Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://hnamedmr.ukremediatlon.co.uk/LVGwXwqP

Overview

General Information

Sample URL:https://hnamedmr.ukremediatlon.co.uk/LVGwXwqP
Analysis ID:1540233
Infos:
Errors
  • URL not reachable

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Detected non-DNS traffic on DNS port

Classification

  • System is w10x64
  • chrome.exe (PID: 6904 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 968 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2584 --field-trial-handle=2552,i,7309589739671507647,5326656548030758723,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 972 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://hnamedmr.ukremediatlon.co.uk/LVGwXwqP" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://hnamedmr.ukremediatlon.co.uk/LVGwXwqPSlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.7:49704 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.7:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.7:53667 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.7:53703 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.7:53660 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficDNS traffic detected: DNS query: hnamedmr.ukremediatlon.co.uk
Source: global trafficDNS traffic detected: DNS query: google.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53686
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53685
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53684
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53683
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53689
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53688
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53687
Source: unknownNetwork traffic detected: HTTP traffic on port 53684 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53693
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53692
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53691
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53690
Source: unknownNetwork traffic detected: HTTP traffic on port 53678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53697
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53696
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53695
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53694
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53699
Source: unknownNetwork traffic detected: HTTP traffic on port 53717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 53673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53690 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 53730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53667 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53683 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 53672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 53695 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53689 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53661 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 53736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53688 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53665 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53694 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53669
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53664
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53663
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53662
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53661
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53668
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53667
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53665
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53671
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53670
Source: unknownNetwork traffic detected: HTTP traffic on port 53714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53693 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53699 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53675
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53674
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53673
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53672
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53679
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53678
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53677
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53676
Source: unknownNetwork traffic detected: HTTP traffic on port 53682 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53682
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53681
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53680
Source: unknownNetwork traffic detected: HTTP traffic on port 53671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53725
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53724
Source: unknownNetwork traffic detected: HTTP traffic on port 53703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53728
Source: unknownNetwork traffic detected: HTTP traffic on port 53732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53723
Source: unknownNetwork traffic detected: HTTP traffic on port 53669 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53721
Source: unknownNetwork traffic detected: HTTP traffic on port 53681 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53720
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53735
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53730
Source: unknownNetwork traffic detected: HTTP traffic on port 53737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53687 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53733
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53731
Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53740
Source: unknownNetwork traffic detected: HTTP traffic on port 53738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53686 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53670 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53664 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53692 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53691 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53697 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53662 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53680 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53696 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53709
Source: unknownNetwork traffic detected: HTTP traffic on port 53734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53708
Source: unknownNetwork traffic detected: HTTP traffic on port 53728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53706
Source: unknownNetwork traffic detected: HTTP traffic on port 53663 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53701
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53700
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53717
Source: unknownNetwork traffic detected: HTTP traffic on port 53700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53712
Source: unknownNetwork traffic detected: HTTP traffic on port 53668 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53711
Source: unknownNetwork traffic detected: HTTP traffic on port 53685 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53679 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53711 -> 443
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.7:49704 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.7:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.7:53667 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.7:53703 version: TLS 1.2
Source: classification engineClassification label: mal48.win@25/0@23/3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2584 --field-trial-handle=2552,i,7309589739671507647,5326656548030758723,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://hnamedmr.ukremediatlon.co.uk/LVGwXwqP"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2584 --field-trial-handle=2552,i,7309589739671507647,5326656548030758723,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://hnamedmr.ukremediatlon.co.uk/LVGwXwqP"Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://hnamedmr.ukremediatlon.co.uk/LVGwXwqP100%SlashNextCredential Stealing type: Phishing & Social Engineering
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.210.172
truefalse
    unknown
    google.com
    216.58.206.78
    truefalse
      unknown
      www.google.com
      172.217.18.4
      truefalse
        unknown
        hnamedmr.ukremediatlon.co.uk
        unknown
        unknownfalse
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          172.217.18.4
          www.google.comUnited States
          15169GOOGLEUSfalse
          IP
          192.168.2.7
          Joe Sandbox version:41.0.0 Charoite
          Analysis ID:1540233
          Start date and time:2024-10-23 15:32:10 +02:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 2m 3s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:browseurl.jbs
          Sample URL:https://hnamedmr.ukremediatlon.co.uk/LVGwXwqP
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:13
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:MAL
          Classification:mal48.win@25/0@23/3
          EGA Information:Failed
          HCA Information:
          • Successful, ratio: 100%
          • Number of executed functions: 0
          • Number of non-executed functions: 0
          Cookbook Comments:
          • URL browsing timeout or error
          • URL not reachable
          • Exclude process from analysis (whitelisted): sppsvc.exe, SIHClient.exe, SgrmBroker.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 142.250.186.67, 142.250.186.174, 142.251.168.84, 34.104.35.123, 52.149.20.212, 199.232.210.172, 13.85.23.206
          • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, time.windows.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
          • Not all processes where analyzed, report is missing behavior information
          • Report size getting too big, too many NtSetInformationFile calls found.
          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
          • VT rate limit hit for: https://hnamedmr.ukremediatlon.co.uk/LVGwXwqP
          No simulations
          No context
          No context
          No context
          No context
          No context
          No created / dropped files found
          No static file info
          TimestampSource PortDest PortSource IPDest IP
          Oct 23, 2024 15:33:05.416273117 CEST49671443192.168.2.7204.79.197.203
          Oct 23, 2024 15:33:07.906470060 CEST44349700104.98.116.138192.168.2.7
          Oct 23, 2024 15:33:07.906569004 CEST49700443192.168.2.7104.98.116.138
          Oct 23, 2024 15:33:08.587980032 CEST49674443192.168.2.7104.98.116.138
          Oct 23, 2024 15:33:08.588171005 CEST49675443192.168.2.7104.98.116.138
          Oct 23, 2024 15:33:08.744225025 CEST49672443192.168.2.7104.98.116.138
          Oct 23, 2024 15:33:10.044434071 CEST49677443192.168.2.720.50.201.200
          Oct 23, 2024 15:33:10.228610992 CEST49671443192.168.2.7204.79.197.203
          Oct 23, 2024 15:33:10.416117907 CEST49677443192.168.2.720.50.201.200
          Oct 23, 2024 15:33:11.166111946 CEST49677443192.168.2.720.50.201.200
          Oct 23, 2024 15:33:12.744242907 CEST49677443192.168.2.720.50.201.200
          Oct 23, 2024 15:33:13.957412004 CEST49704443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:13.957484007 CEST4434970413.107.246.60192.168.2.7
          Oct 23, 2024 15:33:13.957568884 CEST49704443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:13.957890987 CEST49704443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:13.957922935 CEST4434970413.107.246.60192.168.2.7
          Oct 23, 2024 15:33:14.745237112 CEST4434970413.107.246.60192.168.2.7
          Oct 23, 2024 15:33:14.745331049 CEST49704443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:14.753334045 CEST49704443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:14.753380060 CEST4434970413.107.246.60192.168.2.7
          Oct 23, 2024 15:33:14.753729105 CEST4434970413.107.246.60192.168.2.7
          Oct 23, 2024 15:33:14.765671968 CEST49704443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:14.807374954 CEST4434970413.107.246.60192.168.2.7
          Oct 23, 2024 15:33:15.014266014 CEST4434970413.107.246.60192.168.2.7
          Oct 23, 2024 15:33:15.014293909 CEST4434970413.107.246.60192.168.2.7
          Oct 23, 2024 15:33:15.014314890 CEST4434970413.107.246.60192.168.2.7
          Oct 23, 2024 15:33:15.014384031 CEST49704443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:15.014420033 CEST4434970413.107.246.60192.168.2.7
          Oct 23, 2024 15:33:15.014440060 CEST49704443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:15.014468908 CEST49704443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:15.129237890 CEST4434970413.107.246.60192.168.2.7
          Oct 23, 2024 15:33:15.129271984 CEST4434970413.107.246.60192.168.2.7
          Oct 23, 2024 15:33:15.129352093 CEST49704443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:15.129425049 CEST4434970413.107.246.60192.168.2.7
          Oct 23, 2024 15:33:15.129462957 CEST49704443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:15.129487038 CEST49704443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:15.246861935 CEST4434970413.107.246.60192.168.2.7
          Oct 23, 2024 15:33:15.246897936 CEST4434970413.107.246.60192.168.2.7
          Oct 23, 2024 15:33:15.246958017 CEST49704443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:15.247015953 CEST4434970413.107.246.60192.168.2.7
          Oct 23, 2024 15:33:15.247080088 CEST49704443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:15.247080088 CEST49704443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:15.364195108 CEST4434970413.107.246.60192.168.2.7
          Oct 23, 2024 15:33:15.364219904 CEST4434970413.107.246.60192.168.2.7
          Oct 23, 2024 15:33:15.364295959 CEST49704443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:15.364371061 CEST4434970413.107.246.60192.168.2.7
          Oct 23, 2024 15:33:15.364414930 CEST49704443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:15.364438057 CEST49704443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:15.710983992 CEST4434970413.107.246.60192.168.2.7
          Oct 23, 2024 15:33:15.710995913 CEST4434970413.107.246.60192.168.2.7
          Oct 23, 2024 15:33:15.711018085 CEST4434970413.107.246.60192.168.2.7
          Oct 23, 2024 15:33:15.711078882 CEST49704443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:15.711153984 CEST4434970413.107.246.60192.168.2.7
          Oct 23, 2024 15:33:15.711191893 CEST49704443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:15.711215973 CEST49704443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:15.713912010 CEST4434970413.107.246.60192.168.2.7
          Oct 23, 2024 15:33:15.713962078 CEST4434970413.107.246.60192.168.2.7
          Oct 23, 2024 15:33:15.714001894 CEST49704443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:15.714025974 CEST4434970413.107.246.60192.168.2.7
          Oct 23, 2024 15:33:15.714034081 CEST49704443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:15.714072943 CEST49704443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:15.735737085 CEST4434970413.107.246.60192.168.2.7
          Oct 23, 2024 15:33:15.735758066 CEST4434970413.107.246.60192.168.2.7
          Oct 23, 2024 15:33:15.735805035 CEST49704443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:15.735811949 CEST4434970413.107.246.60192.168.2.7
          Oct 23, 2024 15:33:15.735842943 CEST49704443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:15.735857964 CEST49704443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:15.800636053 CEST4434970413.107.246.60192.168.2.7
          Oct 23, 2024 15:33:15.800663948 CEST4434970413.107.246.60192.168.2.7
          Oct 23, 2024 15:33:15.800729036 CEST49704443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:15.800781965 CEST4434970413.107.246.60192.168.2.7
          Oct 23, 2024 15:33:15.800815105 CEST49704443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:15.800838947 CEST49704443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:15.840277910 CEST49677443192.168.2.720.50.201.200
          Oct 23, 2024 15:33:15.854943991 CEST4434970413.107.246.60192.168.2.7
          Oct 23, 2024 15:33:15.854973078 CEST4434970413.107.246.60192.168.2.7
          Oct 23, 2024 15:33:15.855053902 CEST49704443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:15.855114937 CEST4434970413.107.246.60192.168.2.7
          Oct 23, 2024 15:33:15.855151892 CEST49704443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:15.855175972 CEST49704443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:15.971859932 CEST4434970413.107.246.60192.168.2.7
          Oct 23, 2024 15:33:15.971884966 CEST4434970413.107.246.60192.168.2.7
          Oct 23, 2024 15:33:15.971967936 CEST49704443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:15.972040892 CEST4434970413.107.246.60192.168.2.7
          Oct 23, 2024 15:33:15.972081900 CEST49704443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:15.972106934 CEST49704443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:16.089420080 CEST4434970413.107.246.60192.168.2.7
          Oct 23, 2024 15:33:16.089447975 CEST4434970413.107.246.60192.168.2.7
          Oct 23, 2024 15:33:16.089502096 CEST49704443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:16.089529991 CEST4434970413.107.246.60192.168.2.7
          Oct 23, 2024 15:33:16.089562893 CEST49704443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:16.089585066 CEST49704443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:16.154146910 CEST4434970413.107.246.60192.168.2.7
          Oct 23, 2024 15:33:16.154170036 CEST4434970413.107.246.60192.168.2.7
          Oct 23, 2024 15:33:16.154234886 CEST49704443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:16.154277086 CEST4434970413.107.246.60192.168.2.7
          Oct 23, 2024 15:33:16.154310942 CEST49704443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:16.154330015 CEST49704443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:16.208467007 CEST4434970413.107.246.60192.168.2.7
          Oct 23, 2024 15:33:16.208489895 CEST4434970413.107.246.60192.168.2.7
          Oct 23, 2024 15:33:16.208631039 CEST49704443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:16.208631039 CEST49704443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:16.208664894 CEST4434970413.107.246.60192.168.2.7
          Oct 23, 2024 15:33:16.208719015 CEST49704443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:16.253667116 CEST4434970413.107.246.60192.168.2.7
          Oct 23, 2024 15:33:16.253776073 CEST49704443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:16.253814936 CEST4434970413.107.246.60192.168.2.7
          Oct 23, 2024 15:33:16.253839016 CEST4434970413.107.246.60192.168.2.7
          Oct 23, 2024 15:33:16.253899097 CEST49704443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:16.256258011 CEST49704443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:16.256292105 CEST4434970413.107.246.60192.168.2.7
          Oct 23, 2024 15:33:16.314728975 CEST49708443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:16.314780951 CEST4434970813.107.246.60192.168.2.7
          Oct 23, 2024 15:33:16.314889908 CEST49708443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:16.315922022 CEST49709443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:16.315969944 CEST4434970913.107.246.60192.168.2.7
          Oct 23, 2024 15:33:16.316028118 CEST49709443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:16.316109896 CEST49710443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:16.316119909 CEST4434971013.107.246.60192.168.2.7
          Oct 23, 2024 15:33:16.316169977 CEST49708443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:16.316201925 CEST4434970813.107.246.60192.168.2.7
          Oct 23, 2024 15:33:16.316214085 CEST49710443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:16.316790104 CEST49711443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:16.316801071 CEST4434971113.107.246.60192.168.2.7
          Oct 23, 2024 15:33:16.316883087 CEST49711443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:16.316967010 CEST49711443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:16.316986084 CEST4434971113.107.246.60192.168.2.7
          Oct 23, 2024 15:33:16.317123890 CEST49712443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:16.317157984 CEST4434971213.107.246.60192.168.2.7
          Oct 23, 2024 15:33:16.317223072 CEST49710443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:16.317234039 CEST4434971013.107.246.60192.168.2.7
          Oct 23, 2024 15:33:16.317250967 CEST49712443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:16.317271948 CEST49709443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:16.317287922 CEST4434970913.107.246.60192.168.2.7
          Oct 23, 2024 15:33:16.317327023 CEST49712443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:16.317338943 CEST4434971213.107.246.60192.168.2.7
          Oct 23, 2024 15:33:17.048038960 CEST4434970913.107.246.60192.168.2.7
          Oct 23, 2024 15:33:17.048527002 CEST49709443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:17.048579931 CEST4434970913.107.246.60192.168.2.7
          Oct 23, 2024 15:33:17.049135923 CEST49709443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:17.049144030 CEST4434970913.107.246.60192.168.2.7
          Oct 23, 2024 15:33:17.049166918 CEST4434971013.107.246.60192.168.2.7
          Oct 23, 2024 15:33:17.049467087 CEST49710443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:17.049494028 CEST4434971013.107.246.60192.168.2.7
          Oct 23, 2024 15:33:17.049916029 CEST49710443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:17.049921989 CEST4434971013.107.246.60192.168.2.7
          Oct 23, 2024 15:33:17.057785034 CEST4434971213.107.246.60192.168.2.7
          Oct 23, 2024 15:33:17.058121920 CEST49712443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:17.058144093 CEST4434971213.107.246.60192.168.2.7
          Oct 23, 2024 15:33:17.058507919 CEST49712443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:17.058512926 CEST4434971213.107.246.60192.168.2.7
          Oct 23, 2024 15:33:17.060378075 CEST4434970813.107.246.60192.168.2.7
          Oct 23, 2024 15:33:17.060710907 CEST49708443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:17.060728073 CEST4434970813.107.246.60192.168.2.7
          Oct 23, 2024 15:33:17.061091900 CEST49708443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:17.061098099 CEST4434970813.107.246.60192.168.2.7
          Oct 23, 2024 15:33:17.067374945 CEST4434971113.107.246.60192.168.2.7
          Oct 23, 2024 15:33:17.067735910 CEST49711443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:17.067766905 CEST4434971113.107.246.60192.168.2.7
          Oct 23, 2024 15:33:17.068141937 CEST49711443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:17.068147898 CEST4434971113.107.246.60192.168.2.7
          Oct 23, 2024 15:33:17.177467108 CEST4434970913.107.246.60192.168.2.7
          Oct 23, 2024 15:33:17.178435087 CEST4434970913.107.246.60192.168.2.7
          Oct 23, 2024 15:33:17.178489923 CEST49709443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:17.178559065 CEST49709443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:17.178572893 CEST4434970913.107.246.60192.168.2.7
          Oct 23, 2024 15:33:17.178581953 CEST49709443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:17.178587914 CEST4434970913.107.246.60192.168.2.7
          Oct 23, 2024 15:33:17.181313038 CEST49714443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:17.181348085 CEST4434971413.107.246.60192.168.2.7
          Oct 23, 2024 15:33:17.181404114 CEST49714443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:17.181548119 CEST49714443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:17.181561947 CEST4434971413.107.246.60192.168.2.7
          Oct 23, 2024 15:33:17.187890053 CEST4434971013.107.246.60192.168.2.7
          Oct 23, 2024 15:33:17.187907934 CEST4434971013.107.246.60192.168.2.7
          Oct 23, 2024 15:33:17.187973022 CEST49710443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:17.188003063 CEST4434971013.107.246.60192.168.2.7
          Oct 23, 2024 15:33:17.188127041 CEST49710443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:17.188141108 CEST4434971013.107.246.60192.168.2.7
          Oct 23, 2024 15:33:17.188160896 CEST4434971013.107.246.60192.168.2.7
          Oct 23, 2024 15:33:17.188189030 CEST49710443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:17.188231945 CEST4434971013.107.246.60192.168.2.7
          Oct 23, 2024 15:33:17.188265085 CEST49710443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:17.188265085 CEST49710443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:17.188286066 CEST4434971013.107.246.60192.168.2.7
          Oct 23, 2024 15:33:17.188306093 CEST4434971013.107.246.60192.168.2.7
          Oct 23, 2024 15:33:17.189503908 CEST4434971213.107.246.60192.168.2.7
          Oct 23, 2024 15:33:17.189651966 CEST4434971213.107.246.60192.168.2.7
          Oct 23, 2024 15:33:17.189713955 CEST49712443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:17.189810991 CEST49712443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:17.189824104 CEST4434971213.107.246.60192.168.2.7
          Oct 23, 2024 15:33:17.189837933 CEST49712443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:17.189842939 CEST4434971213.107.246.60192.168.2.7
          Oct 23, 2024 15:33:17.191116095 CEST49715443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:17.191188097 CEST4434971513.107.246.60192.168.2.7
          Oct 23, 2024 15:33:17.191272974 CEST49715443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:17.191416025 CEST49715443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:17.191447020 CEST4434971513.107.246.60192.168.2.7
          Oct 23, 2024 15:33:17.191731930 CEST49716443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:17.191754103 CEST4434971613.107.246.60192.168.2.7
          Oct 23, 2024 15:33:17.191812038 CEST49716443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:17.191929102 CEST49716443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:17.191940069 CEST4434971613.107.246.60192.168.2.7
          Oct 23, 2024 15:33:17.201921940 CEST4434971113.107.246.60192.168.2.7
          Oct 23, 2024 15:33:17.201951027 CEST4434971113.107.246.60192.168.2.7
          Oct 23, 2024 15:33:17.202003956 CEST49711443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:17.202013016 CEST4434971113.107.246.60192.168.2.7
          Oct 23, 2024 15:33:17.202025890 CEST4434971113.107.246.60192.168.2.7
          Oct 23, 2024 15:33:17.202076912 CEST49711443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:17.202214956 CEST49711443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:17.202222109 CEST4434971113.107.246.60192.168.2.7
          Oct 23, 2024 15:33:17.202229977 CEST49711443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:17.202234030 CEST4434971113.107.246.60192.168.2.7
          Oct 23, 2024 15:33:17.203126907 CEST4434970813.107.246.60192.168.2.7
          Oct 23, 2024 15:33:17.203176022 CEST4434970813.107.246.60192.168.2.7
          Oct 23, 2024 15:33:17.203238010 CEST49708443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:17.203259945 CEST4434970813.107.246.60192.168.2.7
          Oct 23, 2024 15:33:17.203345060 CEST49708443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:17.203448057 CEST4434970813.107.246.60192.168.2.7
          Oct 23, 2024 15:33:17.203449011 CEST49708443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:17.203469992 CEST49708443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:17.203470945 CEST4434970813.107.246.60192.168.2.7
          Oct 23, 2024 15:33:17.203588963 CEST4434970813.107.246.60192.168.2.7
          Oct 23, 2024 15:33:17.204514027 CEST49717443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:17.204554081 CEST4434971713.107.246.60192.168.2.7
          Oct 23, 2024 15:33:17.204648972 CEST49717443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:17.204790115 CEST49717443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:17.204806089 CEST4434971713.107.246.60192.168.2.7
          Oct 23, 2024 15:33:17.205142021 CEST49718443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:17.205151081 CEST4434971813.107.246.60192.168.2.7
          Oct 23, 2024 15:33:17.205224991 CEST49718443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:17.205348969 CEST49718443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:17.205360889 CEST4434971813.107.246.60192.168.2.7
          Oct 23, 2024 15:33:17.915864944 CEST4434971413.107.246.60192.168.2.7
          Oct 23, 2024 15:33:17.916392088 CEST49714443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:17.916426897 CEST4434971413.107.246.60192.168.2.7
          Oct 23, 2024 15:33:17.916929960 CEST49714443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:17.916943073 CEST4434971413.107.246.60192.168.2.7
          Oct 23, 2024 15:33:17.932920933 CEST4434971613.107.246.60192.168.2.7
          Oct 23, 2024 15:33:17.933336020 CEST49716443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:17.933372974 CEST4434971613.107.246.60192.168.2.7
          Oct 23, 2024 15:33:17.933801889 CEST49716443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:17.933809042 CEST4434971613.107.246.60192.168.2.7
          Oct 23, 2024 15:33:17.944250107 CEST4434971813.107.246.60192.168.2.7
          Oct 23, 2024 15:33:17.944597006 CEST49718443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:17.944618940 CEST4434971813.107.246.60192.168.2.7
          Oct 23, 2024 15:33:17.945075989 CEST49718443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:17.945082903 CEST4434971813.107.246.60192.168.2.7
          Oct 23, 2024 15:33:17.950397968 CEST4434971713.107.246.60192.168.2.7
          Oct 23, 2024 15:33:17.950751066 CEST49717443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:17.950778961 CEST4434971713.107.246.60192.168.2.7
          Oct 23, 2024 15:33:17.951133966 CEST49717443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:17.951147079 CEST4434971713.107.246.60192.168.2.7
          Oct 23, 2024 15:33:18.046304941 CEST4434971413.107.246.60192.168.2.7
          Oct 23, 2024 15:33:18.046952963 CEST4434971413.107.246.60192.168.2.7
          Oct 23, 2024 15:33:18.047030926 CEST49714443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:18.047228098 CEST49714443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:18.047261953 CEST4434971413.107.246.60192.168.2.7
          Oct 23, 2024 15:33:18.047276974 CEST49714443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:18.047286987 CEST4434971413.107.246.60192.168.2.7
          Oct 23, 2024 15:33:18.049951077 CEST49719443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:18.050004005 CEST4434971913.107.246.60192.168.2.7
          Oct 23, 2024 15:33:18.050144911 CEST49719443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:18.050323963 CEST49719443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:18.050349951 CEST4434971913.107.246.60192.168.2.7
          Oct 23, 2024 15:33:18.064310074 CEST4434971613.107.246.60192.168.2.7
          Oct 23, 2024 15:33:18.064533949 CEST4434971613.107.246.60192.168.2.7
