3ad-201e-005d-0167-27afb3000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T185021Z-16849878b78qwx7pmw9x5fub1c00000007zg00000000u9t3
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 18:50:21 UTC1414INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


              Session IDSource IPSource PortDestination IPDestination Port
              136192.168.2.44988613.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 18:50:22 UTC192OUTGET /rules/rule700750v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 18:50:22 UTC584INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 18:50:22 GMT
              Content-Type: text/xml
              Content-Length: 1377
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:28:02 GMT
              ETag: "0x8DC582BEAFF0125"
              x-ms-request-id: fff585e1-801e-0047-5a39-2a7265000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T185022Z-17c5cb586f6f8m6jcqp9ufve6n00000000gg00000000ax0m
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 18:50:22 UTC1377INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 44 65 73 6b 74 6f 70 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookDesktop" S="Medium" />


              Session IDSource IPSource PortDestination IPDestination Port
              137192.168.2.44988713.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 18:50:22 UTC192OUTGET /rules/rule700151v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 18:50:22 UTC563INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 18:50:22 GMT
              Content-Type: text/xml
              Content-Length: 1399
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
              ETag: "0x8DC582BE0A2434F"
              x-ms-request-id: 23d501f6-c01e-0079-39b4-2ae51a000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T185022Z-17c5cb586f69p7mmw593w958p4000000015g00000000gfy7
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 18:50:22 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOn


              Session IDSource IPSource PortDestination IPDestination Port
              138192.168.2.44988813.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 18:50:22 UTC192OUTGET /rules/rule700150v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 18:50:22 UTC563INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 18:50:22 GMT
              Content-Type: text/xml
              Content-Length: 1362
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
              ETag: "0x8DC582BE54CA33F"
              x-ms-request-id: e9bbe3b2-401e-005b-3496-259c0c000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T185022Z-16849878b78q9m8bqvwuva4svc00000008e000000000k6q6
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 18:50:22 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e 65 4e 6f 74 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOneNote" S="Medium" /> <F T="2">


              Session IDSource IPSource PortDestination IPDestination Port
              139192.168.2.44988913.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 18:50:22 UTC192OUTGET /rules/rule703451v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 18:50:22 UTC584INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 18:50:22 GMT
              Content-Type: text/xml
              Content-Length: 1409
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
              ETag: "0x8DC582BDFC438CF"
              x-ms-request-id: 623250e5-d01e-00ad-1e9c-27e942000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T185022Z-16849878b786lft2mu9uftf3y40000000b1g000000010k51
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 18:50:22 UTC1409INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703451" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTo


              Session IDSource IPSource PortDestination IPDestination Port
              140192.168.2.44989113.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 18:50:22 UTC192OUTGET /rules/rule700901v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 18:50:23 UTC584INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 18:50:22 GMT
              Content-Type: text/xml
              Content-Length: 1408
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
              ETag: "0x8DC582BE1038EF2"
              x-ms-request-id: 94cf4c5c-c01e-0034-1914-272af6000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T185022Z-16849878b78j5kdg3dndgqw0vg0000000bg0000000011bw0
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 18:50:23 UTC1408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 39 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4e 61 74 75 72 61 6c 4c 61 6e 67 75 61 67 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700901" V="1" DC="SM" EN="Office.Telemetry.Event.Office.NaturalLanguage.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


              Session IDSource IPSource PortDestination IPDestination Port
              141192.168.2.44989013.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 18:50:22 UTC192OUTGET /rules/rule703450v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 18:50:23 UTC584INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 18:50:22 GMT
              Content-Type: text/xml
              Content-Length: 1372
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
              ETag: "0x8DC582BE6669CA7"
              x-ms-request-id: 8e66950d-f01e-0003-769c-274453000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T185022Z-16849878b787bfsh7zgp804my400000008kg0000000121c6
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 18:50:23 UTC1372INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703450" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOfficeMobile" S="Medium" /> <


              Session IDSource IPSource PortDestination IPDestination Port
              142192.168.2.44989213.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 18:50:23 UTC192OUTGET /rules/rule700900v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 18:50:23 UTC584INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 18:50:23 GMT
              Content-Type: text/xml
              Content-Length: 1371
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:28:06 GMT
              ETag: "0x8DC582BED3D048D"
              x-ms-request-id: de5f6a9b-601e-000d-3d18-262618000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T185023Z-16849878b7828dsgct3vrzta7000000008c000000000ah4c
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-10-31 18:50:23 UTC1371INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 39 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4e 61 74 75 72 61 6c 4c 61 6e 67 75 61 67 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6f 66 69 6e 67 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700900" V="1" DC="SM" EN="Office.Telemetry.Event.Office.NaturalLanguage" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProofing" S="Medium" /> <F