          Oct 23, 2024 15:33:18.064670086 CEST49716443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:18.064735889 CEST49716443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:18.064737082 CEST49716443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:18.064764977 CEST4434971613.107.246.60192.168.2.7
          Oct 23, 2024 15:33:18.064779043 CEST4434971613.107.246.60192.168.2.7
          Oct 23, 2024 15:33:18.067006111 CEST49720443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:18.067074060 CEST4434972013.107.246.60192.168.2.7
          Oct 23, 2024 15:33:18.067159891 CEST49720443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:18.067342043 CEST49720443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:18.067368031 CEST4434972013.107.246.60192.168.2.7
          Oct 23, 2024 15:33:18.075026989 CEST4434971813.107.246.60192.168.2.7
          Oct 23, 2024 15:33:18.075345039 CEST4434971813.107.246.60192.168.2.7
          Oct 23, 2024 15:33:18.075404882 CEST49718443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:18.075433969 CEST49718443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:18.075433969 CEST49718443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:18.075443029 CEST4434971813.107.246.60192.168.2.7
          Oct 23, 2024 15:33:18.075452089 CEST4434971813.107.246.60192.168.2.7
          Oct 23, 2024 15:33:18.077517033 CEST49721443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:18.077555895 CEST4434972113.107.246.60192.168.2.7
          Oct 23, 2024 15:33:18.077668905 CEST49721443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:18.077824116 CEST49721443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:18.077837944 CEST4434972113.107.246.60192.168.2.7
          Oct 23, 2024 15:33:18.082139969 CEST4434971713.107.246.60192.168.2.7
          Oct 23, 2024 15:33:18.082288027 CEST4434971713.107.246.60192.168.2.7
          Oct 23, 2024 15:33:18.082354069 CEST49717443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:18.082396984 CEST49717443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:18.082396984 CEST49717443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:18.082423925 CEST4434971713.107.246.60192.168.2.7
          Oct 23, 2024 15:33:18.082452059 CEST4434971713.107.246.60192.168.2.7
          Oct 23, 2024 15:33:18.084395885 CEST49722443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:18.084441900 CEST4434972213.107.246.60192.168.2.7
          Oct 23, 2024 15:33:18.084531069 CEST49722443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:18.084742069 CEST49722443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:18.084758043 CEST4434972213.107.246.60192.168.2.7
          Oct 23, 2024 15:33:18.097444057 CEST49723443192.168.2.7172.217.18.4
          Oct 23, 2024 15:33:18.097484112 CEST44349723172.217.18.4192.168.2.7
          Oct 23, 2024 15:33:18.097668886 CEST49723443192.168.2.7172.217.18.4
          Oct 23, 2024 15:33:18.097867966 CEST49723443192.168.2.7172.217.18.4
          Oct 23, 2024 15:33:18.097888947 CEST44349723172.217.18.4192.168.2.7
          Oct 23, 2024 15:33:18.197168112 CEST49674443192.168.2.7104.98.116.138
          Oct 23, 2024 15:33:18.197184086 CEST49675443192.168.2.7104.98.116.138
          Oct 23, 2024 15:33:18.353430986 CEST49672443192.168.2.7104.98.116.138
          Oct 23, 2024 15:33:18.478132010 CEST4434971513.107.246.60192.168.2.7
          Oct 23, 2024 15:33:18.479372025 CEST49715443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:18.479453087 CEST4434971513.107.246.60192.168.2.7
          Oct 23, 2024 15:33:18.479806900 CEST49715443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:18.479826927 CEST4434971513.107.246.60192.168.2.7
          Oct 23, 2024 15:33:18.616561890 CEST4434971513.107.246.60192.168.2.7
          Oct 23, 2024 15:33:18.616739988 CEST4434971513.107.246.60192.168.2.7
          Oct 23, 2024 15:33:18.616813898 CEST49715443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:18.616875887 CEST49715443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:18.616875887 CEST49715443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:18.616908073 CEST4434971513.107.246.60192.168.2.7
          Oct 23, 2024 15:33:18.616931915 CEST4434971513.107.246.60192.168.2.7
          Oct 23, 2024 15:33:18.620400906 CEST49724443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:18.620435953 CEST4434972413.107.246.60192.168.2.7
          Oct 23, 2024 15:33:18.620508909 CEST49724443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:18.620640039 CEST49724443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:18.620656013 CEST4434972413.107.246.60192.168.2.7
          Oct 23, 2024 15:33:18.780951977 CEST4434971913.107.246.60192.168.2.7
          Oct 23, 2024 15:33:18.781656981 CEST49719443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:18.781682014 CEST4434971913.107.246.60192.168.2.7
          Oct 23, 2024 15:33:18.782121897 CEST49719443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:18.782150030 CEST4434971913.107.246.60192.168.2.7
          Oct 23, 2024 15:33:18.821985006 CEST4434972013.107.246.60192.168.2.7
          Oct 23, 2024 15:33:18.823064089 CEST49720443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:18.823076963 CEST4434972013.107.246.60192.168.2.7
          Oct 23, 2024 15:33:18.823560953 CEST49720443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:18.823568106 CEST4434972013.107.246.60192.168.2.7
          Oct 23, 2024 15:33:18.867885113 CEST4434972113.107.246.60192.168.2.7
          Oct 23, 2024 15:33:18.868279934 CEST49721443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:18.868294954 CEST4434972113.107.246.60192.168.2.7
          Oct 23, 2024 15:33:18.869584084 CEST49721443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:18.869589090 CEST4434972113.107.246.60192.168.2.7
          Oct 23, 2024 15:33:18.873791933 CEST4434972213.107.246.60192.168.2.7
          Oct 23, 2024 15:33:18.874212980 CEST49722443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:18.874236107 CEST4434972213.107.246.60192.168.2.7
          Oct 23, 2024 15:33:18.874600887 CEST49722443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:18.874607086 CEST4434972213.107.246.60192.168.2.7
          Oct 23, 2024 15:33:18.913609982 CEST4434971913.107.246.60192.168.2.7
          Oct 23, 2024 15:33:18.913762093 CEST4434971913.107.246.60192.168.2.7
          Oct 23, 2024 15:33:18.913816929 CEST49719443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:18.914046049 CEST49719443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:18.914074898 CEST4434971913.107.246.60192.168.2.7
          Oct 23, 2024 15:33:18.917910099 CEST49725443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:18.917943001 CEST4434972513.107.246.60192.168.2.7
          Oct 23, 2024 15:33:18.918003082 CEST49725443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:18.919253111 CEST49725443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:18.919269085 CEST4434972513.107.246.60192.168.2.7
          Oct 23, 2024 15:33:18.955054998 CEST4434972013.107.246.60192.168.2.7
          Oct 23, 2024 15:33:18.955600977 CEST4434972013.107.246.60192.168.2.7
          Oct 23, 2024 15:33:18.955836058 CEST44349723172.217.18.4192.168.2.7
          Oct 23, 2024 15:33:18.955874920 CEST49720443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:18.956291914 CEST49720443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:18.956307888 CEST4434972013.107.246.60192.168.2.7
          Oct 23, 2024 15:33:18.956319094 CEST49720443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:18.956322908 CEST4434972013.107.246.60192.168.2.7
          Oct 23, 2024 15:33:18.957762003 CEST49723443192.168.2.7172.217.18.4
          Oct 23, 2024 15:33:18.957777023 CEST44349723172.217.18.4192.168.2.7
          Oct 23, 2024 15:33:18.959223986 CEST44349723172.217.18.4192.168.2.7
          Oct 23, 2024 15:33:18.959290028 CEST49723443192.168.2.7172.217.18.4
          Oct 23, 2024 15:33:18.960043907 CEST49726443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:18.960078001 CEST4434972613.107.246.60192.168.2.7
          Oct 23, 2024 15:33:18.960190058 CEST49726443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:18.961524963 CEST49723443192.168.2.7172.217.18.4
          Oct 23, 2024 15:33:18.961668015 CEST44349723172.217.18.4192.168.2.7
          Oct 23, 2024 15:33:18.961988926 CEST49726443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:18.962007046 CEST4434972613.107.246.60192.168.2.7
          Oct 23, 2024 15:33:18.997915983 CEST4434972113.107.246.60192.168.2.7
          Oct 23, 2024 15:33:18.998111010 CEST4434972113.107.246.60192.168.2.7
          Oct 23, 2024 15:33:18.998173952 CEST49721443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:18.999494076 CEST49721443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:18.999506950 CEST4434972113.107.246.60192.168.2.7
          Oct 23, 2024 15:33:18.999525070 CEST49721443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:18.999530077 CEST4434972113.107.246.60192.168.2.7
          Oct 23, 2024 15:33:19.008059978 CEST49727443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:19.008094072 CEST4434972713.107.246.60192.168.2.7
          Oct 23, 2024 15:33:19.008167028 CEST49727443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:19.008311033 CEST4434972213.107.246.60192.168.2.7
          Oct 23, 2024 15:33:19.008466959 CEST4434972213.107.246.60192.168.2.7
          Oct 23, 2024 15:33:19.008533001 CEST49727443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:19.008543015 CEST4434972713.107.246.60192.168.2.7
          Oct 23, 2024 15:33:19.008552074 CEST49722443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:19.011588097 CEST49722443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:19.011605978 CEST4434972213.107.246.60192.168.2.7
          Oct 23, 2024 15:33:19.011616945 CEST49722443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:19.011621952 CEST4434972213.107.246.60192.168.2.7
          Oct 23, 2024 15:33:19.014645100 CEST49728443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:19.014655113 CEST4434972813.107.246.60192.168.2.7
          Oct 23, 2024 15:33:19.014812946 CEST49728443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:19.015002966 CEST49728443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:19.015016079 CEST4434972813.107.246.60192.168.2.7
          Oct 23, 2024 15:33:19.015850067 CEST49723443192.168.2.7172.217.18.4
          Oct 23, 2024 15:33:19.015860081 CEST44349723172.217.18.4192.168.2.7
          Oct 23, 2024 15:33:19.059742928 CEST49723443192.168.2.7172.217.18.4
          Oct 23, 2024 15:33:19.092808962 CEST49729443192.168.2.7184.28.90.27
          Oct 23, 2024 15:33:19.092839956 CEST44349729184.28.90.27192.168.2.7
          Oct 23, 2024 15:33:19.092907906 CEST49729443192.168.2.7184.28.90.27
          Oct 23, 2024 15:33:19.100869894 CEST49729443192.168.2.7184.28.90.27
          Oct 23, 2024 15:33:19.100887060 CEST44349729184.28.90.27192.168.2.7
          Oct 23, 2024 15:33:19.316643953 CEST5366053192.168.2.71.1.1.1
          Oct 23, 2024 15:33:19.322542906 CEST53536601.1.1.1192.168.2.7
          Oct 23, 2024 15:33:19.322655916 CEST5366053192.168.2.71.1.1.1
          Oct 23, 2024 15:33:19.322655916 CEST5366053192.168.2.71.1.1.1
          Oct 23, 2024 15:33:19.328310013 CEST53536601.1.1.1192.168.2.7
          Oct 23, 2024 15:33:19.355041027 CEST4434972413.107.246.60192.168.2.7
          Oct 23, 2024 15:33:19.355977058 CEST49724443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:19.355995893 CEST4434972413.107.246.60192.168.2.7
          Oct 23, 2024 15:33:19.356611967 CEST49724443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:19.356617928 CEST4434972413.107.246.60192.168.2.7
          Oct 23, 2024 15:33:19.489108086 CEST4434972413.107.246.60192.168.2.7
          Oct 23, 2024 15:33:19.489278078 CEST4434972413.107.246.60192.168.2.7
          Oct 23, 2024 15:33:19.489351034 CEST49724443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:19.489459991 CEST49724443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:19.489487886 CEST49724443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:19.489492893 CEST4434972413.107.246.60192.168.2.7
          Oct 23, 2024 15:33:19.489500046 CEST4434972413.107.246.60192.168.2.7
          Oct 23, 2024 15:33:19.492343903 CEST53661443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:19.492392063 CEST4435366113.107.246.60192.168.2.7
          Oct 23, 2024 15:33:19.492620945 CEST53661443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:19.492711067 CEST53661443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:19.492719889 CEST4435366113.107.246.60192.168.2.7
          Oct 23, 2024 15:33:19.672501087 CEST4434972513.107.246.60192.168.2.7
          Oct 23, 2024 15:33:19.673089027 CEST49725443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:19.673105955 CEST4434972513.107.246.60192.168.2.7
          Oct 23, 2024 15:33:19.673737049 CEST49725443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:19.673753977 CEST4434972513.107.246.60192.168.2.7
          Oct 23, 2024 15:33:19.733222961 CEST4434972613.107.246.60192.168.2.7
          Oct 23, 2024 15:33:19.742799044 CEST49726443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:19.742820024 CEST4434972613.107.246.60192.168.2.7
          Oct 23, 2024 15:33:19.743380070 CEST49726443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:19.743386984 CEST4434972613.107.246.60192.168.2.7
          Oct 23, 2024 15:33:19.752898932 CEST4434972813.107.246.60192.168.2.7
          Oct 23, 2024 15:33:19.753408909 CEST49728443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:19.753431082 CEST4434972813.107.246.60192.168.2.7
          Oct 23, 2024 15:33:19.753751040 CEST49728443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:19.753757954 CEST4434972813.107.246.60192.168.2.7
          Oct 23, 2024 15:33:19.756150961 CEST4434972713.107.246.60192.168.2.7
          Oct 23, 2024 15:33:19.756623030 CEST49727443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:19.756647110 CEST4434972713.107.246.60192.168.2.7
          Oct 23, 2024 15:33:19.757101059 CEST49727443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:19.757107019 CEST4434972713.107.246.60192.168.2.7
          Oct 23, 2024 15:33:19.808829069 CEST4434972513.107.246.60192.168.2.7
          Oct 23, 2024 15:33:19.808943987 CEST4434972513.107.246.60192.168.2.7
          Oct 23, 2024 15:33:19.809067011 CEST49725443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:19.809107065 CEST49725443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:19.809107065 CEST49725443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:19.809129953 CEST4434972513.107.246.60192.168.2.7
          Oct 23, 2024 15:33:19.809142113 CEST4434972513.107.246.60192.168.2.7
          Oct 23, 2024 15:33:19.811350107 CEST53662443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:19.811387062 CEST4435366213.107.246.60192.168.2.7
          Oct 23, 2024 15:33:19.811455965 CEST53662443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:19.811614990 CEST53662443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:19.811630964 CEST4435366213.107.246.60192.168.2.7
          Oct 23, 2024 15:33:19.838325977 CEST49671443192.168.2.7204.79.197.203
          Oct 23, 2024 15:33:19.872415066 CEST4434972613.107.246.60192.168.2.7
          Oct 23, 2024 15:33:19.872653961 CEST4434972613.107.246.60192.168.2.7
          Oct 23, 2024 15:33:19.872720957 CEST49726443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:19.872772932 CEST49726443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:19.872791052 CEST4434972613.107.246.60192.168.2.7
          Oct 23, 2024 15:33:19.872805119 CEST49726443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:19.872812986 CEST4434972613.107.246.60192.168.2.7
          Oct 23, 2024 15:33:19.874917984 CEST53663443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:19.874948978 CEST4435366313.107.246.60192.168.2.7
          Oct 23, 2024 15:33:19.875142097 CEST53663443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:19.875339985 CEST53663443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:19.875350952 CEST4435366313.107.246.60192.168.2.7
          Oct 23, 2024 15:33:19.891176939 CEST4434972713.107.246.60192.168.2.7
          Oct 23, 2024 15:33:19.891242981 CEST4434972713.107.246.60192.168.2.7
          Oct 23, 2024 15:33:19.891367912 CEST49727443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:19.891407967 CEST49727443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:19.891416073 CEST4434972713.107.246.60192.168.2.7
          Oct 23, 2024 15:33:19.891432047 CEST49727443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:19.891438007 CEST4434972713.107.246.60192.168.2.7
          Oct 23, 2024 15:33:19.891947031 CEST4434972813.107.246.60192.168.2.7
          Oct 23, 2024 15:33:19.892010927 CEST4434972813.107.246.60192.168.2.7
          Oct 23, 2024 15:33:19.892126083 CEST49728443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:19.892271996 CEST49728443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:19.892271996 CEST49728443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:19.892290115 CEST4434972813.107.246.60192.168.2.7
          Oct 23, 2024 15:33:19.892298937 CEST4434972813.107.246.60192.168.2.7
          Oct 23, 2024 15:33:19.893944979 CEST53664443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:19.893990040 CEST4435366413.107.246.60192.168.2.7
          Oct 23, 2024 15:33:19.894113064 CEST53664443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:19.894407988 CEST53664443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:19.894448042 CEST53665443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:19.894454002 CEST4435366413.107.246.60192.168.2.7
          Oct 23, 2024 15:33:19.894495964 CEST4435366513.107.246.60192.168.2.7
          Oct 23, 2024 15:33:19.894568920 CEST53665443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:19.894738913 CEST53665443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:19.894766092 CEST4435366513.107.246.60192.168.2.7
          Oct 23, 2024 15:33:19.918487072 CEST53536601.1.1.1192.168.2.7
          Oct 23, 2024 15:33:19.919338942 CEST5366053192.168.2.71.1.1.1
          Oct 23, 2024 15:33:19.925090075 CEST53536601.1.1.1192.168.2.7
          Oct 23, 2024 15:33:19.925231934 CEST5366053192.168.2.71.1.1.1
          Oct 23, 2024 15:33:19.941288948 CEST44349729184.28.90.27192.168.2.7
          Oct 23, 2024 15:33:19.941371918 CEST49729443192.168.2.7184.28.90.27
          Oct 23, 2024 15:33:19.943732977 CEST49729443192.168.2.7184.28.90.27
          Oct 23, 2024 15:33:19.943742990 CEST44349729184.28.90.27192.168.2.7
          Oct 23, 2024 15:33:19.944134951 CEST44349729184.28.90.27192.168.2.7
          Oct 23, 2024 15:33:19.978388071 CEST49729443192.168.2.7184.28.90.27
          Oct 23, 2024 15:33:20.019340038 CEST44349729184.28.90.27192.168.2.7
          Oct 23, 2024 15:33:20.219809055 CEST44349729184.28.90.27192.168.2.7
          Oct 23, 2024 15:33:20.219950914 CEST44349729184.28.90.27192.168.2.7
          Oct 23, 2024 15:33:20.220005989 CEST49729443192.168.2.7184.28.90.27
          Oct 23, 2024 15:33:20.220165968 CEST49729443192.168.2.7184.28.90.27
          Oct 23, 2024 15:33:20.220185041 CEST44349729184.28.90.27192.168.2.7
          Oct 23, 2024 15:33:20.220196009 CEST49729443192.168.2.7184.28.90.27
          Oct 23, 2024 15:33:20.220201969 CEST44349729184.28.90.27192.168.2.7
          Oct 23, 2024 15:33:20.229566097 CEST4435366113.107.246.60192.168.2.7
          Oct 23, 2024 15:33:20.231334925 CEST53661443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:20.231352091 CEST4435366113.107.246.60192.168.2.7
          Oct 23, 2024 15:33:20.231959105 CEST53661443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:20.231965065 CEST4435366113.107.246.60192.168.2.7
          Oct 23, 2024 15:33:20.264775038 CEST53667443192.168.2.7184.28.90.27
          Oct 23, 2024 15:33:20.264872074 CEST44353667184.28.90.27192.168.2.7
          Oct 23, 2024 15:33:20.265058994 CEST53667443192.168.2.7184.28.90.27
          Oct 23, 2024 15:33:20.265312910 CEST53667443192.168.2.7184.28.90.27
          Oct 23, 2024 15:33:20.265346050 CEST44353667184.28.90.27192.168.2.7
          Oct 23, 2024 15:33:20.358386993 CEST4435366113.107.246.60192.168.2.7
          Oct 23, 2024 15:33:20.358566046 CEST4435366113.107.246.60192.168.2.7
          Oct 23, 2024 15:33:20.358633995 CEST53661443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:20.358773947 CEST53661443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:20.358773947 CEST53661443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:20.358788967 CEST4435366113.107.246.60192.168.2.7
          Oct 23, 2024 15:33:20.358797073 CEST4435366113.107.246.60192.168.2.7
          Oct 23, 2024 15:33:20.361217022 CEST53668443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:20.361247063 CEST4435366813.107.246.60192.168.2.7
          Oct 23, 2024 15:33:20.361306906 CEST53668443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:20.361454010 CEST53668443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:20.361464977 CEST4435366813.107.246.60192.168.2.7
          Oct 23, 2024 15:33:20.548439980 CEST4435366213.107.246.60192.168.2.7
          Oct 23, 2024 15:33:20.548877001 CEST53662443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:20.548894882 CEST4435366213.107.246.60192.168.2.7
          Oct 23, 2024 15:33:20.549294949 CEST53662443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:20.549300909 CEST4435366213.107.246.60192.168.2.7
          Oct 23, 2024 15:33:20.626606941 CEST4435366413.107.246.60192.168.2.7
          Oct 23, 2024 15:33:20.626955032 CEST53664443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:20.626982927 CEST4435366413.107.246.60192.168.2.7
          Oct 23, 2024 15:33:20.627348900 CEST53664443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:20.627357006 CEST4435366413.107.246.60192.168.2.7
          Oct 23, 2024 15:33:20.627846956 CEST4435366313.107.246.60192.168.2.7
          Oct 23, 2024 15:33:20.628232956 CEST53663443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:20.628246069 CEST4435366313.107.246.60192.168.2.7
          Oct 23, 2024 15:33:20.628551960 CEST53663443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:20.628556013 CEST4435366313.107.246.60192.168.2.7
          Oct 23, 2024 15:33:20.631542921 CEST4435366513.107.246.60192.168.2.7
          Oct 23, 2024 15:33:20.631839991 CEST53665443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:20.631921053 CEST4435366513.107.246.60192.168.2.7
          Oct 23, 2024 15:33:20.632186890 CEST53665443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:20.632200956 CEST4435366513.107.246.60192.168.2.7
          Oct 23, 2024 15:33:20.680102110 CEST4435366213.107.246.60192.168.2.7
          Oct 23, 2024 15:33:20.680315018 CEST4435366213.107.246.60192.168.2.7
          Oct 23, 2024 15:33:20.680522919 CEST53662443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:20.680522919 CEST53662443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:20.680573940 CEST53662443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:20.680583954 CEST4435366213.107.246.60192.168.2.7
          Oct 23, 2024 15:33:20.682838917 CEST53669443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:20.682872057 CEST4435366913.107.246.60192.168.2.7
          Oct 23, 2024 15:33:20.682935953 CEST53669443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:20.683038950 CEST53669443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:20.683048010 CEST4435366913.107.246.60192.168.2.7
          Oct 23, 2024 15:33:20.755717039 CEST4435366413.107.246.60192.168.2.7
          Oct 23, 2024 15:33:20.755917072 CEST4435366413.107.246.60192.168.2.7
          Oct 23, 2024 15:33:20.755985022 CEST53664443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:20.756032944 CEST53664443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:20.756032944 CEST53664443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:20.756056070 CEST4435366413.107.246.60192.168.2.7
          Oct 23, 2024 15:33:20.756071091 CEST4435366413.107.246.60192.168.2.7
          Oct 23, 2024 15:33:20.758436918 CEST4435366313.107.246.60192.168.2.7
          Oct 23, 2024 15:33:20.758514881 CEST4435366313.107.246.60192.168.2.7
          Oct 23, 2024 15:33:20.758644104 CEST53663443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:20.758809090 CEST53663443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:20.758809090 CEST53663443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:20.758826971 CEST4435366313.107.246.60192.168.2.7
          Oct 23, 2024 15:33:20.758832932 CEST53670443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:20.758836031 CEST4435366313.107.246.60192.168.2.7
          Oct 23, 2024 15:33:20.758863926 CEST4435367013.107.246.60192.168.2.7
          Oct 23, 2024 15:33:20.758997917 CEST53670443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:20.759226084 CEST53670443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:20.759241104 CEST4435367013.107.246.60192.168.2.7
          Oct 23, 2024 15:33:20.760507107 CEST4435366513.107.246.60192.168.2.7
          Oct 23, 2024 15:33:20.760648966 CEST4435366513.107.246.60192.168.2.7
          Oct 23, 2024 15:33:20.760696888 CEST53665443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:20.760968924 CEST53665443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:20.761001110 CEST4435366513.107.246.60192.168.2.7
          Oct 23, 2024 15:33:20.761029959 CEST53665443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:20.761044979 CEST4435366513.107.246.60192.168.2.7
          Oct 23, 2024 15:33:20.762438059 CEST53671443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:20.762474060 CEST4435367113.107.246.60192.168.2.7
          Oct 23, 2024 15:33:20.762543917 CEST53671443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:20.762669086 CEST53671443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:20.762685061 CEST4435367113.107.246.60192.168.2.7
          Oct 23, 2024 15:33:20.762747049 CEST53672443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:20.762773991 CEST4435367213.107.246.60192.168.2.7
          Oct 23, 2024 15:33:20.762880087 CEST53672443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:20.762967110 CEST53672443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:20.762980938 CEST4435367213.107.246.60192.168.2.7
          Oct 23, 2024 15:33:21.107434034 CEST44353667184.28.90.27192.168.2.7
          Oct 23, 2024 15:33:21.107517004 CEST53667443192.168.2.7184.28.90.27
          Oct 23, 2024 15:33:21.108750105 CEST53667443192.168.2.7184.28.90.27
          Oct 23, 2024 15:33:21.108763933 CEST44353667184.28.90.27192.168.2.7
          Oct 23, 2024 15:33:21.109177113 CEST44353667184.28.90.27192.168.2.7
          Oct 23, 2024 15:33:21.110065937 CEST53667443192.168.2.7184.28.90.27
          Oct 23, 2024 15:33:21.151351929 CEST44353667184.28.90.27192.168.2.7
          Oct 23, 2024 15:33:21.252136946 CEST4435366813.107.246.60192.168.2.7
          Oct 23, 2024 15:33:21.252504110 CEST53668443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:21.252530098 CEST4435366813.107.246.60192.168.2.7
          Oct 23, 2024 15:33:21.252885103 CEST53668443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:21.252891064 CEST4435366813.107.246.60192.168.2.7
          Oct 23, 2024 15:33:21.357517958 CEST44353667184.28.90.27192.168.2.7
          Oct 23, 2024 15:33:21.357587099 CEST44353667184.28.90.27192.168.2.7
          Oct 23, 2024 15:33:21.357654095 CEST53667443192.168.2.7184.28.90.27
          Oct 23, 2024 15:33:21.358310938 CEST53667443192.168.2.7184.28.90.27
          Oct 23, 2024 15:33:21.358325958 CEST44353667184.28.90.27192.168.2.7
          Oct 23, 2024 15:33:21.358357906 CEST53667443192.168.2.7184.28.90.27
          Oct 23, 2024 15:33:21.358364105 CEST44353667184.28.90.27192.168.2.7
          Oct 23, 2024 15:33:21.398452997 CEST4435366813.107.246.60192.168.2.7
          Oct 23, 2024 15:33:21.398956060 CEST4435366813.107.246.60192.168.2.7
          Oct 23, 2024 15:33:21.399025917 CEST53668443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:21.399051905 CEST53668443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:21.399060011 CEST4435366813.107.246.60192.168.2.7
          Oct 23, 2024 15:33:21.399076939 CEST53668443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:21.399080992 CEST4435366813.107.246.60192.168.2.7
          Oct 23, 2024 15:33:21.401956081 CEST53673443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:21.401988983 CEST4435367313.107.246.60192.168.2.7
          Oct 23, 2024 15:33:21.402190924 CEST53673443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:21.402302027 CEST53673443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:21.402314901 CEST4435367313.107.246.60192.168.2.7
          Oct 23, 2024 15:33:21.418119907 CEST4435366913.107.246.60192.168.2.7
          Oct 23, 2024 15:33:21.418632984 CEST53669443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:21.418653011 CEST4435366913.107.246.60192.168.2.7
          Oct 23, 2024 15:33:21.419131994 CEST53669443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:21.419136047 CEST4435366913.107.246.60192.168.2.7
          Oct 23, 2024 15:33:21.492063999 CEST4435367013.107.246.60192.168.2.7
          Oct 23, 2024 15:33:21.492491007 CEST53670443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:21.492523909 CEST4435367013.107.246.60192.168.2.7
          Oct 23, 2024 15:33:21.492924929 CEST53670443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:21.492930889 CEST4435367013.107.246.60192.168.2.7
          Oct 23, 2024 15:33:21.506413937 CEST4435367213.107.246.60192.168.2.7
          Oct 23, 2024 15:33:21.506956100 CEST53672443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:21.506968975 CEST4435367213.107.246.60192.168.2.7
          Oct 23, 2024 15:33:21.507124901 CEST53672443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:21.507129908 CEST4435367213.107.246.60192.168.2.7
          Oct 23, 2024 15:33:21.527232885 CEST4435367113.107.246.60192.168.2.7
          Oct 23, 2024 15:33:21.527750969 CEST53671443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:21.527785063 CEST4435367113.107.246.60192.168.2.7
          Oct 23, 2024 15:33:21.527919054 CEST53671443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:21.527925968 CEST4435367113.107.246.60192.168.2.7
          Oct 23, 2024 15:33:21.547436953 CEST4435366913.107.246.60192.168.2.7
          Oct 23, 2024 15:33:21.547662973 CEST4435366913.107.246.60192.168.2.7
          Oct 23, 2024 15:33:21.547722101 CEST53669443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:21.547897100 CEST53669443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:21.547897100 CEST53669443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:21.547910929 CEST4435366913.107.246.60192.168.2.7
          Oct 23, 2024 15:33:21.547919035 CEST4435366913.107.246.60192.168.2.7
          Oct 23, 2024 15:33:21.550188065 CEST53674443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:21.550205946 CEST4435367413.107.246.60192.168.2.7
          Oct 23, 2024 15:33:21.550277948 CEST53674443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:21.550452948 CEST53674443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:21.550466061 CEST4435367413.107.246.60192.168.2.7
          Oct 23, 2024 15:33:21.624603033 CEST4435367013.107.246.60192.168.2.7
          Oct 23, 2024 15:33:21.625127077 CEST4435367013.107.246.60192.168.2.7
          Oct 23, 2024 15:33:21.625200987 CEST53670443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:21.625235081 CEST53670443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:21.625235081 CEST53670443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:21.625250101 CEST4435367013.107.246.60192.168.2.7
          Oct 23, 2024 15:33:21.625262976 CEST4435367013.107.246.60192.168.2.7
          Oct 23, 2024 15:33:21.627381086 CEST53675443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:21.627414942 CEST4435367513.107.246.60192.168.2.7
          Oct 23, 2024 15:33:21.627561092 CEST53675443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:21.627588034 CEST53675443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:21.627593994 CEST4435367513.107.246.60192.168.2.7
          Oct 23, 2024 15:33:21.657663107 CEST4435367113.107.246.60192.168.2.7
          Oct 23, 2024 15:33:21.657834053 CEST4435367113.107.246.60192.168.2.7
          Oct 23, 2024 15:33:21.657929897 CEST53671443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:21.657929897 CEST53671443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:21.657929897 CEST53671443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:21.659835100 CEST53676443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:21.659866095 CEST4435367613.107.246.60192.168.2.7
          Oct 23, 2024 15:33:21.659928083 CEST53676443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:21.660048008 CEST53676443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:21.660059929 CEST4435367613.107.246.60192.168.2.7
          Oct 23, 2024 15:33:21.681097984 CEST4435367213.107.246.60192.168.2.7
          Oct 23, 2024 15:33:21.681206942 CEST4435367213.107.246.60192.168.2.7
          Oct 23, 2024 15:33:21.681315899 CEST53672443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:21.681334019 CEST53672443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:21.681344986 CEST4435367213.107.246.60192.168.2.7
          Oct 23, 2024 15:33:21.681497097 CEST53672443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:21.681512117 CEST4435367213.107.246.60192.168.2.7
          Oct 23, 2024 15:33:21.683202982 CEST53677443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:21.683232069 CEST4435367713.107.246.60192.168.2.7
          Oct 23, 2024 15:33:21.683346033 CEST53677443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:21.683388948 CEST53677443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:21.683394909 CEST4435367713.107.246.60192.168.2.7
          Oct 23, 2024 15:33:21.806278944 CEST49677443192.168.2.720.50.201.200
          Oct 23, 2024 15:33:21.962599039 CEST53671443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:21.962630987 CEST4435367113.107.246.60192.168.2.7
          Oct 23, 2024 15:33:22.340981960 CEST4435367313.107.246.60192.168.2.7
          Oct 23, 2024 15:33:22.342458010 CEST53673443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:22.342482090 CEST4435367313.107.246.60192.168.2.7
          Oct 23, 2024 15:33:22.347129107 CEST53673443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:22.347137928 CEST4435367313.107.246.60192.168.2.7
          Oct 23, 2024 15:33:22.464612961 CEST4435367613.107.246.60192.168.2.7
          Oct 23, 2024 15:33:22.470392942 CEST4435367413.107.246.60192.168.2.7
          Oct 23, 2024 15:33:22.470752954 CEST4435367713.107.246.60192.168.2.7
          Oct 23, 2024 15:33:22.473407030 CEST4435367313.107.246.60192.168.2.7
          Oct 23, 2024 15:33:22.473638058 CEST4435367313.107.246.60192.168.2.7
          Oct 23, 2024 15:33:22.473737955 CEST53673443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:22.491939068 CEST53676443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:22.491945982 CEST4435367613.107.246.60192.168.2.7
          Oct 23, 2024 15:33:22.492508888 CEST53676443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:22.492526054 CEST4435367613.107.246.60192.168.2.7
          Oct 23, 2024 15:33:22.492880106 CEST53674443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:22.492902040 CEST4435367413.107.246.60192.168.2.7
          Oct 23, 2024 15:33:22.494267941 CEST53674443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:22.494275093 CEST4435367413.107.246.60192.168.2.7
          Oct 23, 2024 15:33:22.494860888 CEST53677443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:22.494873047 CEST4435367713.107.246.60192.168.2.7
          Oct 23, 2024 15:33:22.496078014 CEST53677443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:22.496083975 CEST4435367713.107.246.60192.168.2.7
          Oct 23, 2024 15:33:22.496098995 CEST4435367513.107.246.60192.168.2.7
          Oct 23, 2024 15:33:22.496717930 CEST53675443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:22.496732950 CEST4435367513.107.246.60192.168.2.7
          Oct 23, 2024 15:33:22.497778893 CEST53675443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:22.497783899 CEST4435367513.107.246.60192.168.2.7
          Oct 23, 2024 15:33:22.498207092 CEST53673443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:22.498219967 CEST4435367313.107.246.60192.168.2.7
          Oct 23, 2024 15:33:22.579600096 CEST53678443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:22.579639912 CEST4435367813.107.246.60192.168.2.7
          Oct 23, 2024 15:33:22.579749107 CEST53678443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:22.581016064 CEST53678443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:22.581032991 CEST4435367813.107.246.60192.168.2.7
          Oct 23, 2024 15:33:22.620091915 CEST4435367613.107.246.60192.168.2.7
          Oct 23, 2024 15:33:22.620161057 CEST4435367613.107.246.60192.168.2.7
          Oct 23, 2024 15:33:22.620251894 CEST53676443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:22.621989012 CEST4435367413.107.246.60192.168.2.7
          Oct 23, 2024 15:33:22.622046947 CEST4435367413.107.246.60192.168.2.7
          Oct 23, 2024 15:33:22.622128963 CEST53674443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:22.628139019 CEST4435367513.107.246.60192.168.2.7
          Oct 23, 2024 15:33:22.628516912 CEST4435367513.107.246.60192.168.2.7
          Oct 23, 2024 15:33:22.628557920 CEST53676443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:22.628566027 CEST4435367613.107.246.60192.168.2.7
          Oct 23, 2024 15:33:22.628588915 CEST53675443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:22.629820108 CEST53674443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:22.629820108 CEST53674443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:22.629831076 CEST4435367413.107.246.60192.168.2.7
          Oct 23, 2024 15:33:22.629839897 CEST4435367413.107.246.60192.168.2.7
          Oct 23, 2024 15:33:22.630713940 CEST4435367713.107.246.60192.168.2.7
          Oct 23, 2024 15:33:22.630773067 CEST4435367713.107.246.60192.168.2.7
          Oct 23, 2024 15:33:22.630842924 CEST53677443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:22.648756981 CEST53675443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:22.648766041 CEST4435367513.107.246.60192.168.2.7
          Oct 23, 2024 15:33:22.648802042 CEST53675443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:22.648808002 CEST4435367513.107.246.60192.168.2.7
          Oct 23, 2024 15:33:22.650002956 CEST53677443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:22.650021076 CEST4435367713.107.246.60192.168.2.7
          Oct 23, 2024 15:33:22.650039911 CEST53677443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:22.650046110 CEST4435367713.107.246.60192.168.2.7
          Oct 23, 2024 15:33:22.665827036 CEST53679443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:22.665843964 CEST4435367913.107.246.60192.168.2.7
          Oct 23, 2024 15:33:22.665911913 CEST53679443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:22.667414904 CEST53680443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:22.667429924 CEST4435368013.107.246.60192.168.2.7
          Oct 23, 2024 15:33:22.667495012 CEST53680443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:22.668550014 CEST53681443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:22.668597937 CEST4435368113.107.246.60192.168.2.7
          Oct 23, 2024 15:33:22.668670893 CEST53681443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:22.669079065 CEST53679443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:22.669097900 CEST4435367913.107.246.60192.168.2.7
          Oct 23, 2024 15:33:22.669226885 CEST53680443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:22.669239044 CEST4435368013.107.246.60192.168.2.7
          Oct 23, 2024 15:33:22.669370890 CEST53681443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:22.669394970 CEST4435368113.107.246.60192.168.2.7
          Oct 23, 2024 15:33:22.670166016 CEST53682443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:22.670176983 CEST4435368213.107.246.60192.168.2.7
          Oct 23, 2024 15:33:22.670238018 CEST53682443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:22.670409918 CEST53682443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:22.670420885 CEST4435368213.107.246.60192.168.2.7
          Oct 23, 2024 15:33:23.357578993 CEST4435367813.107.246.60192.168.2.7
          Oct 23, 2024 15:33:23.361195087 CEST53678443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:23.361208916 CEST4435367813.107.246.60192.168.2.7
          Oct 23, 2024 15:33:23.362353086 CEST53678443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:23.362360001 CEST4435367813.107.246.60192.168.2.7
          Oct 23, 2024 15:33:23.414540052 CEST4435368213.107.246.60192.168.2.7
          Oct 23, 2024 15:33:23.415074110 CEST53682443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:23.415096998 CEST4435368213.107.246.60192.168.2.7
          Oct 23, 2024 15:33:23.415715933 CEST53682443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:23.415723085 CEST4435368213.107.246.60192.168.2.7
          Oct 23, 2024 15:33:23.416137934 CEST4435367913.107.246.60192.168.2.7
          Oct 23, 2024 15:33:23.416524887 CEST53679443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:23.416544914 CEST4435367913.107.246.60192.168.2.7
          Oct 23, 2024 15:33:23.417068005 CEST53679443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:23.417074919 CEST4435367913.107.246.60192.168.2.7
          Oct 23, 2024 15:33:23.426650047 CEST4435368113.107.246.60192.168.2.7
          Oct 23, 2024 15:33:23.427038908 CEST53681443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:23.427048922 CEST4435368113.107.246.60192.168.2.7
          Oct 23, 2024 15:33:23.427593946 CEST53681443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:23.427601099 CEST4435368113.107.246.60192.168.2.7
          Oct 23, 2024 15:33:23.489644051 CEST4435368013.107.246.60192.168.2.7
          Oct 23, 2024 15:33:23.490061998 CEST53680443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:23.490082979 CEST4435368013.107.246.60192.168.2.7
          Oct 23, 2024 15:33:23.490669012 CEST53680443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:23.490674019 CEST4435368013.107.246.60192.168.2.7
          Oct 23, 2024 15:33:23.529108047 CEST4435367813.107.246.60192.168.2.7
          Oct 23, 2024 15:33:23.529301882 CEST4435367813.107.246.60192.168.2.7
          Oct 23, 2024 15:33:23.529361963 CEST53678443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:23.529480934 CEST53678443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:23.529480934 CEST53678443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:23.529500008 CEST4435367813.107.246.60192.168.2.7
          Oct 23, 2024 15:33:23.529508114 CEST4435367813.107.246.60192.168.2.7
          Oct 23, 2024 15:33:23.533329010 CEST53683443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:23.533350945 CEST4435368313.107.246.60192.168.2.7
          Oct 23, 2024 15:33:23.533423901 CEST53683443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:23.533651114 CEST53683443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:23.533664942 CEST4435368313.107.246.60192.168.2.7
          Oct 23, 2024 15:33:23.547643900 CEST4435367913.107.246.60192.168.2.7
          Oct 23, 2024 15:33:23.547724962 CEST4435367913.107.246.60192.168.2.7
          Oct 23, 2024 15:33:23.547765970 CEST53679443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:23.547871113 CEST53679443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:23.547882080 CEST53679443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:23.547880888 CEST4435367913.107.246.60192.168.2.7
          Oct 23, 2024 15:33:23.547888041 CEST4435367913.107.246.60192.168.2.7
          Oct 23, 2024 15:33:23.550523996 CEST53684443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:23.550534010 CEST4435368413.107.246.60192.168.2.7
          Oct 23, 2024 15:33:23.550595999 CEST53684443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:23.550717115 CEST53684443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:23.550728083 CEST4435368413.107.246.60192.168.2.7
          Oct 23, 2024 15:33:23.560235977 CEST4435368113.107.246.60192.168.2.7
          Oct 23, 2024 15:33:23.560313940 CEST4435368113.107.246.60192.168.2.7
          Oct 23, 2024 15:33:23.560370922 CEST53681443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:23.560487032 CEST53681443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:23.560487032 CEST53681443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:23.560497999 CEST4435368113.107.246.60192.168.2.7
          Oct 23, 2024 15:33:23.560506105 CEST4435368113.107.246.60192.168.2.7
          Oct 23, 2024 15:33:23.562968969 CEST53685443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:23.562992096 CEST4435368513.107.246.60192.168.2.7
          Oct 23, 2024 15:33:23.563046932 CEST53685443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:23.563196898 CEST53685443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:23.563210011 CEST4435368513.107.246.60192.168.2.7
          Oct 23, 2024 15:33:23.579782963 CEST4435368213.107.246.60192.168.2.7
          Oct 23, 2024 15:33:23.579930067 CEST4435368213.107.246.60192.168.2.7
          Oct 23, 2024 15:33:23.579988956 CEST53682443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:23.580054998 CEST53682443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:23.580064058 CEST4435368213.107.246.60192.168.2.7
          Oct 23, 2024 15:33:23.580077887 CEST53682443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:23.580084085 CEST4435368213.107.246.60192.168.2.7
          Oct 23, 2024 15:33:23.582398891 CEST53686443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:23.582411051 CEST4435368613.107.246.60192.168.2.7
          Oct 23, 2024 15:33:23.582490921 CEST53686443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:23.582633018 CEST53686443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:23.582643032 CEST4435368613.107.246.60192.168.2.7
          Oct 23, 2024 15:33:23.624665022 CEST4435368013.107.246.60192.168.2.7
          Oct 23, 2024 15:33:23.624918938 CEST4435368013.107.246.60192.168.2.7
          Oct 23, 2024 15:33:23.624970913 CEST53680443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:23.625009060 CEST53680443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:23.625019073 CEST4435368013.107.246.60192.168.2.7
          Oct 23, 2024 15:33:23.625030041 CEST53680443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:23.625035048 CEST4435368013.107.246.60192.168.2.7
          Oct 23, 2024 15:33:23.627181053 CEST53687443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:23.627203941 CEST4435368713.107.246.60192.168.2.7
          Oct 23, 2024 15:33:23.627268076 CEST53687443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:23.627422094 CEST53687443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:23.627435923 CEST4435368713.107.246.60192.168.2.7
          Oct 23, 2024 15:33:24.291233063 CEST4435368413.107.246.60192.168.2.7
          Oct 23, 2024 15:33:24.304912090 CEST4435368513.107.246.60192.168.2.7
          Oct 23, 2024 15:33:24.339342117 CEST53684443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:24.340066910 CEST4435368613.107.246.60192.168.2.7
          Oct 23, 2024 15:33:24.353688002 CEST53685443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:24.364902973 CEST4435368713.107.246.60192.168.2.7
          Oct 23, 2024 15:33:24.377270937 CEST4435368313.107.246.60192.168.2.7
          Oct 23, 2024 15:33:24.384939909 CEST53686443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:24.416202068 CEST53687443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:24.432226896 CEST53683443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:24.520298958 CEST53683443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:24.520298958 CEST53683443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:24.520308971 CEST4435368313.107.246.60192.168.2.7
          Oct 23, 2024 15:33:24.520323038 CEST4435368313.107.246.60192.168.2.7
          Oct 23, 2024 15:33:24.520761967 CEST53684443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:24.520797968 CEST4435368413.107.246.60192.168.2.7
          Oct 23, 2024 15:33:24.521760941 CEST53684443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:24.521778107 CEST4435368413.107.246.60192.168.2.7
          Oct 23, 2024 15:33:24.522208929 CEST53685443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:24.522224903 CEST4435368513.107.246.60192.168.2.7
          Oct 23, 2024 15:33:24.522789001 CEST53685443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:24.522794008 CEST4435368513.107.246.60192.168.2.7
          Oct 23, 2024 15:33:24.625622988 CEST53686443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:24.625658989 CEST4435368613.107.246.60192.168.2.7
          Oct 23, 2024 15:33:24.631264925 CEST53686443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:24.631272078 CEST4435368613.107.246.60192.168.2.7
          Oct 23, 2024 15:33:24.634248972 CEST53687443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:24.634267092 CEST4435368713.107.246.60192.168.2.7
          Oct 23, 2024 15:33:24.637267113 CEST53687443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:24.637271881 CEST4435368713.107.246.60192.168.2.7
          Oct 23, 2024 15:33:24.648660898 CEST4435368413.107.246.60192.168.2.7
          Oct 23, 2024 15:33:24.648763895 CEST4435368413.107.246.60192.168.2.7
          Oct 23, 2024 15:33:24.649432898 CEST4435368513.107.246.60192.168.2.7
          Oct 23, 2024 15:33:24.649488926 CEST53684443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:24.649599075 CEST4435368513.107.246.60192.168.2.7
          Oct 23, 2024 15:33:24.650710106 CEST4435368313.107.246.60192.168.2.7
          Oct 23, 2024 15:33:24.650754929 CEST53685443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:24.651030064 CEST53684443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:24.651030064 CEST53684443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:24.651047945 CEST4435368413.107.246.60192.168.2.7
          Oct 23, 2024 15:33:24.651057005 CEST4435368413.107.246.60192.168.2.7
          Oct 23, 2024 15:33:24.651107073 CEST53685443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:24.651107073 CEST53685443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:24.651120901 CEST4435368513.107.246.60192.168.2.7
          Oct 23, 2024 15:33:24.651128054 CEST4435368513.107.246.60192.168.2.7
          Oct 23, 2024 15:33:24.651705027 CEST4435368313.107.246.60192.168.2.7
          Oct 23, 2024 15:33:24.654067039 CEST53683443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:24.654067039 CEST53683443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:24.655241966 CEST53683443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:24.655251980 CEST4435368313.107.246.60192.168.2.7
          Oct 23, 2024 15:33:24.723571062 CEST53689443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:24.723577976 CEST53688443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:24.723609924 CEST4435368913.107.246.60192.168.2.7
          Oct 23, 2024 15:33:24.723628998 CEST4435368813.107.246.60192.168.2.7
          Oct 23, 2024 15:33:24.723706961 CEST53689443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:24.723714113 CEST53688443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:24.724734068 CEST53690443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:24.724755049 CEST4435369013.107.246.60192.168.2.7
          Oct 23, 2024 15:33:24.725044012 CEST53690443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:24.725191116 CEST53689443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:24.725208044 CEST4435368913.107.246.60192.168.2.7
          Oct 23, 2024 15:33:24.725402117 CEST53688443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:24.725421906 CEST4435368813.107.246.60192.168.2.7
          Oct 23, 2024 15:33:24.725842953 CEST53690443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:24.725871086 CEST4435369013.107.246.60192.168.2.7
          Oct 23, 2024 15:33:24.757327080 CEST4435368613.107.246.60192.168.2.7
          Oct 23, 2024 15:33:24.757486105 CEST4435368613.107.246.60192.168.2.7
          Oct 23, 2024 15:33:24.757678986 CEST53686443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:24.757678986 CEST53686443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:24.757908106 CEST53686443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:24.757921934 CEST4435368613.107.246.60192.168.2.7
          Oct 23, 2024 15:33:24.762264013 CEST53691443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:24.762280941 CEST4435369113.107.246.60192.168.2.7
          Oct 23, 2024 15:33:24.762367964 CEST53691443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:24.762564898 CEST53691443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:24.762577057 CEST4435369113.107.246.60192.168.2.7
          Oct 23, 2024 15:33:24.787985086 CEST4435368713.107.246.60192.168.2.7
          Oct 23, 2024 15:33:24.788069010 CEST4435368713.107.246.60192.168.2.7
          Oct 23, 2024 15:33:24.788405895 CEST53687443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:24.788511038 CEST53687443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:24.788511038 CEST53687443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:24.788525105 CEST4435368713.107.246.60192.168.2.7
          Oct 23, 2024 15:33:24.788535118 CEST4435368713.107.246.60192.168.2.7
          Oct 23, 2024 15:33:24.791585922 CEST53692443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:24.791673899 CEST4435369213.107.246.60192.168.2.7
          Oct 23, 2024 15:33:24.791990995 CEST53692443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:24.792397976 CEST53692443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:24.792433023 CEST4435369213.107.246.60192.168.2.7
          Oct 23, 2024 15:33:25.496213913 CEST4435368913.107.246.60192.168.2.7
          Oct 23, 2024 15:33:25.496377945 CEST4435369013.107.246.60192.168.2.7
          Oct 23, 2024 15:33:25.496674061 CEST53689443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:25.496686935 CEST4435368913.107.246.60192.168.2.7
          Oct 23, 2024 15:33:25.496872902 CEST53690443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:25.496934891 CEST4435369013.107.246.60192.168.2.7
          Oct 23, 2024 15:33:25.497140884 CEST53689443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:25.497147083 CEST4435368913.107.246.60192.168.2.7
          Oct 23, 2024 15:33:25.497262001 CEST53690443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:25.497278929 CEST4435369013.107.246.60192.168.2.7
          Oct 23, 2024 15:33:25.515860081 CEST4435368813.107.246.60192.168.2.7
          Oct 23, 2024 15:33:25.516195059 CEST53688443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:25.516226053 CEST4435368813.107.246.60192.168.2.7
          Oct 23, 2024 15:33:25.516571045 CEST53688443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:25.516583920 CEST4435368813.107.246.60192.168.2.7
          Oct 23, 2024 15:33:25.545785904 CEST4435369113.107.246.60192.168.2.7
          Oct 23, 2024 15:33:25.586329937 CEST53691443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:25.631248951 CEST4435369013.107.246.60192.168.2.7
          Oct 23, 2024 15:33:25.631397009 CEST4435369013.107.246.60192.168.2.7
          Oct 23, 2024 15:33:25.631460905 CEST53690443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:25.632467031 CEST4435369213.107.246.60192.168.2.7
          Oct 23, 2024 15:33:25.633944988 CEST4435368913.107.246.60192.168.2.7
          Oct 23, 2024 15:33:25.634094000 CEST4435368913.107.246.60192.168.2.7
          Oct 23, 2024 15:33:25.634139061 CEST53689443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:25.646770000 CEST4435368813.107.246.60192.168.2.7
          Oct 23, 2024 15:33:25.647010088 CEST4435368813.107.246.60192.168.2.7
          Oct 23, 2024 15:33:25.647073030 CEST53688443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:25.670205116 CEST53691443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:25.670214891 CEST4435369113.107.246.60192.168.2.7
          Oct 23, 2024 15:33:25.670878887 CEST53691443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:25.670883894 CEST4435369113.107.246.60192.168.2.7
          Oct 23, 2024 15:33:25.671112061 CEST53688443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:25.671113014 CEST53688443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:25.671149015 CEST4435368813.107.246.60192.168.2.7
          Oct 23, 2024 15:33:25.671175003 CEST4435368813.107.246.60192.168.2.7
          Oct 23, 2024 15:33:25.674196959 CEST53690443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:25.674211025 CEST4435369013.107.246.60192.168.2.7
          Oct 23, 2024 15:33:25.675275087 CEST53692443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:25.675311089 CEST4435369213.107.246.60192.168.2.7
          Oct 23, 2024 15:33:25.675985098 CEST53692443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:25.675996065 CEST4435369213.107.246.60192.168.2.7
          Oct 23, 2024 15:33:25.676151991 CEST53689443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:25.676166058 CEST4435368913.107.246.60192.168.2.7
          Oct 23, 2024 15:33:25.676181078 CEST53689443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:25.676187992 CEST4435368913.107.246.60192.168.2.7
          Oct 23, 2024 15:33:25.760554075 CEST53693443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:25.760601044 CEST4435369313.107.246.60192.168.2.7
          Oct 23, 2024 15:33:25.760658979 CEST53693443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:25.768285990 CEST53693443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:25.768307924 CEST4435369313.107.246.60192.168.2.7
          Oct 23, 2024 15:33:25.798077106 CEST4435369113.107.246.60192.168.2.7
          Oct 23, 2024 15:33:25.798233032 CEST4435369113.107.246.60192.168.2.7
          Oct 23, 2024 15:33:25.798289061 CEST53691443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:25.803388119 CEST4435369213.107.246.60192.168.2.7
          Oct 23, 2024 15:33:25.803533077 CEST4435369213.107.246.60192.168.2.7
          Oct 23, 2024 15:33:25.803611994 CEST53692443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:25.805686951 CEST53694443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:25.805720091 CEST4435369413.107.246.60192.168.2.7
          Oct 23, 2024 15:33:25.805794001 CEST53694443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:25.806509018 CEST53691443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:25.806524038 CEST4435369113.107.246.60192.168.2.7
          Oct 23, 2024 15:33:25.810957909 CEST53695443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:25.810998917 CEST4435369513.107.246.60192.168.2.7
          Oct 23, 2024 15:33:25.811052084 CEST53695443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:25.829689980 CEST53692443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:25.829705954 CEST4435369213.107.246.60192.168.2.7
          Oct 23, 2024 15:33:25.831872940 CEST53694443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:25.831898928 CEST4435369413.107.246.60192.168.2.7
          Oct 23, 2024 15:33:25.832417965 CEST53695443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:25.832453966 CEST4435369513.107.246.60192.168.2.7
          Oct 23, 2024 15:33:26.046304941 CEST53696443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:26.046345949 CEST4435369613.107.246.60192.168.2.7
          Oct 23, 2024 15:33:26.046408892 CEST53696443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:26.048574924 CEST53696443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:26.048589945 CEST4435369613.107.246.60192.168.2.7
          Oct 23, 2024 15:33:26.050642014 CEST53697443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:26.050715923 CEST4435369713.107.246.60192.168.2.7
          Oct 23, 2024 15:33:26.050791025 CEST53697443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:26.051024914 CEST53697443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:26.051057100 CEST4435369713.107.246.60192.168.2.7
          Oct 23, 2024 15:33:26.524585962 CEST4435369313.107.246.60192.168.2.7
          Oct 23, 2024 15:33:26.572999954 CEST53693443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:26.574790955 CEST4435369513.107.246.60192.168.2.7
          Oct 23, 2024 15:33:26.579161882 CEST4435369413.107.246.60192.168.2.7
          Oct 23, 2024 15:33:26.601686954 CEST53693443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:26.601708889 CEST4435369313.107.246.60192.168.2.7
          Oct 23, 2024 15:33:26.602189064 CEST53693443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:26.602195024 CEST4435369313.107.246.60192.168.2.7
          Oct 23, 2024 15:33:26.603193998 CEST53695443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:26.603213072 CEST4435369513.107.246.60192.168.2.7
          Oct 23, 2024 15:33:26.603864908 CEST53695443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:26.603869915 CEST4435369513.107.246.60192.168.2.7
          Oct 23, 2024 15:33:26.603977919 CEST53694443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:26.604036093 CEST4435369413.107.246.60192.168.2.7
          Oct 23, 2024 15:33:26.604471922 CEST53694443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:26.604482889 CEST4435369413.107.246.60192.168.2.7
          Oct 23, 2024 15:33:26.731628895 CEST4435369313.107.246.60192.168.2.7
          Oct 23, 2024 15:33:26.731810093 CEST4435369313.107.246.60192.168.2.7
          Oct 23, 2024 15:33:26.731925011 CEST53693443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:26.732156992 CEST53693443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:26.732172012 CEST4435369313.107.246.60192.168.2.7
          Oct 23, 2024 15:33:26.732182026 CEST53693443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:26.732187986 CEST4435369313.107.246.60192.168.2.7
          Oct 23, 2024 15:33:26.733911037 CEST4435369513.107.246.60192.168.2.7
          Oct 23, 2024 15:33:26.734312057 CEST4435369513.107.246.60192.168.2.7
          Oct 23, 2024 15:33:26.734385967 CEST53695443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:26.735527992 CEST53699443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:26.735567093 CEST53695443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:26.735573053 CEST4435369513.107.246.60192.168.2.7
          Oct 23, 2024 15:33:26.735579014 CEST4435369913.107.246.60192.168.2.7
          Oct 23, 2024 15:33:26.735582113 CEST53695443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:26.735584974 CEST4435369513.107.246.60192.168.2.7