              Session IDSource IPSource PortDestination IPDestination Port
              143192.168.2.44989313.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 18:50:23 UTC192OUTGET /rules/rule702251v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 18:50:23 UTC517INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 18:50:23 GMT
              Content-Type: text/xml
              Content-Length: 1389
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
              ETag: "0x8DC582BE0F427E7"
              x-ms-request-id: 4903f6ab-001e-008d-17b8-2ad91e000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T185023Z-159b85dff8f7lrfphC1DFWfw0800000001s000000000ha9u
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 18:50:23 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 4c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 4c 22 20 53 3d 22
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.ML.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenML" S="


              Session IDSource IPSource PortDestination IPDestination Port
              144192.168.2.44989413.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 18:50:23 UTC192OUTGET /rules/rule702651v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 18:50:23 UTC563INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 18:50:23 GMT
              Content-Type: text/xml
              Content-Length: 1395
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
              ETag: "0x8DC582BDEC600CC"
              x-ms-request-id: 1cf16b44-401e-002a-4cce-2ac62e000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T185023Z-17c5cb586f69p7mmw593w958p4000000016g00000000duwk
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 18:50:23 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 36 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 65 64 69 61 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 65 64 69
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702651" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Media.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenMedi


              Session IDSource IPSource PortDestination IPDestination Port
              145192.168.2.44989513.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 18:50:23 UTC192OUTGET /rules/rule702250v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 18:50:23 UTC584INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 18:50:23 GMT
              Content-Type: text/xml
              Content-Length: 1352
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
              ETag: "0x8DC582BDD0A87E5"
              x-ms-request-id: 7f9b0e41-501e-0047-71a3-26ce6c000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T185023Z-16849878b78qwx7pmw9x5fub1c000000082g00000000d9ps
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 18:50:23 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 4c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 4c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.ML" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenML" S="Medium" /> <F T="2"> <O T


              Session IDSource IPSource PortDestination IPDestination Port
              146192.168.2.44989613.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 18:50:23 UTC192OUTGET /rules/rule702650v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 18:50:24 UTC563INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 18:50:24 GMT
              Content-Type: text/xml
              Content-Length: 1358
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
              ETag: "0x8DC582BDEA1B544"
              x-ms-request-id: c336671c-601e-00ab-049c-2766f4000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T185024Z-15b8d89586f6nn8zqg1h5suba80000000570000000005nfg
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 18:50:24 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 36 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 65 64 69 61 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 65 64 69 61 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702650" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Media" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenMedia" S="Medium" /> <F T="2">


              Session IDSource IPSource PortDestination IPDestination Port
              147192.168.2.44989713.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 18:50:24 UTC192OUTGET /rules/rule703101v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 18:50:24 UTC563INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 18:50:24 GMT
              Content-Type: text/xml
              Content-Length: 1393
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
              ETag: "0x8DC582BE0F93037"
              x-ms-request-id: 2073a42b-101e-0065-1a58-274088000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T185024Z-16849878b78smng4k6nq15r6s40000000bd000000000namp
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 18:50:24 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 31 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 41 54 53 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 41 54 53 22
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703101" V="1" DC="SM" EN="Office.Telemetry.Event.Office.MATS.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenMATS"


              Session IDSource IPSource PortDestination IPDestination Port
              148192.168.2.44989813.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 18:50:24 UTC192OUTGET /rules/rule703100v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 18:50:24 UTC584INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 18:50:24 GMT
              Content-Type: text/xml
              Content-Length: 1356
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:28:04 GMT
              ETag: "0x8DC582BEBCD5699"
              x-ms-request-id: 5341911e-801e-007b-42f5-25e7ab000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T185024Z-16849878b787bfsh7zgp804my400000008ng00000000v6bu
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-10-31 18:50:24 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 31 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 41 54 53 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 41 54 53 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703100" V="1" DC="SM" EN="Office.Telemetry.Event.Office.MATS" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenMATS" S="Medium" /> <F T="2">


              Session IDSource IPSource PortDestination IPDestination Port
              149192.168.2.44989913.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 18:50:24 UTC192OUTGET /rules/rule702901v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 18:50:24 UTC563INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 18:50:24 GMT
              Content-Type: text/xml
              Content-Length: 1411
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
              ETag: "0x8DC582BE53FACDA"
              x-ms-request-id: ea9b15ce-901e-00a0-5582-2a6a6d000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T185024Z-17c5cb586f6f8m6jcqp9ufve6n00000000pg00000000564f
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 18:50:24 UTC1411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 61 6e 61 67 65 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702901" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Manageability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantT


              Click to jump to process

              Click to jump to process

              Click to jump to process

              Target ID:0
              Start time:14:48:56
              Start date:31/10/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
              Imagebase:0x7ff76e190000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:false

              Target ID:2
              Start time:14:49:03
              Start date:31/10/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2108 --field-trial-handle=1852,i,2263202806336756587,14603646101970278599,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
              Imagebase:0x7ff76e190000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:false

              Target ID:3
              Start time:14:49:06
              Start date:31/10/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://moodle.buncombecounty.org"
              Imagebase:0x7ff76e190000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:true

              No disassembly