          Oct 23, 2024 15:33:26.735635996 CEST53699443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:26.736650944 CEST53699443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:26.736679077 CEST4435369913.107.246.60192.168.2.7
          Oct 23, 2024 15:33:26.738641024 CEST53700443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:26.738663912 CEST4435370013.107.246.60192.168.2.7
          Oct 23, 2024 15:33:26.738717079 CEST53700443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:26.738854885 CEST53700443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:26.738866091 CEST4435370013.107.246.60192.168.2.7
          Oct 23, 2024 15:33:26.759872913 CEST4435369413.107.246.60192.168.2.7
          Oct 23, 2024 15:33:26.760009050 CEST4435369413.107.246.60192.168.2.7
          Oct 23, 2024 15:33:26.760066986 CEST53694443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:26.760348082 CEST53694443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:26.760348082 CEST53694443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:26.760377884 CEST4435369413.107.246.60192.168.2.7
          Oct 23, 2024 15:33:26.760401011 CEST4435369413.107.246.60192.168.2.7
          Oct 23, 2024 15:33:26.763024092 CEST53701443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:26.763084888 CEST4435370113.107.246.60192.168.2.7
          Oct 23, 2024 15:33:26.763174057 CEST53701443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:26.763349056 CEST53701443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:26.763380051 CEST4435370113.107.246.60192.168.2.7
          Oct 23, 2024 15:33:26.784775019 CEST4435369613.107.246.60192.168.2.7
          Oct 23, 2024 15:33:26.785515070 CEST53696443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:26.785523891 CEST4435369613.107.246.60192.168.2.7
          Oct 23, 2024 15:33:26.786053896 CEST53696443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:26.786058903 CEST4435369613.107.246.60192.168.2.7
          Oct 23, 2024 15:33:26.807478905 CEST4435369713.107.246.60192.168.2.7
          Oct 23, 2024 15:33:26.807899952 CEST53697443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:26.807919979 CEST4435369713.107.246.60192.168.2.7
          Oct 23, 2024 15:33:26.808340073 CEST53697443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:26.808351040 CEST4435369713.107.246.60192.168.2.7
          Oct 23, 2024 15:33:26.915678024 CEST4435369613.107.246.60192.168.2.7
          Oct 23, 2024 15:33:26.915817022 CEST4435369613.107.246.60192.168.2.7
          Oct 23, 2024 15:33:26.915884972 CEST53696443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:26.916017056 CEST53696443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:26.916034937 CEST4435369613.107.246.60192.168.2.7
          Oct 23, 2024 15:33:26.916044950 CEST53696443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:26.916049957 CEST4435369613.107.246.60192.168.2.7
          Oct 23, 2024 15:33:26.918709993 CEST53702443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:26.918752909 CEST4435370213.107.246.60192.168.2.7
          Oct 23, 2024 15:33:26.918833971 CEST53702443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:26.918976068 CEST53702443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:26.918991089 CEST4435370213.107.246.60192.168.2.7
          Oct 23, 2024 15:33:26.940577984 CEST4435369713.107.246.60192.168.2.7
          Oct 23, 2024 15:33:26.940743923 CEST4435369713.107.246.60192.168.2.7
          Oct 23, 2024 15:33:26.940818071 CEST53697443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:26.940941095 CEST53697443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:26.940941095 CEST53697443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:26.940968990 CEST4435369713.107.246.60192.168.2.7
          Oct 23, 2024 15:33:26.940995932 CEST4435369713.107.246.60192.168.2.7
          Oct 23, 2024 15:33:26.943881035 CEST53703443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:26.943978071 CEST4435370313.107.246.60192.168.2.7
          Oct 23, 2024 15:33:26.944052935 CEST53703443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:26.944248915 CEST53703443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:26.944283962 CEST4435370313.107.246.60192.168.2.7
          Oct 23, 2024 15:33:27.468791962 CEST4435370013.107.246.60192.168.2.7
          Oct 23, 2024 15:33:27.469356060 CEST53700443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:27.469371080 CEST4435370013.107.246.60192.168.2.7
          Oct 23, 2024 15:33:27.469814062 CEST53700443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:27.469818115 CEST4435370013.107.246.60192.168.2.7
          Oct 23, 2024 15:33:27.472573042 CEST4435369913.107.246.60192.168.2.7
          Oct 23, 2024 15:33:27.472951889 CEST53699443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:27.473001957 CEST4435369913.107.246.60192.168.2.7
          Oct 23, 2024 15:33:27.473373890 CEST53699443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:27.473387003 CEST4435369913.107.246.60192.168.2.7
          Oct 23, 2024 15:33:27.502660036 CEST4435370113.107.246.60192.168.2.7
          Oct 23, 2024 15:33:27.503097057 CEST53701443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:27.503181934 CEST4435370113.107.246.60192.168.2.7
          Oct 23, 2024 15:33:27.503380060 CEST53701443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:27.503396988 CEST4435370113.107.246.60192.168.2.7
          Oct 23, 2024 15:33:27.603028059 CEST4435369913.107.246.60192.168.2.7
          Oct 23, 2024 15:33:27.603121996 CEST4435369913.107.246.60192.168.2.7
          Oct 23, 2024 15:33:27.603264093 CEST53699443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:27.603339911 CEST53699443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:27.603339911 CEST53699443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:27.603368998 CEST4435369913.107.246.60192.168.2.7
          Oct 23, 2024 15:33:27.603393078 CEST4435369913.107.246.60192.168.2.7
          Oct 23, 2024 15:33:27.606257915 CEST53704443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:27.606312990 CEST4435370413.107.246.60192.168.2.7
          Oct 23, 2024 15:33:27.607233047 CEST53704443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:27.607234001 CEST53704443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:27.607276917 CEST4435370413.107.246.60192.168.2.7
          Oct 23, 2024 15:33:27.609219074 CEST4435370013.107.246.60192.168.2.7
          Oct 23, 2024 15:33:27.609411955 CEST4435370013.107.246.60192.168.2.7
          Oct 23, 2024 15:33:27.609468937 CEST53700443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:27.609489918 CEST53700443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:27.609497070 CEST4435370013.107.246.60192.168.2.7
          Oct 23, 2024 15:33:27.609505892 CEST53700443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:27.609509945 CEST4435370013.107.246.60192.168.2.7
          Oct 23, 2024 15:33:27.611521959 CEST53705443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:27.611548901 CEST4435370513.107.246.60192.168.2.7
          Oct 23, 2024 15:33:27.611748934 CEST53705443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:27.611748934 CEST53705443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:27.611783981 CEST4435370513.107.246.60192.168.2.7
          Oct 23, 2024 15:33:27.634133101 CEST4435370113.107.246.60192.168.2.7
          Oct 23, 2024 15:33:27.634607077 CEST4435370113.107.246.60192.168.2.7
          Oct 23, 2024 15:33:27.634809971 CEST53701443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:27.634809971 CEST53701443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:27.634809971 CEST53701443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:27.638516903 CEST53706443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:27.638540983 CEST4435370613.107.246.60192.168.2.7
          Oct 23, 2024 15:33:27.638629913 CEST53706443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:27.642275095 CEST53706443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:27.642293930 CEST4435370613.107.246.60192.168.2.7
          Oct 23, 2024 15:33:27.661416054 CEST4435370213.107.246.60192.168.2.7
          Oct 23, 2024 15:33:27.661787987 CEST53702443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:27.661798000 CEST4435370213.107.246.60192.168.2.7
          Oct 23, 2024 15:33:27.662278891 CEST53702443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:27.662283897 CEST4435370213.107.246.60192.168.2.7
          Oct 23, 2024 15:33:27.682008028 CEST4435370313.107.246.60192.168.2.7
          Oct 23, 2024 15:33:27.682524920 CEST53703443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:27.682544947 CEST4435370313.107.246.60192.168.2.7
          Oct 23, 2024 15:33:27.683007002 CEST53703443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:27.683021069 CEST4435370313.107.246.60192.168.2.7
          Oct 23, 2024 15:33:27.791558027 CEST4435370213.107.246.60192.168.2.7
          Oct 23, 2024 15:33:27.792301893 CEST4435370213.107.246.60192.168.2.7
          Oct 23, 2024 15:33:27.792357922 CEST53702443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:27.792434931 CEST53702443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:27.792434931 CEST53702443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:27.792443991 CEST4435370213.107.246.60192.168.2.7
          Oct 23, 2024 15:33:27.792450905 CEST4435370213.107.246.60192.168.2.7
          Oct 23, 2024 15:33:27.794395924 CEST53708443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:27.794429064 CEST4435370813.107.246.60192.168.2.7
          Oct 23, 2024 15:33:27.794482946 CEST53708443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:27.794753075 CEST53708443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:27.794769049 CEST4435370813.107.246.60192.168.2.7
          Oct 23, 2024 15:33:27.815134048 CEST4435370313.107.246.60192.168.2.7
          Oct 23, 2024 15:33:27.815287113 CEST4435370313.107.246.60192.168.2.7
          Oct 23, 2024 15:33:27.815428019 CEST53703443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:27.815643072 CEST53703443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:27.815643072 CEST53703443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:27.815677881 CEST4435370313.107.246.60192.168.2.7
          Oct 23, 2024 15:33:27.815697908 CEST4435370313.107.246.60192.168.2.7
          Oct 23, 2024 15:33:27.817209005 CEST53709443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:27.817240953 CEST4435370913.107.246.60192.168.2.7
          Oct 23, 2024 15:33:27.817364931 CEST53709443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:27.817486048 CEST53709443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:27.817497015 CEST4435370913.107.246.60192.168.2.7
          Oct 23, 2024 15:33:27.932502985 CEST53701443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:27.932568073 CEST4435370113.107.246.60192.168.2.7
          Oct 23, 2024 15:33:28.344775915 CEST4435370413.107.246.60192.168.2.7
          Oct 23, 2024 15:33:28.345359087 CEST53704443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:28.345376015 CEST4435370413.107.246.60192.168.2.7
          Oct 23, 2024 15:33:28.345757008 CEST53704443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:28.345761061 CEST4435370413.107.246.60192.168.2.7
          Oct 23, 2024 15:33:28.354825974 CEST4435370513.107.246.60192.168.2.7
          Oct 23, 2024 15:33:28.355165005 CEST53705443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:28.355173111 CEST4435370513.107.246.60192.168.2.7
          Oct 23, 2024 15:33:28.355568886 CEST53705443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:28.355572939 CEST4435370513.107.246.60192.168.2.7
          Oct 23, 2024 15:33:28.377567053 CEST4435370613.107.246.60192.168.2.7
          Oct 23, 2024 15:33:28.377928972 CEST53706443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:28.377943039 CEST4435370613.107.246.60192.168.2.7
          Oct 23, 2024 15:33:28.378492117 CEST53706443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:28.378498077 CEST4435370613.107.246.60192.168.2.7
          Oct 23, 2024 15:33:28.474260092 CEST4435370413.107.246.60192.168.2.7
          Oct 23, 2024 15:33:28.474420071 CEST4435370413.107.246.60192.168.2.7
          Oct 23, 2024 15:33:28.474482059 CEST53704443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:28.474524975 CEST53704443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:28.474524975 CEST53704443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:28.474544048 CEST4435370413.107.246.60192.168.2.7
          Oct 23, 2024 15:33:28.474554062 CEST4435370413.107.246.60192.168.2.7
          Oct 23, 2024 15:33:28.476872921 CEST53711443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:28.476885080 CEST4435371113.107.246.60192.168.2.7
          Oct 23, 2024 15:33:28.476944923 CEST53711443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:28.477051973 CEST53711443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:28.477065086 CEST4435371113.107.246.60192.168.2.7
          Oct 23, 2024 15:33:28.489516973 CEST4435370513.107.246.60192.168.2.7
          Oct 23, 2024 15:33:28.489583015 CEST4435370513.107.246.60192.168.2.7
          Oct 23, 2024 15:33:28.489649057 CEST53705443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:28.489700079 CEST53705443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:28.489706039 CEST4435370513.107.246.60192.168.2.7
          Oct 23, 2024 15:33:28.489737988 CEST53705443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:28.489742994 CEST4435370513.107.246.60192.168.2.7
          Oct 23, 2024 15:33:28.491821051 CEST53712443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:28.491831064 CEST4435371213.107.246.60192.168.2.7
          Oct 23, 2024 15:33:28.491959095 CEST53712443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:28.492088079 CEST53712443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:28.492098093 CEST4435371213.107.246.60192.168.2.7
          Oct 23, 2024 15:33:28.508275986 CEST4435370613.107.246.60192.168.2.7
          Oct 23, 2024 15:33:28.508358955 CEST4435370613.107.246.60192.168.2.7
          Oct 23, 2024 15:33:28.508440018 CEST53706443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:28.508536100 CEST53706443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:28.508536100 CEST53706443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:28.508543015 CEST4435370613.107.246.60192.168.2.7
          Oct 23, 2024 15:33:28.508548975 CEST4435370613.107.246.60192.168.2.7
          Oct 23, 2024 15:33:28.510350943 CEST53713443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:28.510365963 CEST4435371313.107.246.60192.168.2.7
          Oct 23, 2024 15:33:28.510592937 CEST53713443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:28.510626078 CEST53713443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:28.510629892 CEST4435371313.107.246.60192.168.2.7
          Oct 23, 2024 15:33:28.544811964 CEST4435370813.107.246.60192.168.2.7
          Oct 23, 2024 15:33:28.545115948 CEST53708443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:28.545125008 CEST4435370813.107.246.60192.168.2.7
          Oct 23, 2024 15:33:28.545449972 CEST53708443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:28.545454979 CEST4435370813.107.246.60192.168.2.7
          Oct 23, 2024 15:33:28.563426971 CEST4435370913.107.246.60192.168.2.7
          Oct 23, 2024 15:33:28.563734055 CEST53709443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:28.563741922 CEST4435370913.107.246.60192.168.2.7
          Oct 23, 2024 15:33:28.564060926 CEST53709443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:28.564064980 CEST4435370913.107.246.60192.168.2.7
          Oct 23, 2024 15:33:28.676779032 CEST4435370813.107.246.60192.168.2.7
          Oct 23, 2024 15:33:28.676947117 CEST4435370813.107.246.60192.168.2.7
          Oct 23, 2024 15:33:28.677069902 CEST53708443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:28.677197933 CEST53708443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:28.677213907 CEST4435370813.107.246.60192.168.2.7
          Oct 23, 2024 15:33:28.677222967 CEST53708443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:28.677227974 CEST4435370813.107.246.60192.168.2.7
          Oct 23, 2024 15:33:28.679522038 CEST53714443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:28.679560900 CEST4435371413.107.246.60192.168.2.7
          Oct 23, 2024 15:33:28.679651022 CEST53714443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:28.679846048 CEST53714443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:28.679867029 CEST4435371413.107.246.60192.168.2.7
          Oct 23, 2024 15:33:28.695475101 CEST4435370913.107.246.60192.168.2.7
          Oct 23, 2024 15:33:28.696037054 CEST4435370913.107.246.60192.168.2.7
          Oct 23, 2024 15:33:28.696216106 CEST53709443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:28.696257114 CEST53709443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:28.696271896 CEST4435370913.107.246.60192.168.2.7
          Oct 23, 2024 15:33:28.696281910 CEST53709443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:28.696288109 CEST4435370913.107.246.60192.168.2.7
          Oct 23, 2024 15:33:28.698550940 CEST53715443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:28.698576927 CEST4435371513.107.246.60192.168.2.7
          Oct 23, 2024 15:33:28.698807955 CEST53715443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:28.699234962 CEST53715443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:28.699250937 CEST4435371513.107.246.60192.168.2.7
          Oct 23, 2024 15:33:28.961497068 CEST44349723172.217.18.4192.168.2.7
          Oct 23, 2024 15:33:28.961565018 CEST44349723172.217.18.4192.168.2.7
          Oct 23, 2024 15:33:28.961668015 CEST49723443192.168.2.7172.217.18.4
          Oct 23, 2024 15:33:29.222815037 CEST4435371213.107.246.60192.168.2.7
          Oct 23, 2024 15:33:29.223347902 CEST53712443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:29.223355055 CEST4435371213.107.246.60192.168.2.7
          Oct 23, 2024 15:33:29.225240946 CEST53712443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:29.225245953 CEST4435371213.107.246.60192.168.2.7
          Oct 23, 2024 15:33:29.229142904 CEST4435371113.107.246.60192.168.2.7
          Oct 23, 2024 15:33:29.229480028 CEST53711443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:29.229511023 CEST4435371113.107.246.60192.168.2.7
          Oct 23, 2024 15:33:29.229890108 CEST53711443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:29.229896069 CEST4435371113.107.246.60192.168.2.7
          Oct 23, 2024 15:33:29.257308006 CEST4435371313.107.246.60192.168.2.7
          Oct 23, 2024 15:33:29.257658958 CEST53713443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:29.257672071 CEST4435371313.107.246.60192.168.2.7
          Oct 23, 2024 15:33:29.258044004 CEST53713443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:29.258049011 CEST4435371313.107.246.60192.168.2.7
          Oct 23, 2024 15:33:29.351943016 CEST4435371213.107.246.60192.168.2.7
          Oct 23, 2024 15:33:29.352013111 CEST4435371213.107.246.60192.168.2.7
          Oct 23, 2024 15:33:29.352168083 CEST53712443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:29.352250099 CEST53712443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:29.352250099 CEST53712443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:29.352257967 CEST4435371213.107.246.60192.168.2.7
          Oct 23, 2024 15:33:29.352266073 CEST4435371213.107.246.60192.168.2.7
          Oct 23, 2024 15:33:29.356970072 CEST53717443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:29.356995106 CEST4435371713.107.246.60192.168.2.7
          Oct 23, 2024 15:33:29.357053041 CEST53717443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:29.357955933 CEST53717443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:29.357970953 CEST4435371713.107.246.60192.168.2.7
          Oct 23, 2024 15:33:29.364492893 CEST4435371113.107.246.60192.168.2.7
          Oct 23, 2024 15:33:29.364659071 CEST4435371113.107.246.60192.168.2.7
          Oct 23, 2024 15:33:29.364759922 CEST53711443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:29.364759922 CEST53711443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:29.364882946 CEST53711443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:29.364895105 CEST4435371113.107.246.60192.168.2.7
          Oct 23, 2024 15:33:29.366820097 CEST53718443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:29.366839886 CEST4435371813.107.246.60192.168.2.7
          Oct 23, 2024 15:33:29.366893053 CEST53718443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:29.367032051 CEST53718443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:29.367043972 CEST4435371813.107.246.60192.168.2.7
          Oct 23, 2024 15:33:29.389394999 CEST4435371313.107.246.60192.168.2.7
          Oct 23, 2024 15:33:29.389544964 CEST4435371313.107.246.60192.168.2.7
          Oct 23, 2024 15:33:29.389621019 CEST53713443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:29.389836073 CEST53713443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:29.389836073 CEST53713443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:29.389848948 CEST4435371313.107.246.60192.168.2.7
          Oct 23, 2024 15:33:29.389858007 CEST4435371313.107.246.60192.168.2.7
          Oct 23, 2024 15:33:29.392911911 CEST53719443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:29.392927885 CEST4435371913.107.246.60192.168.2.7
          Oct 23, 2024 15:33:29.392988920 CEST53719443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:29.393148899 CEST53719443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:29.393160105 CEST4435371913.107.246.60192.168.2.7
          Oct 23, 2024 15:33:29.415656090 CEST4435371413.107.246.60192.168.2.7
          Oct 23, 2024 15:33:29.416362047 CEST53714443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:29.416369915 CEST4435371413.107.246.60192.168.2.7
          Oct 23, 2024 15:33:29.417887926 CEST53714443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:29.417892933 CEST4435371413.107.246.60192.168.2.7
          Oct 23, 2024 15:33:29.454437971 CEST4435371513.107.246.60192.168.2.7
          Oct 23, 2024 15:33:29.455046892 CEST53715443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:29.455069065 CEST4435371513.107.246.60192.168.2.7
          Oct 23, 2024 15:33:29.455837011 CEST53715443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:29.455851078 CEST4435371513.107.246.60192.168.2.7
          Oct 23, 2024 15:33:29.546195030 CEST4435371413.107.246.60192.168.2.7
          Oct 23, 2024 15:33:29.546403885 CEST4435371413.107.246.60192.168.2.7
          Oct 23, 2024 15:33:29.546582937 CEST53714443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:29.546582937 CEST53714443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:29.546659946 CEST53714443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:29.546669960 CEST4435371413.107.246.60192.168.2.7
          Oct 23, 2024 15:33:29.549741983 CEST53720443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:29.549838066 CEST4435372013.107.246.60192.168.2.7
          Oct 23, 2024 15:33:29.550017118 CEST53720443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:29.550271988 CEST53720443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:29.550311089 CEST4435372013.107.246.60192.168.2.7
          Oct 23, 2024 15:33:29.591056108 CEST4435371513.107.246.60192.168.2.7
          Oct 23, 2024 15:33:29.591129065 CEST4435371513.107.246.60192.168.2.7
          Oct 23, 2024 15:33:29.591285944 CEST53715443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:29.591285944 CEST53715443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:29.591319084 CEST53715443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:29.591331005 CEST4435371513.107.246.60192.168.2.7
          Oct 23, 2024 15:33:29.593887091 CEST53721443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:29.593924046 CEST4435372113.107.246.60192.168.2.7
          Oct 23, 2024 15:33:29.594024897 CEST53721443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:29.594363928 CEST53721443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:29.594377995 CEST4435372113.107.246.60192.168.2.7
          Oct 23, 2024 15:33:30.099453926 CEST4435371813.107.246.60192.168.2.7
          Oct 23, 2024 15:33:30.100038052 CEST53718443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:30.100056887 CEST4435371813.107.246.60192.168.2.7
          Oct 23, 2024 15:33:30.100497961 CEST53718443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:30.100503922 CEST4435371813.107.246.60192.168.2.7
          Oct 23, 2024 15:33:30.106204033 CEST49723443192.168.2.7172.217.18.4
          Oct 23, 2024 15:33:30.106226921 CEST44349723172.217.18.4192.168.2.7
          Oct 23, 2024 15:33:30.115350962 CEST4435371713.107.246.60192.168.2.7
          Oct 23, 2024 15:33:30.115700006 CEST53717443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:30.115734100 CEST4435371713.107.246.60192.168.2.7
          Oct 23, 2024 15:33:30.116055965 CEST53717443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:30.116096020 CEST4435371713.107.246.60192.168.2.7
          Oct 23, 2024 15:33:30.231792927 CEST4435371813.107.246.60192.168.2.7
          Oct 23, 2024 15:33:30.232086897 CEST4435371813.107.246.60192.168.2.7
          Oct 23, 2024 15:33:30.232139111 CEST53718443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:30.235253096 CEST53718443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:30.235268116 CEST4435371813.107.246.60192.168.2.7
          Oct 23, 2024 15:33:30.235279083 CEST53718443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:30.235285044 CEST4435371813.107.246.60192.168.2.7
          Oct 23, 2024 15:33:30.238809109 CEST53722443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:30.238898993 CEST4435372213.107.246.60192.168.2.7
          Oct 23, 2024 15:33:30.238992929 CEST53722443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:30.239147902 CEST53722443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:30.239187002 CEST4435372213.107.246.60192.168.2.7
          Oct 23, 2024 15:33:30.248651981 CEST4435371713.107.246.60192.168.2.7
          Oct 23, 2024 15:33:30.248805046 CEST4435371713.107.246.60192.168.2.7
          Oct 23, 2024 15:33:30.248950958 CEST53717443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:30.248980999 CEST53717443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:30.249000072 CEST4435371713.107.246.60192.168.2.7
          Oct 23, 2024 15:33:30.249012947 CEST53717443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:30.249022007 CEST4435371713.107.246.60192.168.2.7
          Oct 23, 2024 15:33:30.250953913 CEST53723443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:30.250987053 CEST4435372313.107.246.60192.168.2.7
          Oct 23, 2024 15:33:30.251049995 CEST53723443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:30.251187086 CEST53723443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:30.251202106 CEST4435372313.107.246.60192.168.2.7
          Oct 23, 2024 15:33:30.300558090 CEST4435372013.107.246.60192.168.2.7
          Oct 23, 2024 15:33:30.300961971 CEST53720443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:30.301027060 CEST4435372013.107.246.60192.168.2.7
          Oct 23, 2024 15:33:30.301389933 CEST53720443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:30.301403046 CEST4435372013.107.246.60192.168.2.7
          Oct 23, 2024 15:33:30.342080116 CEST4435372113.107.246.60192.168.2.7
          Oct 23, 2024 15:33:30.342592955 CEST53721443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:30.342611074 CEST4435372113.107.246.60192.168.2.7
          Oct 23, 2024 15:33:30.343112946 CEST53721443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:30.343118906 CEST4435372113.107.246.60192.168.2.7
          Oct 23, 2024 15:33:30.435508966 CEST4435372013.107.246.60192.168.2.7
          Oct 23, 2024 15:33:30.435601950 CEST4435372013.107.246.60192.168.2.7
          Oct 23, 2024 15:33:30.435684919 CEST53720443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:30.435769081 CEST53720443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:30.435806990 CEST4435372013.107.246.60192.168.2.7
          Oct 23, 2024 15:33:30.435841084 CEST53720443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:30.435857058 CEST4435372013.107.246.60192.168.2.7
          Oct 23, 2024 15:33:30.438287973 CEST53724443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:30.438358068 CEST4435372413.107.246.60192.168.2.7
          Oct 23, 2024 15:33:30.438442945 CEST53724443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:30.438580990 CEST53724443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:30.438602924 CEST4435372413.107.246.60192.168.2.7
          Oct 23, 2024 15:33:30.479696035 CEST4435372113.107.246.60192.168.2.7
          Oct 23, 2024 15:33:30.480273008 CEST4435372113.107.246.60192.168.2.7
          Oct 23, 2024 15:33:30.480343103 CEST53721443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:30.480371952 CEST53721443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:30.480386972 CEST4435372113.107.246.60192.168.2.7
          Oct 23, 2024 15:33:30.480397940 CEST53721443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:30.480403900 CEST4435372113.107.246.60192.168.2.7
          Oct 23, 2024 15:33:30.482487917 CEST53725443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:30.482511997 CEST4435372513.107.246.60192.168.2.7
          Oct 23, 2024 15:33:30.482566118 CEST53725443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:30.482680082 CEST53725443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:30.482691050 CEST4435372513.107.246.60192.168.2.7
          Oct 23, 2024 15:33:30.992893934 CEST4435372213.107.246.60192.168.2.7
          Oct 23, 2024 15:33:30.993521929 CEST53722443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:30.993587017 CEST4435372213.107.246.60192.168.2.7
          Oct 23, 2024 15:33:30.993942022 CEST53722443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:30.993958950 CEST4435372213.107.246.60192.168.2.7
          Oct 23, 2024 15:33:30.997252941 CEST4435372313.107.246.60192.168.2.7
          Oct 23, 2024 15:33:30.997601986 CEST53723443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:30.997625113 CEST4435372313.107.246.60192.168.2.7
          Oct 23, 2024 15:33:30.997944117 CEST53723443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:30.997948885 CEST4435372313.107.246.60192.168.2.7
          Oct 23, 2024 15:33:31.128953934 CEST4435372213.107.246.60192.168.2.7
          Oct 23, 2024 15:33:31.129265070 CEST4435372213.107.246.60192.168.2.7
          Oct 23, 2024 15:33:31.129384041 CEST53722443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:31.133234978 CEST4435372313.107.246.60192.168.2.7
          Oct 23, 2024 15:33:31.133295059 CEST4435372313.107.246.60192.168.2.7
          Oct 23, 2024 15:33:31.133419037 CEST4435372313.107.246.60192.168.2.7
          Oct 23, 2024 15:33:31.133699894 CEST53723443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:31.134321928 CEST53722443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:31.134321928 CEST53722443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:31.134367943 CEST4435372213.107.246.60192.168.2.7
          Oct 23, 2024 15:33:31.134396076 CEST53723443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:31.134396076 CEST53723443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:31.134397984 CEST4435372213.107.246.60192.168.2.7
          Oct 23, 2024 15:33:31.134412050 CEST4435372313.107.246.60192.168.2.7
          Oct 23, 2024 15:33:31.134423018 CEST4435372313.107.246.60192.168.2.7
          Oct 23, 2024 15:33:31.139259100 CEST53726443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:31.139344931 CEST4435372613.107.246.60192.168.2.7
          Oct 23, 2024 15:33:31.139488935 CEST53726443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:31.143249035 CEST53727443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:31.143275976 CEST4435372713.107.246.60192.168.2.7
          Oct 23, 2024 15:33:31.147566080 CEST53727443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:31.150688887 CEST4435371913.107.246.60192.168.2.7
          Oct 23, 2024 15:33:31.152688026 CEST53726443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:31.152725935 CEST4435372613.107.246.60192.168.2.7
          Oct 23, 2024 15:33:31.152822971 CEST53727443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:31.152836084 CEST4435372713.107.246.60192.168.2.7
          Oct 23, 2024 15:33:31.153949022 CEST53719443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:31.153949022 CEST53719443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:31.153973103 CEST4435371913.107.246.60192.168.2.7
          Oct 23, 2024 15:33:31.153983116 CEST4435371913.107.246.60192.168.2.7
          Oct 23, 2024 15:33:31.206048965 CEST4435372413.107.246.60192.168.2.7
          Oct 23, 2024 15:33:31.210165024 CEST53724443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:31.210197926 CEST4435372413.107.246.60192.168.2.7
          Oct 23, 2024 15:33:31.210692883 CEST53724443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:31.210707903 CEST4435372413.107.246.60192.168.2.7
          Oct 23, 2024 15:33:31.218574047 CEST4435372513.107.246.60192.168.2.7
          Oct 23, 2024 15:33:31.219139099 CEST53725443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:31.219153881 CEST4435372513.107.246.60192.168.2.7
          Oct 23, 2024 15:33:31.221271038 CEST53725443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:31.221276045 CEST4435372513.107.246.60192.168.2.7
          Oct 23, 2024 15:33:31.287347078 CEST4435371913.107.246.60192.168.2.7
          Oct 23, 2024 15:33:31.287975073 CEST4435371913.107.246.60192.168.2.7
          Oct 23, 2024 15:33:31.288230896 CEST53719443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:31.288286924 CEST53719443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:31.288286924 CEST53719443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:31.288304090 CEST4435371913.107.246.60192.168.2.7
          Oct 23, 2024 15:33:31.288316965 CEST4435371913.107.246.60192.168.2.7
          Oct 23, 2024 15:33:31.292133093 CEST53728443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:31.292157888 CEST4435372813.107.246.60192.168.2.7
          Oct 23, 2024 15:33:31.292270899 CEST53728443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:31.292455912 CEST53728443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:31.292467117 CEST4435372813.107.246.60192.168.2.7
          Oct 23, 2024 15:33:31.348773003 CEST4435372513.107.246.60192.168.2.7
          Oct 23, 2024 15:33:31.348937035 CEST4435372513.107.246.60192.168.2.7
          Oct 23, 2024 15:33:31.349387884 CEST53725443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:31.349387884 CEST53725443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:31.349522114 CEST53725443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:31.349531889 CEST4435372513.107.246.60192.168.2.7
          Oct 23, 2024 15:33:31.353203058 CEST53729443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:31.353235960 CEST4435372913.107.246.60192.168.2.7
          Oct 23, 2024 15:33:31.353319883 CEST53729443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:31.353538036 CEST53729443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:31.353552103 CEST4435372913.107.246.60192.168.2.7
          Oct 23, 2024 15:33:31.354861021 CEST4435372413.107.246.60192.168.2.7
          Oct 23, 2024 15:33:31.355108976 CEST4435372413.107.246.60192.168.2.7
          Oct 23, 2024 15:33:31.355192900 CEST53724443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:31.355473042 CEST53724443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:31.355503082 CEST4435372413.107.246.60192.168.2.7
          Oct 23, 2024 15:33:31.355540991 CEST53724443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:31.355556965 CEST4435372413.107.246.60192.168.2.7
          Oct 23, 2024 15:33:31.358253002 CEST53730443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:31.358273029 CEST4435373013.107.246.60192.168.2.7
          Oct 23, 2024 15:33:31.358448029 CEST53730443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:31.362302065 CEST53730443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:31.362318039 CEST4435373013.107.246.60192.168.2.7
          Oct 23, 2024 15:33:31.878823042 CEST4435372613.107.246.60192.168.2.7
          Oct 23, 2024 15:33:31.879654884 CEST53726443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:31.879743099 CEST4435372613.107.246.60192.168.2.7
          Oct 23, 2024 15:33:31.880217075 CEST53726443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:31.880234003 CEST4435372613.107.246.60192.168.2.7
          Oct 23, 2024 15:33:31.900728941 CEST4435372713.107.246.60192.168.2.7
          Oct 23, 2024 15:33:31.901783943 CEST53727443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:31.901817083 CEST4435372713.107.246.60192.168.2.7
          Oct 23, 2024 15:33:31.902292013 CEST53727443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:31.902299881 CEST4435372713.107.246.60192.168.2.7
          Oct 23, 2024 15:33:32.010035038 CEST4435372613.107.246.60192.168.2.7
          Oct 23, 2024 15:33:32.010085106 CEST4435372613.107.246.60192.168.2.7
          Oct 23, 2024 15:33:32.010212898 CEST4435372613.107.246.60192.168.2.7
          Oct 23, 2024 15:33:32.010457993 CEST53726443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:32.010457993 CEST53726443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:32.010458946 CEST53726443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:32.014600039 CEST53731443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:32.014664888 CEST4435373113.107.246.60192.168.2.7
          Oct 23, 2024 15:33:32.014947891 CEST53731443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:32.014947891 CEST53731443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:32.014996052 CEST4435373113.107.246.60192.168.2.7
          Oct 23, 2024 15:33:32.028013945 CEST4435372813.107.246.60192.168.2.7
          Oct 23, 2024 15:33:32.029145002 CEST53728443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:32.029145002 CEST53728443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:32.029159069 CEST4435372813.107.246.60192.168.2.7
          Oct 23, 2024 15:33:32.029166937 CEST4435372813.107.246.60192.168.2.7
          Oct 23, 2024 15:33:32.035413980 CEST4435372713.107.246.60192.168.2.7
          Oct 23, 2024 15:33:32.035466909 CEST4435372713.107.246.60192.168.2.7
          Oct 23, 2024 15:33:32.035567045 CEST53727443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:32.035584927 CEST4435372713.107.246.60192.168.2.7
          Oct 23, 2024 15:33:32.035716057 CEST53727443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:32.035765886 CEST53727443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:32.035765886 CEST53727443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:32.035782099 CEST4435372713.107.246.60192.168.2.7
          Oct 23, 2024 15:33:32.035793066 CEST4435372713.107.246.60192.168.2.7
          Oct 23, 2024 15:33:32.038654089 CEST53732443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:32.038680077 CEST4435373213.107.246.60192.168.2.7
          Oct 23, 2024 15:33:32.038831949 CEST53732443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:32.039098978 CEST53732443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:32.039112091 CEST4435373213.107.246.60192.168.2.7
          Oct 23, 2024 15:33:32.099661112 CEST4435373013.107.246.60192.168.2.7
          Oct 23, 2024 15:33:32.100636005 CEST53730443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:32.100646019 CEST4435373013.107.246.60192.168.2.7
          Oct 23, 2024 15:33:32.101284981 CEST53730443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:32.101299047 CEST4435373013.107.246.60192.168.2.7
          Oct 23, 2024 15:33:32.162794113 CEST4435372813.107.246.60192.168.2.7
          Oct 23, 2024 15:33:32.162822008 CEST4435372813.107.246.60192.168.2.7
          Oct 23, 2024 15:33:32.162978888 CEST53728443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:32.162986040 CEST4435372813.107.246.60192.168.2.7
          Oct 23, 2024 15:33:32.163110971 CEST4435372813.107.246.60192.168.2.7
          Oct 23, 2024 15:33:32.163249016 CEST53728443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:32.163336039 CEST53728443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:32.163336039 CEST53728443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:32.163343906 CEST4435372813.107.246.60192.168.2.7
          Oct 23, 2024 15:33:32.163350105 CEST4435372813.107.246.60192.168.2.7
          Oct 23, 2024 15:33:32.165688992 CEST4435372913.107.246.60192.168.2.7
          Oct 23, 2024 15:33:32.166640043 CEST53729443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:32.166673899 CEST4435372913.107.246.60192.168.2.7
          Oct 23, 2024 15:33:32.167346001 CEST53729443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:32.167363882 CEST4435372913.107.246.60192.168.2.7
          Oct 23, 2024 15:33:32.168265104 CEST53733443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:32.168306112 CEST4435373313.107.246.60192.168.2.7
          Oct 23, 2024 15:33:32.168380022 CEST53733443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:32.168641090 CEST53733443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:32.168658018 CEST4435373313.107.246.60192.168.2.7
          Oct 23, 2024 15:33:32.229480028 CEST4435373013.107.246.60192.168.2.7
          Oct 23, 2024 15:33:32.229540110 CEST4435373013.107.246.60192.168.2.7
          Oct 23, 2024 15:33:32.229690075 CEST53730443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:32.230110884 CEST53730443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:32.230118990 CEST4435373013.107.246.60192.168.2.7
          Oct 23, 2024 15:33:32.230185986 CEST53730443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:32.230191946 CEST4435373013.107.246.60192.168.2.7
          Oct 23, 2024 15:33:32.234522104 CEST53734443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:32.234549999 CEST4435373413.107.246.60192.168.2.7
          Oct 23, 2024 15:33:32.234622955 CEST53734443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:32.234819889 CEST53734443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:32.234837055 CEST4435373413.107.246.60192.168.2.7
          Oct 23, 2024 15:33:32.305627108 CEST4435372913.107.246.60192.168.2.7
          Oct 23, 2024 15:33:32.305793047 CEST4435372913.107.246.60192.168.2.7
          Oct 23, 2024 15:33:32.305888891 CEST53729443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:32.306078911 CEST53729443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:32.306078911 CEST53729443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:32.306099892 CEST4435372913.107.246.60192.168.2.7
          Oct 23, 2024 15:33:32.306113005 CEST4435372913.107.246.60192.168.2.7
          Oct 23, 2024 15:33:32.309539080 CEST53735443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:32.309567928 CEST4435373513.107.246.60192.168.2.7
          Oct 23, 2024 15:33:32.309637070 CEST53735443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:32.309994936 CEST53735443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:32.310025930 CEST4435373513.107.246.60192.168.2.7
          Oct 23, 2024 15:33:32.323092937 CEST53726443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:32.323133945 CEST4435372613.107.246.60192.168.2.7
          Oct 23, 2024 15:33:32.766541958 CEST4435373113.107.246.60192.168.2.7
          Oct 23, 2024 15:33:32.767241001 CEST53731443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:32.767261982 CEST4435373113.107.246.60192.168.2.7
          Oct 23, 2024 15:33:32.768155098 CEST53731443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:32.768179893 CEST4435373113.107.246.60192.168.2.7
          Oct 23, 2024 15:33:32.794569969 CEST4435373213.107.246.60192.168.2.7
          Oct 23, 2024 15:33:32.795434952 CEST53732443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:32.795454025 CEST4435373213.107.246.60192.168.2.7
          Oct 23, 2024 15:33:32.796499014 CEST53732443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:32.796504021 CEST4435373213.107.246.60192.168.2.7
          Oct 23, 2024 15:33:32.902769089 CEST4435373113.107.246.60192.168.2.7
          Oct 23, 2024 15:33:32.902842999 CEST4435373113.107.246.60192.168.2.7
          Oct 23, 2024 15:33:32.903116941 CEST53731443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:32.903196096 CEST53731443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:32.903196096 CEST53731443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:32.903218031 CEST4435373113.107.246.60192.168.2.7
          Oct 23, 2024 15:33:32.903230906 CEST4435373113.107.246.60192.168.2.7
          Oct 23, 2024 15:33:32.906693935 CEST53736443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:32.906785011 CEST4435373613.107.246.60192.168.2.7
          Oct 23, 2024 15:33:32.906879902 CEST53736443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:32.907063007 CEST53736443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:32.907099962 CEST4435373613.107.246.60192.168.2.7
          Oct 23, 2024 15:33:32.921215057 CEST4435373313.107.246.60192.168.2.7
          Oct 23, 2024 15:33:32.921889067 CEST53733443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:32.921914101 CEST4435373313.107.246.60192.168.2.7
          Oct 23, 2024 15:33:32.922514915 CEST53733443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:32.922521114 CEST4435373313.107.246.60192.168.2.7
          Oct 23, 2024 15:33:32.928543091 CEST4435373213.107.246.60192.168.2.7
          Oct 23, 2024 15:33:32.928673983 CEST4435373213.107.246.60192.168.2.7
          Oct 23, 2024 15:33:32.928879976 CEST53732443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:32.928956032 CEST53732443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:32.928966999 CEST4435373213.107.246.60192.168.2.7
          Oct 23, 2024 15:33:32.928992033 CEST53732443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:32.928997040 CEST4435373213.107.246.60192.168.2.7
          Oct 23, 2024 15:33:32.932207108 CEST53737443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:32.932255030 CEST4435373713.107.246.60192.168.2.7
          Oct 23, 2024 15:33:32.932353973 CEST53737443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:32.932898998 CEST53737443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:32.932919025 CEST4435373713.107.246.60192.168.2.7
          Oct 23, 2024 15:33:33.052419901 CEST4435373313.107.246.60192.168.2.7
          Oct 23, 2024 15:33:33.052582026 CEST4435373313.107.246.60192.168.2.7
          Oct 23, 2024 15:33:33.052649021 CEST53733443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:33.052882910 CEST53733443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:33.052882910 CEST53733443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:33.052898884 CEST4435373313.107.246.60192.168.2.7
          Oct 23, 2024 15:33:33.052908897 CEST4435373313.107.246.60192.168.2.7
          Oct 23, 2024 15:33:33.053267956 CEST4435373513.107.246.60192.168.2.7
          Oct 23, 2024 15:33:33.054141045 CEST53735443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:33.054157019 CEST4435373513.107.246.60192.168.2.7
          Oct 23, 2024 15:33:33.054768085 CEST53735443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:33.054774046 CEST4435373513.107.246.60192.168.2.7
          Oct 23, 2024 15:33:33.057327032 CEST53738443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:33.057415009 CEST4435373813.107.246.60192.168.2.7
          Oct 23, 2024 15:33:33.057573080 CEST53738443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:33.057715893 CEST53738443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:33.057749033 CEST4435373813.107.246.60192.168.2.7
          Oct 23, 2024 15:33:33.072016954 CEST4435373413.107.246.60192.168.2.7
          Oct 23, 2024 15:33:33.072479963 CEST53734443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:33.072495937 CEST4435373413.107.246.60192.168.2.7
          Oct 23, 2024 15:33:33.072978020 CEST53734443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:33.072985888 CEST4435373413.107.246.60192.168.2.7
          Oct 23, 2024 15:33:33.184287071 CEST4435373513.107.246.60192.168.2.7
          Oct 23, 2024 15:33:33.184576988 CEST4435373513.107.246.60192.168.2.7
          Oct 23, 2024 15:33:33.184768915 CEST53735443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:33.184768915 CEST53735443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:33.186146021 CEST53735443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:33.186186075 CEST4435373513.107.246.60192.168.2.7
          Oct 23, 2024 15:33:33.188222885 CEST53739443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:33.188263893 CEST4435373913.107.246.60192.168.2.7
          Oct 23, 2024 15:33:33.188574076 CEST53739443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:33.188574076 CEST53739443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:33.188608885 CEST4435373913.107.246.60192.168.2.7
          Oct 23, 2024 15:33:33.205499887 CEST4435373413.107.246.60192.168.2.7
          Oct 23, 2024 15:33:33.205678940 CEST4435373413.107.246.60192.168.2.7
          Oct 23, 2024 15:33:33.205888033 CEST53734443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:33.205888033 CEST53734443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:33.206000090 CEST53734443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:33.206013918 CEST4435373413.107.246.60192.168.2.7
          Oct 23, 2024 15:33:33.209183931 CEST53740443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:33.209244967 CEST4435374013.107.246.60192.168.2.7
          Oct 23, 2024 15:33:33.209475040 CEST53740443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:33.209475040 CEST53740443192.168.2.713.107.246.60
          Oct 23, 2024 15:33:33.209544897 CEST4435374013.107.246.60192.168.2.7
          TimestampSource PortDest PortSource IPDest IP
          Oct 23, 2024 15:33:13.890309095 CEST53514911.1.1.1192.168.2.7
          Oct 23, 2024 15:33:13.920731068 CEST53587161.1.1.1192.168.2.7
          Oct 23, 2024 15:33:15.258550882 CEST53632821.1.1.1192.168.2.7
          Oct 23, 2024 15:33:15.716696978 CEST6172853192.168.2.71.1.1.1
          Oct 23, 2024 15:33:15.716949940 CEST5964553192.168.2.71.1.1.1
          Oct 23, 2024 15:33:15.731576920 CEST53596451.1.1.1192.168.2.7
          Oct 23, 2024 15:33:15.731941938 CEST6294053192.168.2.71.1.1.1
          Oct 23, 2024 15:33:15.732402086 CEST53617281.1.1.1192.168.2.7
          Oct 23, 2024 15:33:15.732675076 CEST6427753192.168.2.71.1.1.1
          Oct 23, 2024 15:33:15.734772921 CEST123123192.168.2.720.101.57.9
          Oct 23, 2024 15:33:15.742613077 CEST53629401.1.1.1192.168.2.7
          Oct 23, 2024 15:33:15.745798111 CEST53642771.1.1.1192.168.2.7
          Oct 23, 2024 15:33:15.746573925 CEST5435953192.168.2.71.1.1.1
          Oct 23, 2024 15:33:15.758775949 CEST53543591.1.1.1192.168.2.7
          Oct 23, 2024 15:33:15.868618965 CEST5539853192.168.2.78.8.8.8
          Oct 23, 2024 15:33:15.868968010 CEST5969953192.168.2.71.1.1.1
          Oct 23, 2024 15:33:15.876499891 CEST53553988.8.8.8192.168.2.7
          Oct 23, 2024 15:33:15.876691103 CEST53596991.1.1.1192.168.2.7
          Oct 23, 2024 15:33:16.003989935 CEST12312320.101.57.9192.168.2.7
          Oct 23, 2024 15:33:16.882411003 CEST6094453192.168.2.71.1.1.1
          Oct 23, 2024 15:33:16.882560968 CEST5670453192.168.2.71.1.1.1
          Oct 23, 2024 15:33:16.894304037 CEST53567041.1.1.1192.168.2.7
          Oct 23, 2024 15:33:16.894670010 CEST5831153192.168.2.71.1.1.1
          Oct 23, 2024 15:33:16.896177053 CEST53609441.1.1.1192.168.2.7
          Oct 23, 2024 15:33:16.896477938 CEST5285153192.168.2.71.1.1.1
          Oct 23, 2024 15:33:16.902926922 CEST53583111.1.1.1192.168.2.7
          Oct 23, 2024 15:33:16.904931068 CEST53528511.1.1.1192.168.2.7
          Oct 23, 2024 15:33:18.088747025 CEST5830753192.168.2.71.1.1.1
          Oct 23, 2024 15:33:18.088920116 CEST5250953192.168.2.71.1.1.1
          Oct 23, 2024 15:33:18.096576929 CEST53525091.1.1.1192.168.2.7
          Oct 23, 2024 15:33:18.096673965 CEST53583071.1.1.1192.168.2.7
          Oct 23, 2024 15:33:19.316159964 CEST53532221.1.1.1192.168.2.7
          Oct 23, 2024 15:33:20.145241022 CEST5681353192.168.2.71.1.1.1
          Oct 23, 2024 15:33:20.146157026 CEST4924153192.168.2.71.1.1.1
          Oct 23, 2024 15:33:20.156207085 CEST53568131.1.1.1192.168.2.7
          Oct 23, 2024 15:33:20.156281948 CEST53492411.1.1.1192.168.2.7
          Oct 23, 2024 15:33:20.157793045 CEST4917353192.168.2.71.1.1.1
          Oct 23, 2024 15:33:20.157958984 CEST6015053192.168.2.71.1.1.1
          Oct 23, 2024 15:33:20.176937103 CEST53491731.1.1.1192.168.2.7
          Oct 23, 2024 15:33:20.180299044 CEST53601501.1.1.1192.168.2.7
          Oct 23, 2024 15:33:20.180807114 CEST5150353192.168.2.71.1.1.1
          Oct 23, 2024 15:33:20.191966057 CEST53515031.1.1.1192.168.2.7
          Oct 23, 2024 15:33:25.549726963 CEST6300853192.168.2.71.1.1.1
          Oct 23, 2024 15:33:25.549989939 CEST5585053192.168.2.71.1.1.1
          Oct 23, 2024 15:33:25.559357882 CEST53630081.1.1.1192.168.2.7
          Oct 23, 2024 15:33:25.560470104 CEST53558501.1.1.1192.168.2.7
          Oct 23, 2024 15:33:25.668528080 CEST5211553192.168.2.71.1.1.1
          Oct 23, 2024 15:33:25.668904066 CEST5478453192.168.2.71.1.1.1
          Oct 23, 2024 15:33:25.680634022 CEST53547841.1.1.1192.168.2.7
          Oct 23, 2024 15:33:25.681098938 CEST53521151.1.1.1192.168.2.7
          Oct 23, 2024 15:33:25.715832949 CEST5082153192.168.2.71.1.1.1
          Oct 23, 2024 15:33:25.728308916 CEST53508211.1.1.1192.168.2.7
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Oct 23, 2024 15:33:15.716696978 CEST192.168.2.71.1.1.10x8233Standard query (0)hnamedmr.ukremediatlon.co.ukA (IP address)IN (0x0001)false
          Oct 23, 2024 15:33:15.716949940 CEST192.168.2.71.1.1.10x4a97Standard query (0)hnamedmr.ukremediatlon.co.uk65IN (0x0001)false
          Oct 23, 2024 15:33:15.731941938 CEST192.168.2.71.1.1.10xa6b4Standard query (0)hnamedmr.ukremediatlon.co.uk65IN (0x0001)false
          Oct 23, 2024 15:33:15.732675076 CEST192.168.2.71.1.1.10xeba4Standard query (0)hnamedmr.ukremediatlon.co.ukA (IP address)IN (0x0001)false
          Oct 23, 2024 15:33:15.746573925 CEST192.168.2.71.1.1.10xa8dbStandard query (0)hnamedmr.ukremediatlon.co.ukA (IP address)IN (0x0001)false
          Oct 23, 2024 15:33:15.868618965 CEST192.168.2.78.8.8.80x6e4bStandard query (0)google.comA (IP address)IN (0x0001)false
          Oct 23, 2024 15:33:15.868968010 CEST192.168.2.71.1.1.10xe63aStandard query (0)google.comA (IP address)IN (0x0001)false
          Oct 23, 2024 15:33:16.882411003 CEST192.168.2.71.1.1.10x79dStandard query (0)hnamedmr.ukremediatlon.co.ukA (IP address)IN (0x0001)false
          Oct 23, 2024 15:33:16.882560968 CEST192.168.2.71.1.1.10xc81fStandard query (0)hnamedmr.ukremediatlon.co.uk65IN (0x0001)false
          Oct 23, 2024 15:33:16.894670010 CEST192.168.2.71.1.1.10x99fcStandard query (0)hnamedmr.ukremediatlon.co.uk65IN (0x0001)false
          Oct 23, 2024 15:33:16.896477938 CEST192.168.2.71.1.1.10x2a6aStandard query (0)hnamedmr.ukremediatlon.co.ukA (IP address)IN (0x0001)false
          Oct 23, 2024 15:33:18.088747025 CEST192.168.2.71.1.1.10x3e75Standard query (0)www.google.comA (IP address)IN (0x0001)false
          Oct 23, 2024 15:33:18.088920116 CEST192.168.2.71.1.1.10x69deStandard query (0)www.google.com65IN (0x0001)false
          Oct 23, 2024 15:33:20.145241022 CEST192.168.2.71.1.1.10x3f10Standard query (0)hnamedmr.ukremediatlon.co.ukA (IP address)IN (0x0001)false
          Oct 23, 2024 15:33:20.146157026 CEST192.168.2.71.1.1.10x951eStandard query (0)hnamedmr.ukremediatlon.co.uk65IN (0x0001)false
          Oct 23, 2024 15:33:20.157793045 CEST192.168.2.71.1.1.10xb41dStandard query (0)hnamedmr.ukremediatlon.co.uk65IN (0x0001)false
          Oct 23, 2024 15:33:20.157958984 CEST192.168.2.71.1.1.10xa8d3Standard query (0)hnamedmr.ukremediatlon.co.ukA (IP address)IN (0x0001)false
          Oct 23, 2024 15:33:20.180807114 CEST192.168.2.71.1.1.10xc3bbStandard query (0)hnamedmr.ukremediatlon.co.ukA (IP address)IN (0x0001)false
          Oct 23, 2024 15:33:25.549726963 CEST192.168.2.71.1.1.10x97aStandard query (0)hnamedmr.ukremediatlon.co.ukA (IP address)IN (0x0001)false
          Oct 23, 2024 15:33:25.549989939 CEST192.168.2.71.1.1.10x9ecaStandard query (0)hnamedmr.ukremediatlon.co.uk65IN (0x0001)false
          Oct 23, 2024 15:33:25.668528080 CEST192.168.2.71.1.1.10x73c3Standard query (0)hnamedmr.ukremediatlon.co.uk65IN (0x0001)false
          Oct 23, 2024 15:33:25.668904066 CEST192.168.2.71.1.1.10xf932Standard query (0)hnamedmr.ukremediatlon.co.ukA (IP address)IN (0x0001)false
          Oct 23, 2024 15:33:25.715832949 CEST192.168.2.71.1.1.10x73e4Standard query (0)hnamedmr.ukremediatlon.co.ukA (IP address)IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Oct 23, 2024 15:33:15.731576920 CEST1.1.1.1192.168.2.70x4a97Server failure (2)hnamedmr.ukremediatlon.co.uknonenone65IN (0x0001)false
          Oct 23, 2024 15:33:15.732402086 CEST1.1.1.1192.168.2.70x8233Server failure (2)hnamedmr.ukremediatlon.co.uknonenoneA (IP address)IN (0x0001)false
          Oct 23, 2024 15:33:15.742613077 CEST1.1.1.1192.168.2.70xa6b4Server failure (2)hnamedmr.ukremediatlon.co.uknonenone65IN (0x0001)false
          Oct 23, 2024 15:33:15.745798111 CEST1.1.1.1192.168.2.70xeba4Server failure (2)hnamedmr.ukremediatlon.co.uknonenoneA (IP address)IN (0x0001)false
          Oct 23, 2024 15:33:15.758775949 CEST1.1.1.1192.168.2.70xa8dbServer failure (2)hnamedmr.ukremediatlon.co.uknonenoneA (IP address)IN (0x0001)false
          Oct 23, 2024 15:33:15.876499891 CEST8.8.8.8192.168.2.70x6e4bNo error (0)google.com216.58.206.78A (IP address)IN (0x0001)false
          Oct 23, 2024 15:33:15.876691103 CEST1.1.1.1192.168.2.70xe63aNo error (0)google.com142.250.181.238A (IP address)IN (0x0001)false
          Oct 23, 2024 15:33:16.894304037 CEST1.1.1.1192.168.2.70xc81fServer failure (2)hnamedmr.ukremediatlon.co.uknonenone65IN (0x0001)false
          Oct 23, 2024 15:33:16.896177053 CEST1.1.1.1192.168.2.70x79dServer failure (2)hnamedmr.ukremediatlon.co.uknonenoneA (IP address)IN (0x0001)false
          Oct 23, 2024 15:33:16.902926922 CEST1.1.1.1192.168.2.70x99fcServer failure (2)hnamedmr.ukremediatlon.co.uknonenone65IN (0x0001)false
          Oct 23, 2024 15:33:16.904931068 CEST1.1.1.1192.168.2.70x2a6aServer failure (2)hnamedmr.ukremediatlon.co.uknonenoneA (IP address)IN (0x0001)false
          Oct 23, 2024 15:33:18.096576929 CEST1.1.1.1192.168.2.70x69deNo error (0)www.google.com65IN (0x0001)false
          Oct 23, 2024 15:33:18.096673965 CEST1.1.1.1192.168.2.70x3e75No error (0)www.google.com172.217.18.4A (IP address)IN (0x0001)false
          Oct 23, 2024 15:33:20.156207085 CEST1.1.1.1192.168.2.70x3f10Server failure (2)hnamedmr.ukremediatlon.co.uknonenoneA (IP address)IN (0x0001)false
          Oct 23, 2024 15:33:20.156281948 CEST1.1.1.1192.168.2.70x951eServer failure (2)hnamedmr.ukremediatlon.co.uknonenone65IN (0x0001)false
          Oct 23, 2024 15:33:20.176937103 CEST1.1.1.1192.168.2.70xb41dServer failure (2)hnamedmr.ukremediatlon.co.uknonenone65IN (0x0001)false
          Oct 23, 2024 15:33:20.180299044 CEST1.1.1.1192.168.2.70xa8d3Server failure (2)hnamedmr.ukremediatlon.co.uknonenoneA (IP address)IN (0x0001)false
          Oct 23, 2024 15:33:20.191966057 CEST1.1.1.1192.168.2.70xc3bbServer failure (2)hnamedmr.ukremediatlon.co.uknonenoneA (IP address)IN (0x0001)false
          Oct 23, 2024 15:33:25.559357882 CEST1.1.1.1192.168.2.70x97aServer failure (2)hnamedmr.ukremediatlon.co.uknonenoneA (IP address)IN (0x0001)false
          Oct 23, 2024 15:33:25.560470104 CEST1.1.1.1192.168.2.70x9ecaServer failure (2)hnamedmr.ukremediatlon.co.uknonenone65IN (0x0001)false
          Oct 23, 2024 15:33:25.680634022 CEST1.1.1.1192.168.2.70xf932Server failure (2)hnamedmr.ukremediatlon.co.uknonenoneA (IP address)IN (0x0001)false
          Oct 23, 2024 15:33:25.681098938 CEST1.1.1.1192.168.2.70x73c3Server failure (2)hnamedmr.ukremediatlon.co.uknonenone65IN (0x0001)false
          Oct 23, 2024 15:33:25.728308916 CEST1.1.1.1192.168.2.70x73e4Server failure (2)hnamedmr.ukremediatlon.co.uknonenoneA (IP address)IN (0x0001)false
          Oct 23, 2024 15:33:27.742880106 CEST1.1.1.1192.168.2.70xeccaNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
          Oct 23, 2024 15:33:27.742880106 CEST1.1.1.1192.168.2.70xeccaNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
          • otelrules.azureedge.net
          • fs.microsoft.com
          Session IDSource IPSource PortDestination IPDestination Port
          0192.168.2.74970413.107.246.60443
          TimestampBytes transferredDirectionData
          2024-10-23 13:33:14 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-23 13:33:15 UTC540INHTTP/1.1 200 OK
          Date: Wed, 23 Oct 2024 13:33:14 GMT
          Content-Type: text/plain
          Content-Length: 218853
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public
          Last-Modified: Mon, 21 Oct 2024 13:21:21 GMT
          ETag: "0x8DCF1D34132B902"
          x-ms-request-id: 89fa8e61-601e-0070-0c14-24a0c9000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241023T133314Z-r197bdfb6b4kkrkjmxpfy2et100000000msg00000000866z
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-23 13:33:15 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
          Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
          2024-10-23 13:33:15 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
          Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
          2024-10-23 13:33:15 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
          Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
          2024-10-23 13:33:15 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
          Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
          2024-10-23 13:33:15 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
          Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
          2024-10-23 13:33:15 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
          Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
          2024-10-23 13:33:15 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
          Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
          2024-10-23 13:33:15 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
          Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
          2024-10-23 13:33:15 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
          Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
          2024-10-23 13:33:15 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
          Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


          Session IDSource IPSource PortDestination IPDestination Port
          1192.168.2.74970913.107.246.60443
          TimestampBytes transferredDirectionData
          2024-10-23 13:33:17 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-23 13:33:17 UTC470INHTTP/1.1 200 OK
          Date: Wed, 23 Oct 2024 13:33:17 GMT
          Content-Type: text/xml
          Content-Length: 450
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
          ETag: "0x8DC582BD4C869AE"
          x-ms-request-id: 52fc638d-b01e-0070-36c5-201cc0000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241023T133317Z-16849878b78p4hmjy4vha5ddqw000000064g00000000cxyc
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-23 13:33:17 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


          Session IDSource IPSource PortDestination IPDestination Port
          2192.168.2.74971013.107.246.60443
          TimestampBytes transferredDirectionData
          2024-10-23 13:33:17 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-23 13:33:17 UTC563INHTTP/1.1 200 OK
          Date: Wed, 23 Oct 2024 13:33:17 GMT
          Content-Type: text/xml
          Content-Length: 2980
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
          ETag: "0x8DC582BA80D96A1"
          x-ms-request-id: 0a857d33-501e-0064-1456-231f54000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241023T133317Z-r197bdfb6b42sc4ddemybqpm140000000mng000000006ezm
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-23 13:33:17 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


          Session IDSource IPSource PortDestination IPDestination Port
          3192.168.2.74971213.107.246.60443
          TimestampBytes transferredDirectionData
          2024-10-23 13:33:17 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-23 13:33:17 UTC491INHTTP/1.1 200 OK
          Date: Wed, 23 Oct 2024 13:33:17 GMT
          Content-Type: text/xml
          Content-Length: 408
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
          ETag: "0x8DC582BB56D3AFB"
          x-ms-request-id: 31a53d7e-801e-00a3-74f7-217cfb000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241023T133317Z-16849878b78z5q7jpbgf6e9mcw000000069g00000000ff0h
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-23 13:33:17 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


          Session IDSource IPSource PortDestination IPDestination Port
          4192.168.2.74970813.107.246.60443
          TimestampBytes transferredDirectionData
          2024-10-23 13:33:17 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-23 13:33:17 UTC584INHTTP/1.1 200 OK
          Date: Wed, 23 Oct 2024 13:33:17 GMT
          Content-Type: text/xml
          Content-Length: 3788
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
          ETag: "0x8DC582BAC2126A6"
          x-ms-request-id: 331d1c77-401e-0029-354e-229b43000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241023T133317Z-16849878b78k8q5pxkgux3mbgg000000065000000000f93e
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          X-Cache-Info: L1_T2
          Accept-Ranges: bytes
          2024-10-23 13:33:17 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


          Session IDSource IPSource PortDestination IPDestination Port
          5192.168.2.74971113.107.246.60443
          TimestampBytes transferredDirectionData
          2024-10-23 13:33:17 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-23 13:33:17 UTC584INHTTP/1.1 200 OK
          Date: Wed, 23 Oct 2024 13:33:17 GMT
          Content-Type: text/xml
          Content-Length: 2160
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
          ETag: "0x8DC582BA3B95D81"
          x-ms-request-id: fdb61705-b01e-0001-2f09-2246e2000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241023T133317Z-16849878b78k46f8kzwxznephs000000064g00000000c639
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-23 13:33:17 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


          Session IDSource IPSource PortDestination IPDestination Port
          6192.168.2.74971413.107.246.60443
          TimestampBytes transferredDirectionData
          2024-10-23 13:33:17 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-23 13:33:18 UTC470INHTTP/1.1 200 OK
          Date: Wed, 23 Oct 2024 13:33:17 GMT
          Content-Type: text/xml
          Content-Length: 474
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
          ETag: "0x8DC582B9964B277"
          x-ms-request-id: 095283a4-c01e-0066-76f4-24a1ec000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241023T133317Z-r197bdfb6b4qpk6v9629ad4b5s0000000asg00000000g99s
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-23 13:33:18 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          7192.168.2.74971613.107.246.60443
          TimestampBytes transferredDirectionData
          2024-10-23 13:33:17 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-23 13:33:18 UTC470INHTTP/1.1 200 OK
          Date: Wed, 23 Oct 2024 13:33:17 GMT
          Content-Type: text/xml
          Content-Length: 471
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
          ETag: "0x8DC582BB10C598B"
          x-ms-request-id: 8d314a1c-701e-0097-3ae5-21b8c1000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241023T133317Z-16849878b78q7vdcwmryzsh7bg00000006cg000000007fpp
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-23 13:33:18 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          8192.168.2.74971813.107.246.60443
          TimestampBytes transferredDirectionData
          2024-10-23 13:33:17 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-23 13:33:18 UTC491INHTTP/1.1 200 OK
          Date: Wed, 23 Oct 2024 13:33:18 GMT
          Content-Type: text/xml
          Content-Length: 467
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
          ETag: "0x8DC582BA6C038BC"
          x-ms-request-id: f5652952-501e-00a3-1ef2-24c0f2000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241023T133318Z-r197bdfb6b4kkm84kpepthehx400000006hg000000000t1m
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          X-Cache-Info: L1_T2
          Accept-Ranges: bytes
          2024-10-23 13:33:18 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          9192.168.2.74971713.107.246.60443
          TimestampBytes transferredDirectionData
          2024-10-23 13:33:17 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-23 13:33:18 UTC491INHTTP/1.1 200 OK
          Date: Wed, 23 Oct 2024 13:33:17 GMT
          Content-Type: text/xml
          Content-Length: 632
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
          ETag: "0x8DC582BB6E3779E"
          x-ms-request-id: 0a92035d-201e-00aa-57da-213928000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241023T133317Z-16849878b785jsrm4477mv3ezn000000064g00000000gz6e
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-23 13:33:18 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


          Session IDSource IPSource PortDestination IPDestination Port
          10192.168.2.74971513.107.246.60443
          TimestampBytes transferredDirectionData
          2024-10-23 13:33:18 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-23 13:33:18 UTC491INHTTP/1.1 200 OK
          Date: Wed, 23 Oct 2024 13:33:18 GMT
          Content-Type: text/xml
          Content-Length: 415
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
          ETag: "0x8DC582B9F6F3512"
          x-ms-request-id: 22602994-801e-00a0-73ef-242196000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241023T133318Z-15b8d89586fsx9lfqmgrbzpgmg0000000cu000000000bhvm
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-23 13:33:18 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


          Session IDSource IPSource PortDestination IPDestination Port
          11192.168.2.74971913.107.246.60443
          TimestampBytes transferredDirectionData
          2024-10-23 13:33:18 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-23 13:33:18 UTC491INHTTP/1.1 200 OK
          Date: Wed, 23 Oct 2024 13:33:18 GMT
          Content-Type: text/xml
          Content-Length: 407
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
          ETag: "0x8DC582BBAD04B7B"
          x-ms-request-id: 1ae852e8-d01e-008e-29f5-24387a000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241023T133318Z-15b8d89586fst84k5f3z220tec0000000crg00000000dxpr
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          X-Cache-Info: L1_T2
          Accept-Ranges: bytes
          2024-10-23 13:33:18 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


          Session IDSource IPSource PortDestination IPDestination Port
          12192.168.2.74972013.107.246.60443
          TimestampBytes transferredDirectionData
          2024-10-23 13:33:18 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-23 13:33:18 UTC491INHTTP/1.1 200 OK
          Date: Wed, 23 Oct 2024 13:33:18 GMT
          Content-Type: text/xml
          Content-Length: 486
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
          ETag: "0x8DC582BB344914B"
          x-ms-request-id: 53592b39-c01e-0082-1ef3-24af72000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241023T133318Z-15b8d89586fs9clcebkvq6f0sc0000000csg000000007871
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          X-Cache-Info: L1_T2
          Accept-Ranges: bytes
          2024-10-23 13:33:18 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          13192.168.2.74972113.107.246.60443
          TimestampBytes transferredDirectionData
          2024-10-23 13:33:18 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-23 13:33:18 UTC470INHTTP/1.1 200 OK
          Date: Wed, 23 Oct 2024 13:33:18 GMT
          Content-Type: text/xml
          Content-Length: 427
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
          ETag: "0x8DC582BA310DA18"
          x-ms-request-id: a11575a1-501e-007b-2115-245ba2000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241023T133318Z-15b8d89586f2hk2885zk3a4enc0000000crg00000000b1x7
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-23 13:33:18 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


          Session IDSource IPSource PortDestination IPDestination Port
          14192.168.2.74972213.107.246.60443
          TimestampBytes transferredDirectionData
          2024-10-23 13:33:18 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-23 13:33:19 UTC470INHTTP/1.1 200 OK
          Date: Wed, 23 Oct 2024 13:33:18 GMT
          Content-Type: text/xml
          Content-Length: 486
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
          ETag: "0x8DC582B9018290B"
          x-ms-request-id: 6ca7d158-d01e-0014-15ac-21ed58000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241023T133318Z-16849878b787sbpl0sv29sm89s00000006eg000000001vu4
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-23 13:33:19 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          15192.168.2.74972413.107.246.60443
          TimestampBytes transferredDirectionData
          2024-10-23 13:33:19 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-23 13:33:19 UTC470INHTTP/1.1 200 OK
          Date: Wed, 23 Oct 2024 13:33:19 GMT
          Content-Type: text/xml
          Content-Length: 407
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
          ETag: "0x8DC582B9698189B"
          x-ms-request-id: b19fc5e0-d01e-0028-0d15-247896000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241023T133319Z-15b8d89586fmhkw4gksnr1w3ds0000000cwg000000003p6f
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-23 13:33:19 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


          Session IDSource IPSource PortDestination IPDestination Port
          16192.168.2.74972513.107.246.60443
          TimestampBytes transferredDirectionData
          2024-10-23 13:33:19 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-23 13:33:19 UTC470INHTTP/1.1 200 OK
          Date: Wed, 23 Oct 2024 13:33:19 GMT
          Content-Type: text/xml
          Content-Length: 469
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
          ETag: "0x8DC582BBA701121"
          x-ms-request-id: 89a40fd7-b01e-00ab-1aad-24dafd000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241023T133319Z-15b8d89586fhl2qtatrz3vfkf000000003ag00000000d2ay
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-23 13:33:19 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          17192.168.2.74972613.107.246.60443
          TimestampBytes transferredDirectionData
          2024-10-23 13:33:19 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-23 13:33:19 UTC491INHTTP/1.1 200 OK
          Date: Wed, 23 Oct 2024 13:33:19 GMT
          Content-Type: text/xml
          Content-Length: 415
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
          ETag: "0x8DC582BA41997E3"
          x-ms-request-id: 3edebaab-e01e-0033-21c8-214695000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241023T133319Z-16849878b78c5zx4gw8tcga1b4000000063000000000e5br
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-23 13:33:19 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


          Session IDSource IPSource PortDestination IPDestination Port
          18192.168.2.74972813.107.246.60443
          TimestampBytes transferredDirectionData
          2024-10-23 13:33:19 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-23 13:33:19 UTC491INHTTP/1.1 200 OK
          Date: Wed, 23 Oct 2024 13:33:19 GMT
          Content-Type: text/xml
          Content-Length: 464
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
          ETag: "0x8DC582B97FB6C3C"
          x-ms-request-id: fc173041-601e-0097-79ad-24f33a000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241023T133319Z-15b8d89586fxdh48qknu9dqk2g00000001mg0000000053ws
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-23 13:33:19 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


          Session IDSource IPSource PortDestination IPDestination Port
          19192.168.2.74972713.107.246.60443
          TimestampBytes transferredDirectionData
          2024-10-23 13:33:19 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-23 13:33:19 UTC491INHTTP/1.1 200 OK
          Date: Wed, 23 Oct 2024 13:33:19 GMT
          Content-Type: text/xml
          Content-Length: 477
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
          ETag: "0x8DC582BB8CEAC16"
          x-ms-request-id: 4cd68789-d01e-0017-448e-21b035000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241023T133319Z-16849878b78q7vdcwmryzsh7bg00000006dg000000005277
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-23 13:33:19 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          20192.168.2.749729184.28.90.27443
          TimestampBytes transferredDirectionData
          2024-10-23 13:33:19 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          Accept-Encoding: identity
          User-Agent: Microsoft BITS/7.8
          Host: fs.microsoft.com
          2024-10-23 13:33:20 UTC466INHTTP/1.1 200 OK
          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
          Content-Type: application/octet-stream
          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
          Server: ECAcc (lpl/EF06)
          X-CID: 11
          X-Ms-ApiVersion: Distribute 1.2
          X-Ms-Region: prod-neu-z1
          Cache-Control: public, max-age=97972
          Date: Wed, 23 Oct 2024 13:33:20 GMT
          Connection: close
          X-CID: 2


          Session IDSource IPSource PortDestination IPDestination Port
          21192.168.2.75366113.107.246.60443
          TimestampBytes transferredDirectionData
          2024-10-23 13:33:20 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-23 13:33:20 UTC470INHTTP/1.1 200 OK
          Date: Wed, 23 Oct 2024 13:33:20 GMT
          Content-Type: text/xml
          Content-Length: 494
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
          ETag: "0x8DC582BB7010D66"
          x-ms-request-id: b478c109-d01e-00ad-3dad-24e942000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241023T133320Z-15b8d89586fbt6nf34bm5uw08n00000001h00000000027r2
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-23 13:33:20 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          22192.168.2.75366213.107.246.60443
          TimestampBytes transferredDirectionData
          2024-10-23 13:33:20 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-23 13:33:20 UTC470INHTTP/1.1 200 OK
          Date: Wed, 23 Oct 2024 13:33:20 GMT
          Content-Type: text/xml
          Content-Length: 419
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
          ETag: "0x8DC582B9748630E"
          x-ms-request-id: 31ca0507-001e-0014-3715-245151000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241023T133320Z-15b8d89586f989rks44whx5v7s0000000cpg000000009kxx
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-23 13:33:20 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


          Session IDSource IPSource PortDestination IPDestination Port
          23192.168.2.75366413.107.246.60443
          TimestampBytes transferredDirectionData
          2024-10-23 13:33:20 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-23 13:33:20 UTC470INHTTP/1.1 200 OK
          Date: Wed, 23 Oct 2024 13:33:20 GMT
          Content-Type: text/xml
          Content-Length: 404
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
          ETag: "0x8DC582B9E8EE0F3"
          x-ms-request-id: fc16bb1d-401e-000a-34f4-244a7b000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241023T133320Z-15b8d89586fhl2qtatrz3vfkf000000003gg000000000q51
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-23 13:33:20 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


          Session IDSource IPSource PortDestination IPDestination Port
          24192.168.2.75366313.107.246.60443
          TimestampBytes transferredDirectionData
          2024-10-23 13:33:20 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-23 13:33:20 UTC470INHTTP/1.1 200 OK
          Date: Wed, 23 Oct 2024 13:33:20 GMT
          Content-Type: text/xml
          Content-Length: 472
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
          ETag: "0x8DC582B9DACDF62"
          x-ms-request-id: 2ab53e8b-001e-0066-7ef2-24561e000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241023T133320Z-r197bdfb6b429k2s6br3k49qn4000000039000000000gpzy
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-23 13:33:20 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          25192.168.2.75366513.107.246.60443
          TimestampBytes transferredDirectionData
          2024-10-23 13:33:20 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-23 13:33:20 UTC470INHTTP/1.1 200 OK
          Date: Wed, 23 Oct 2024 13:33:20 GMT
          Content-Type: text/xml
          Content-Length: 468
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
          ETag: "0x8DC582B9C8E04C8"
          x-ms-request-id: b38717f8-301e-0020-78f3-246299000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241023T133320Z-15b8d89586f4zwgbz365q03b0c0000000cx0000000009ggm
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-23 13:33:20 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          26192.168.2.753667184.28.90.27443
          TimestampBytes transferredDirectionData
          2024-10-23 13:33:21 UTC239OUTGET /fs/windows/config.json HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          Accept-Encoding: identity
          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
          Range: bytes=0-2147483646
          User-Agent: Microsoft BITS/7.8
          Host: fs.microsoft.com
          2024-10-23 13:33:21 UTC514INHTTP/1.1 200 OK
          ApiVersion: Distribute 1.1
          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
          Content-Type: application/octet-stream
          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
          Server: ECAcc (lpl/EF06)
          X-CID: 11
          X-Ms-ApiVersion: Distribute 1.2
          X-Ms-Region: prod-weu-z1
          Cache-Control: public, max-age=97940
          Date: Wed, 23 Oct 2024 13:33:21 GMT
          Content-Length: 55
          Connection: close
          X-CID: 2
          2024-10-23 13:33:21 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


          Session IDSource IPSource PortDestination IPDestination Port
          27192.168.2.75366813.107.246.60443
          TimestampBytes transferredDirectionData
          2024-10-23 13:33:21 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-23 13:33:21 UTC491INHTTP/1.1 200 OK
          Date: Wed, 23 Oct 2024 13:33:21 GMT
          Content-Type: text/xml
          Content-Length: 428
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
          ETag: "0x8DC582BAC4F34CA"
          x-ms-request-id: 393bb9bf-001e-0028-2805-22c49f000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241023T133321Z-16849878b782h9tt5z2wa5rfxg000000066000000000cv63
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-23 13:33:21 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


          Session IDSource IPSource PortDestination IPDestination Port
          28192.168.2.75366913.107.246.60443
          TimestampBytes transferredDirectionData
          2024-10-23 13:33:21 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-23 13:33:21 UTC470INHTTP/1.1 200 OK
          Date: Wed, 23 Oct 2024 13:33:21 GMT
          Content-Type: text/xml
          Content-Length: 499
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
          ETag: "0x8DC582B98CEC9F6"
          x-ms-request-id: 33373380-a01e-003d-4cf5-2498d7000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241023T133321Z-15b8d89586fxdh48qknu9dqk2g00000001h000000000aebk
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-23 13:33:21 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          29192.168.2.75367013.107.246.60443
          TimestampBytes transferredDirectionData
          2024-10-23 13:33:21 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-23 13:33:21 UTC470INHTTP/1.1 200 OK
          Date: Wed, 23 Oct 2024 13:33:21 GMT
          Content-Type: text/xml
          Content-Length: 415
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
          ETag: "0x8DC582B988EBD12"
          x-ms-request-id: ff743265-301e-000c-1ff2-24323f000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241023T133321Z-r197bdfb6b4t7wszdvrfk02ah400000007rg00000000dpnt
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-23 13:33:21 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


          Session IDSource IPSource PortDestination IPDestination Port
          30192.168.2.75367213.107.246.60443
          TimestampBytes transferredDirectionData
          2024-10-23 13:33:21 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-23 13:33:21 UTC491INHTTP/1.1 200 OK
          Date: Wed, 23 Oct 2024 13:33:21 GMT
          Content-Type: text/xml
          Content-Length: 419
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
          ETag: "0x8DC582BB32BB5CB"
          x-ms-request-id: 26284338-e01e-0052-664d-22d9df000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241023T133321Z-16849878b785f8wh85a0w3ennn000000068g000000007xru
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-23 13:33:21 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


          Session IDSource IPSource PortDestination IPDestination Port
          31192.168.2.75367113.107.246.60443
          TimestampBytes transferredDirectionData
          2024-10-23 13:33:21 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-23 13:33:21 UTC470INHTTP/1.1 200 OK
          Date: Wed, 23 Oct 2024 13:33:21 GMT
          Content-Type: text/xml
          Content-Length: 471
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
          ETag: "0x8DC582BB5815C4C"
          x-ms-request-id: 1290ce53-d01e-002b-7905-2225fb000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241023T133321Z-16849878b78gvgmlcfru6nuc54000000064g00000000h4my
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-23 13:33:21 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          32192.168.2.75367313.107.246.60443
          TimestampBytes transferredDirectionData
          2024-10-23 13:33:22 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-23 13:33:22 UTC491INHTTP/1.1 200 OK
          Date: Wed, 23 Oct 2024 13:33:22 GMT
          Content-Type: text/xml
          Content-Length: 494
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
          ETag: "0x8DC582BB8972972"
          x-ms-request-id: 131e52ce-d01e-002b-553b-2225fb000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241023T133322Z-16849878b78gvgmlcfru6nuc540000000690000000006d30
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-23 13:33:22 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          33192.168.2.75367613.107.246.60443
          TimestampBytes transferredDirectionData
          2024-10-23 13:33:22 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-23 13:33:22 UTC491INHTTP/1.1 200 OK
          Date: Wed, 23 Oct 2024 13:33:22 GMT
          Content-Type: text/xml
          Content-Length: 427
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
          ETag: "0x8DC582BA909FA21"
          x-ms-request-id: c90bfe97-101e-008d-42ad-2492e5000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241023T133322Z-15b8d89586f2hk2885zk3a4enc0000000ctg000000005t6e
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-23 13:33:22 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


          Session IDSource IPSource PortDestination IPDestination Port
          34192.168.2.75367413.107.246.60443
          TimestampBytes transferredDirectionData
          2024-10-23 13:33:22 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-23 13:33:22 UTC491INHTTP/1.1 200 OK
          Date: Wed, 23 Oct 2024 13:33:22 GMT
          Content-Type: text/xml
          Content-Length: 420
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
          ETag: "0x8DC582B9DAE3EC0"
          x-ms-request-id: c4337264-b01e-0070-640b-221cc0000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241023T133322Z-16849878b78dkr6tqerbnpg1zc00000006ag000000007kaz
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-23 13:33:22 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


          Session IDSource IPSource PortDestination IPDestination Port
          35192.168.2.75367713.107.246.60443
          TimestampBytes transferredDirectionData
          2024-10-23 13:33:22 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-23 13:33:22 UTC491INHTTP/1.1 200 OK
          Date: Wed, 23 Oct 2024 13:33:22 GMT
          Content-Type: text/xml
          Content-Length: 486
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
          ETag: "0x8DC582B92FCB436"
          x-ms-request-id: 27632888-301e-0096-61d8-21e71d000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241023T133322Z-16849878b78jfqwd1dsrhqg3aw00000006eg0000000021az
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-23 13:33:22 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          36192.168.2.75367513.107.246.60443
          TimestampBytes transferredDirectionData
          2024-10-23 13:33:22 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-23 13:33:22 UTC470INHTTP/1.1 200 OK
          Date: Wed, 23 Oct 2024 13:33:22 GMT
          Content-Type: text/xml
          Content-Length: 472
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
          ETag: "0x8DC582B9D43097E"
          x-ms-request-id: d2baa5f3-801e-0078-3ff3-24bac6000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241023T133322Z-r197bdfb6b487xlkrahepdse5000000007ng00000000csgc
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-23 13:33:22 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          37192.168.2.75367813.107.246.60443
          TimestampBytes transferredDirectionData
          2024-10-23 13:33:23 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-23 13:33:23 UTC470INHTTP/1.1 200 OK
          Date: Wed, 23 Oct 2024 13:33:23 GMT
          Content-Type: text/xml
          Content-Length: 423
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
          ETag: "0x8DC582BB7564CE8"
          x-ms-request-id: efc778c0-f01e-0052-4de5-219224000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241023T133323Z-16849878b782558xg5kpzay6es000000067000000000aqaq
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-23 13:33:23 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


          Session IDSource IPSource PortDestination IPDestination Port
          38192.168.2.75368213.107.246.60443
          TimestampBytes transferredDirectionData
          2024-10-23 13:33:23 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-23 13:33:23 UTC470INHTTP/1.1 200 OK
          Date: Wed, 23 Oct 2024 13:33:23 GMT
          Content-Type: text/xml
          Content-Length: 400
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
          ETag: "0x8DC582BB2D62837"
          x-ms-request-id: 07f9ef03-d01e-0014-614d-22ed58000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241023T133323Z-16849878b785jsrm4477mv3ezn000000067000000000bawx
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-23 13:33:23 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


          Session IDSource IPSource PortDestination IPDestination Port
          39192.168.2.75367913.107.246.60443
          TimestampBytes transferredDirectionData
          2024-10-23 13:33:23 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-23 13:33:23 UTC470INHTTP/1.1 200 OK
          Date: Wed, 23 Oct 2024 13:33:23 GMT
          Content-Type: text/xml
          Content-Length: 404
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
          ETag: "0x8DC582B95C61A3C"
          x-ms-request-id: 2d861f62-501e-0064-3bf5-241f54000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241023T133323Z-15b8d89586fcvr6p5956n5d0rc000000037000000000g1b2
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-23 13:33:23 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


          Session IDSource IPSource PortDestination IPDestination Port
          40192.168.2.75368113.107.246.60443
          TimestampBytes transferredDirectionData
          2024-10-23 13:33:23 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-23 13:33:23 UTC491INHTTP/1.1 200 OK
          Date: Wed, 23 Oct 2024 13:33:23 GMT
          Content-Type: text/xml
          Content-Length: 478
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
          ETag: "0x8DC582B9B233827"
          x-ms-request-id: 25f4145c-101e-005a-559b-24882b000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241023T133323Z-15b8d89586fzhrwg5nzgg1z6000000000ctg00000000agdr
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-23 13:33:23 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          41192.168.2.75368013.107.246.60443
          TimestampBytes transferredDirectionData
          2024-10-23 13:33:23 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-23 13:33:23 UTC470INHTTP/1.1 200 OK
          Date: Wed, 23 Oct 2024 13:33:23 GMT
          Content-Type: text/xml
          Content-Length: 468
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
          ETag: "0x8DC582BB046B576"
          x-ms-request-id: 6177d94c-d01e-0028-6bfc-247896000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241023T133323Z-r197bdfb6b4lbgfqheuaxfm7xn0000000fpg00000000cqu4
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-23 13:33:23 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          42192.168.2.75368313.107.246.60443
          TimestampBytes transferredDirectionData
          2024-10-23 13:33:24 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-23 13:33:24 UTC491INHTTP/1.1 200 OK
          Date: Wed, 23 Oct 2024 13:33:24 GMT
          Content-Type: text/xml
          Content-Length: 479
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
          ETag: "0x8DC582BB7D702D0"
          x-ms-request-id: 6764be4f-301e-0099-1efc-246683000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241023T133324Z-r197bdfb6b4h2vctng0a0nubg8000000099000000000fbqw
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-23 13:33:24 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          43192.168.2.75368413.107.246.60443
          TimestampBytes transferredDirectionData
          2024-10-23 13:33:24 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-23 13:33:24 UTC470INHTTP/1.1 200 OK
          Date: Wed, 23 Oct 2024 13:33:24 GMT
          Content-Type: text/xml
          Content-Length: 425
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
          ETag: "0x8DC582BBA25094F"
          x-ms-request-id: 3589f4cc-c01e-0079-731b-24e51a000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241023T133324Z-15b8d89586flzzks5bs37v2b9000000001tg00000000c2ak
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-23 13:33:24 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


          Session IDSource IPSource PortDestination IPDestination Port
          44192.168.2.75368513.107.246.60443
          TimestampBytes transferredDirectionData
          2024-10-23 13:33:24 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-23 13:33:24 UTC491INHTTP/1.1 200 OK
          Date: Wed, 23 Oct 2024 13:33:24 GMT
          Content-Type: text/xml
          Content-Length: 475
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
          ETag: "0x8DC582BB2BE84FD"
          x-ms-request-id: f6d2fe15-801e-007b-74f2-21e7ab000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241023T133324Z-16849878b784cpcc2dr9ch74ng000000069000000000ftxc
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-23 13:33:24 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          45192.168.2.75368613.107.246.60443
          TimestampBytes transferredDirectionData
          2024-10-23 13:33:24 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-23 13:33:24 UTC470INHTTP/1.1 200 OK
          Date: Wed, 23 Oct 2024 13:33:24 GMT
          Content-Type: text/xml
          Content-Length: 448
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
          ETag: "0x8DC582BB389F49B"
          x-ms-request-id: 7a637aca-b01e-0002-3c05-221b8f000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241023T133324Z-16849878b78q7vdcwmryzsh7bg000000068g00000000fb8v
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-23 13:33:24 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


          Session IDSource IPSource PortDestination IPDestination Port
          46192.168.2.75368713.107.246.60443
          TimestampBytes transferredDirectionData
          2024-10-23 13:33:24 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-23 13:33:24 UTC470INHTTP/1.1 200 OK
          Date: Wed, 23 Oct 2024 13:33:24 GMT
          Content-Type: text/xml
          Content-Length: 491
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
          ETag: "0x8DC582B98B88612"
          x-ms-request-id: d4d27aa7-601e-0002-1812-22a786000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241023T133324Z-16849878b788tnsxzb2smucwdc00000006ag000000007kfv
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-23 13:33:24 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          47192.168.2.75368913.107.246.60443
          TimestampBytes transferredDirectionData
          2024-10-23 13:33:25 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-23 13:33:25 UTC491INHTTP/1.1 200 OK
          Date: Wed, 23 Oct 2024 13:33:25 GMT
          Content-Type: text/xml
          Content-Length: 416
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
          ETag: "0x8DC582BAEA4B445"
          x-ms-request-id: b92258e0-a01e-00ab-2aab-219106000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241023T133325Z-16849878b78hz7zj8u0h2zng1400000006d00000000069d1
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-23 13:33:25 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


          Session IDSource IPSource PortDestination IPDestination Port
          48192.168.2.75369013.107.246.60443
          TimestampBytes transferredDirectionData
          2024-10-23 13:33:25 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-23 13:33:25 UTC470INHTTP/1.1 200 OK
          Date: Wed, 23 Oct 2024 13:33:25 GMT
          Content-Type: text/xml
          Content-Length: 415
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
          ETag: "0x8DC582BA80D96A1"
          x-ms-request-id: 250cc9c1-301e-000c-4ec3-20323f000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241023T133325Z-16849878b78q7vdcwmryzsh7bg00000006c0000000008kgs
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-23 13:33:25 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


          Session IDSource IPSource PortDestination IPDestination Port
          49192.168.2.75368813.107.246.60443
          TimestampBytes transferredDirectionData
          2024-10-23 13:33:25 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-23 13:33:25 UTC470INHTTP/1.1 200 OK
          Date: Wed, 23 Oct 2024 13:33:25 GMT
          Content-Type: text/xml
          Content-Length: 479
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
          ETag: "0x8DC582B989EE75B"
          x-ms-request-id: f2a27b04-801e-0047-6ef4-247265000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241023T133325Z-r197bdfb6b4cz6xrsdncwtgzd40000000mvg000000003931
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-23 13:33:25 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          50192.168.2.75369113.107.246.60443
          TimestampBytes transferredDirectionData
          2024-10-23 13:33:25 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-23 13:33:25 UTC470INHTTP/1.1 200 OK
          Date: Wed, 23 Oct 2024 13:33:25 GMT
          Content-Type: text/xml
          Content-Length: 471
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
          ETag: "0x8DC582B97E6FCDD"
          x-ms-request-id: 7082da1f-601e-003d-073e-226f25000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241023T133325Z-16849878b782h9tt5z2wa5rfxg000000064g00000000gyh6
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-23 13:33:25 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          51192.168.2.75369213.107.246.60443
          TimestampBytes transferredDirectionData
          2024-10-23 13:33:25 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-23 13:33:25 UTC491INHTTP/1.1 200 OK
          Date: Wed, 23 Oct 2024 13:33:25 GMT
          Content-Type: text/xml
          Content-Length: 419
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
          ETag: "0x8DC582B9C710B28"
          x-ms-request-id: 2653a72e-001e-005a-26e6-21c3d0000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241023T133325Z-16849878b78z5q7jpbgf6e9mcw00000006bg00000000agxy
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-23 13:33:25 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


          Session IDSource IPSource PortDestination IPDestination Port
          52192.168.2.75369313.107.246.60443
          TimestampBytes transferredDirectionData
          2024-10-23 13:33:26 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-23 13:33:26 UTC491INHTTP/1.1 200 OK
          Date: Wed, 23 Oct 2024 13:33:26 GMT
          Content-Type: text/xml
          Content-Length: 477
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
          ETag: "0x8DC582BA54DCC28"
          x-ms-request-id: e692d532-001e-00a2-3ae7-20d4d5000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241023T133326Z-16849878b78q4pnrt955f8nkx80000000660000000008h1n
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-23 13:33:26 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          53192.168.2.75369513.107.246.60443
          TimestampBytes transferredDirectionData
          2024-10-23 13:33:26 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-23 13:33:26 UTC491INHTTP/1.1 200 OK
          Date: Wed, 23 Oct 2024 13:33:26 GMT
          Content-Type: text/xml
          Content-Length: 419
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
          ETag: "0x8DC582BB7F164C3"
          x-ms-request-id: 4c87ede1-d01e-0065-6b9c-21b77a000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241023T133326Z-16849878b7862vlcc7m66axrs0000000066g00000000gy4c
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-23 13:33:26 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


          Session IDSource IPSource PortDestination IPDestination Port
          54192.168.2.75369413.107.246.60443
          TimestampBytes transferredDirectionData
          2024-10-23 13:33:26 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-23 13:33:26 UTC491INHTTP/1.1 200 OK
          Date: Wed, 23 Oct 2024 13:33:26 GMT
          Content-Type: text/xml
          Content-Length: 477
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
          ETag: "0x8DC582BA48B5BDD"
          x-ms-request-id: 7fcc546d-701e-001e-80a3-21f5e6000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241023T133326Z-16849878b78z5q7jpbgf6e9mcw000000068g00000000gse5
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-23 13:33:26 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          55192.168.2.75369613.107.246.60443
          TimestampBytes transferredDirectionData
          2024-10-23 13:33:26 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-23 13:33:26 UTC491INHTTP/1.1 200 OK
          Date: Wed, 23 Oct 2024 13:33:26 GMT
          Content-Type: text/xml
          Content-Length: 419
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
          ETag: "0x8DC582B9FF95F80"
          x-ms-request-id: 1d9ab00d-a01e-0002-3af4-245074000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241023T133326Z-r197bdfb6b4kq4j5t834fh90qn000000096g00000000c7k4
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          X-Cache-Info: L1_T2
          Accept-Ranges: bytes
          2024-10-23 13:33:26 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


          Session IDSource IPSource PortDestination IPDestination Port
          56192.168.2.75369713.107.246.60443
          TimestampBytes transferredDirectionData
          2024-10-23 13:33:26 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-23 13:33:26 UTC470INHTTP/1.1 200 OK
          Date: Wed, 23 Oct 2024 13:33:26 GMT
          Content-Type: text/xml
          Content-Length: 472
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
          ETag: "0x8DC582BB650C2EC"
          x-ms-request-id: 100b0a78-f01e-0003-754e-224453000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241023T133326Z-16849878b787psctgubawhx7k800000005zg00000000hsuz
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-23 13:33:26 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          57192.168.2.75370013.107.246.60443
          TimestampBytes transferredDirectionData
          2024-10-23 13:33:27 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-23 13:33:27 UTC470INHTTP/1.1 200 OK
          Date: Wed, 23 Oct 2024 13:33:27 GMT
          Content-Type: text/xml
          Content-Length: 485
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
          ETag: "0x8DC582BB9769355"
          x-ms-request-id: acb2ef9b-e01e-001f-1f33-221633000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241023T133327Z-16849878b78c2tmb7nhatnd68s00000006ag00000000808x
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-23 13:33:27 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          58192.168.2.75369913.107.246.60443
          TimestampBytes transferredDirectionData
          2024-10-23 13:33:27 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-23 13:33:27 UTC470INHTTP/1.1 200 OK
          Date: Wed, 23 Oct 2024 13:33:27 GMT
          Content-Type: text/xml
          Content-Length: 468
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
          ETag: "0x8DC582BB3EAF226"
          x-ms-request-id: 09cb71da-201e-0033-6911-22b167000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241023T133327Z-16849878b788tnsxzb2smucwdc00000006c00000000030f4
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-23 13:33:27 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


          Session IDSource IPSource PortDestination IPDestination Port
          59192.168.2.75370113.107.246.60443
          TimestampBytes transferredDirectionData
          2024-10-23 13:33:27 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-23 13:33:27 UTC470INHTTP/1.1 200 OK
          Date: Wed, 23 Oct 2024 13:33:27 GMT
          Content-Type: text/xml
          Content-Length: 411
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
          ETag: "0x8DC582B989AF051"
          x-ms-request-id: 79657049-a01e-0032-1dac-241949000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241023T133327Z-15b8d89586f6nn8zquf2vw6t5400000003fg0000000041eh
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-23 13:33:27 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


          Session IDSource IPSource PortDestination IPDestination Port
          60192.168.2.75370213.107.246.60443
          TimestampBytes transferredDirectionData
          2024-10-23 13:33:27 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-23 13:33:27 UTC491INHTTP/1.1 200 OK
          Date: Wed, 23 Oct 2024 13:33:27 GMT
          Content-Type: text/xml
          Content-Length: 470
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
          ETag: "0x8DC582BBB181F65"
          x-ms-request-id: 217788b5-401e-0016-11a2-2153e0000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241023T133327Z-16849878b78q4pnrt955f8nkx8000000063g00000000e88y
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-23 13:33:27 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          61192.168.2.75370313.107.246.60443
          TimestampBytes transferredDirectionData
          2024-10-23 13:33:27 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-23 13:33:27 UTC470INHTTP/1.1 200 OK
          Date: Wed, 23 Oct 2024 13:33:27 GMT
          Content-Type: text/xml
          Content-Length: 427
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
          ETag: "0x8DC582BB556A907"
          x-ms-request-id: adc95832-401e-0016-59f5-2453e0000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241023T133327Z-r197bdfb6b4h2vctng0a0nubg800000009c0000000006s5m
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-23 13:33:27 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


          Session IDSource IPSource PortDestination IPDestination Port
          62192.168.2.75370413.107.246.60443
          TimestampBytes transferredDirectionData
          2024-10-23 13:33:28 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-23 13:33:28 UTC470INHTTP/1.1 200 OK
          Date: Wed, 23 Oct 2024 13:33:28 GMT
          Content-Type: text/xml
          Content-Length: 502
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
          ETag: "0x8DC582BB6A0D312"
          x-ms-request-id: c03d6508-c01e-002b-4650-236e00000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241023T133328Z-r197bdfb6b4vlqfn9hfre6k1s80000000b1g0000000005wp
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-23 13:33:28 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          63192.168.2.75370513.107.246.60443
          TimestampBytes transferredDirectionData
          2024-10-23 13:33:28 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-23 13:33:28 UTC470INHTTP/1.1 200 OK
          Date: Wed, 23 Oct 2024 13:33:28 GMT
          Content-Type: text/xml
          Content-Length: 407
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
          ETag: "0x8DC582B9D30478D"
          x-ms-request-id: 5eede7fe-b01e-00ab-1a1a-24dafd000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241023T133328Z-r197bdfb6b4k6h5j1g5mvtmsmn0000000an000000000bm0n
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-23 13:33:28 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


          Session IDSource IPSource PortDestination IPDestination Port
          64192.168.2.75370613.107.246.60443
          TimestampBytes transferredDirectionData
          2024-10-23 13:33:28 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-23 13:33:28 UTC470INHTTP/1.1 200 OK
          Date: Wed, 23 Oct 2024 13:33:28 GMT
          Content-Type: text/xml
          Content-Length: 474
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
          ETag: "0x8DC582BB3F48DAE"
          x-ms-request-id: 25ee231e-901e-0083-60ac-24bb55000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241023T133328Z-15b8d89586fxdh48qknu9dqk2g00000001g000000000dwge
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-23 13:33:28 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          65192.168.2.75370813.107.246.60443
          TimestampBytes transferredDirectionData
          2024-10-23 13:33:28 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-23 13:33:28 UTC470INHTTP/1.1 200 OK
          Date: Wed, 23 Oct 2024 13:33:28 GMT
          Content-Type: text/xml
          Content-Length: 408
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
          ETag: "0x8DC582BB9B6040B"
          x-ms-request-id: 965686a0-401e-008c-4bf2-2486c2000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241023T133328Z-15b8d89586f8l5961kfst8fpb000000007tg000000009c41
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-23 13:33:28 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


          Session IDSource IPSource PortDestination IPDestination Port
          66192.168.2.75370913.107.246.60443
          TimestampBytes transferredDirectionData
          2024-10-23 13:33:28 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-23 13:33:28 UTC491INHTTP/1.1 200 OK
          Date: Wed, 23 Oct 2024 13:33:28 GMT
          Content-Type: text/xml
          Content-Length: 469
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
          ETag: "0x8DC582BB3CAEBB8"
          x-ms-request-id: ac69ef67-e01e-001f-7714-221633000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241023T133328Z-16849878b78q7vdcwmryzsh7bg00000006ag00000000c3u6
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-23 13:33:28 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          67192.168.2.75371213.107.246.60443
          TimestampBytes transferredDirectionData
          2024-10-23 13:33:29 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-23 13:33:29 UTC470INHTTP/1.1 200 OK
          Date: Wed, 23 Oct 2024 13:33:29 GMT
          Content-Type: text/xml
          Content-Length: 472
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
          ETag: "0x8DC582B91EAD002"
          x-ms-request-id: 7acd244f-d01e-002b-55f2-2425fb000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241023T133329Z-r197bdfb6b487xlkrahepdse5000000007mg00000000fk5g
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-23 13:33:29 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          68192.168.2.75371113.107.246.60443
          TimestampBytes transferredDirectionData
          2024-10-23 13:33:29 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-23 13:33:29 UTC470INHTTP/1.1 200 OK
          Date: Wed, 23 Oct 2024 13:33:29 GMT
          Content-Type: text/xml
          Content-Length: 416
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
          ETag: "0x8DC582BB5284CCE"
          x-ms-request-id: 907020bf-b01e-00ab-33f4-24dafd000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241023T133329Z-15b8d89586fqj7k5uht6e8nnew0000000cbg00000000fpfx
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-23 13:33:29 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


          Session IDSource IPSource PortDestination IPDestination Port
          69192.168.2.75371313.107.246.60443
          TimestampBytes transferredDirectionData
          2024-10-23 13:33:29 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-23 13:33:29 UTC470INHTTP/1.1 200 OK
          Date: Wed, 23 Oct 2024 13:33:29 GMT
          Content-Type: text/xml
          Content-Length: 432
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
          ETag: "0x8DC582BAABA2A10"
          x-ms-request-id: fa910cef-e01e-003c-72dd-21c70b000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241023T133329Z-16849878b784cpcc2dr9ch74ng00000006eg00000000209x
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-23 13:33:29 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


          Session IDSource IPSource PortDestination IPDestination Port
          70192.168.2.75371413.107.246.60443
          TimestampBytes transferredDirectionData
          2024-10-23 13:33:29 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-23 13:33:29 UTC470INHTTP/1.1 200 OK
          Date: Wed, 23 Oct 2024 13:33:29 GMT
          Content-Type: text/xml
          Content-Length: 475
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
          ETag: "0x8DC582BBA740822"
          x-ms-request-id: 931f542e-301e-000c-75f2-21323f000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241023T133329Z-16849878b78dsttbr1qw36rxs8000000065000000000n2b3
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-23 13:33:29 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          71192.168.2.75371513.107.246.60443
          TimestampBytes transferredDirectionData
          2024-10-23 13:33:29 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-23 13:33:29 UTC470INHTTP/1.1 200 OK
          Date: Wed, 23 Oct 2024 13:33:29 GMT
          Content-Type: text/xml
          Content-Length: 427
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
          ETag: "0x8DC582BB464F255"
          x-ms-request-id: 043e3b4b-d01e-0049-50ae-24e7dc000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241023T133329Z-15b8d89586fsx9lfqmgrbzpgmg0000000ct000000000enhw
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-23 13:33:29 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


          Session IDSource IPSource PortDestination IPDestination Port
          72192.168.2.75371813.107.246.60443
          TimestampBytes transferredDirectionData
          2024-10-23 13:33:30 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-23 13:33:30 UTC491INHTTP/1.1 200 OK
          Date: Wed, 23 Oct 2024 13:33:30 GMT
          Content-Type: text/xml
          Content-Length: 419
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
          ETag: "0x8DC582BA6CF78C8"
          x-ms-request-id: c82c03e6-f01e-001f-0cf2-245dc8000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241023T133330Z-15b8d89586ff5l62quxsfe8ugg0000000ceg00000000fa2w
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          X-Cache-Info: L1_T2
          Accept-Ranges: bytes
          2024-10-23 13:33:30 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


          Session IDSource IPSource PortDestination IPDestination Port
          73192.168.2.75371713.107.246.60443
          TimestampBytes transferredDirectionData
          2024-10-23 13:33:30 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-23 13:33:30 UTC470INHTTP/1.1 200 OK
          Date: Wed, 23 Oct 2024 13:33:30 GMT
          Content-Type: text/xml
          Content-Length: 474
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
          ETag: "0x8DC582BA4037B0D"
          x-ms-request-id: da0abffb-c01e-008d-1f17-242eec000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241023T133330Z-r197bdfb6b4cz6xrsdncwtgzd40000000mug000000004azy
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-23 13:33:30 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          74192.168.2.75372013.107.246.60443
          TimestampBytes transferredDirectionData
          2024-10-23 13:33:30 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-23 13:33:30 UTC491INHTTP/1.1 200 OK
          Date: Wed, 23 Oct 2024 13:33:30 GMT
          Content-Type: text/xml
          Content-Length: 405
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
          ETag: "0x8DC582B942B6AFF"
          x-ms-request-id: c52d6895-f01e-001f-0bd3-205dc8000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241023T133330Z-16849878b78c5zx4gw8tcga1b4000000064000000000dadq
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-23 13:33:30 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


          Session IDSource IPSource PortDestination IPDestination Port
          75192.168.2.75372113.107.246.60443
          TimestampBytes transferredDirectionData
          2024-10-23 13:33:30 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-23 13:33:30 UTC491INHTTP/1.1 200 OK
          Date: Wed, 23 Oct 2024 13:33:30 GMT
          Content-Type: text/xml
          Content-Length: 468
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
          ETag: "0x8DC582BBA642BF4"
          x-ms-request-id: af82a6d2-001e-00a2-4ff2-24d4d5000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241023T133330Z-15b8d89586fvk4kmwqg9fgbkn800000001r000000000ggqa
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          X-Cache-Info: L1_T2
          Accept-Ranges: bytes
          2024-10-23 13:33:30 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          76192.168.2.75372213.107.246.60443
          TimestampBytes transferredDirectionData
          2024-10-23 13:33:30 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-23 13:33:31 UTC491INHTTP/1.1 200 OK
          Date: Wed, 23 Oct 2024 13:33:31 GMT
          Content-Type: text/xml
          Content-Length: 174
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
          ETag: "0x8DC582B91D80E15"
          x-ms-request-id: 013f0f94-801e-00ac-2ef3-24fd65000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241023T133331Z-15b8d89586f2hk2885zk3a4enc0000000cpg00000000e247
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          X-Cache-Info: L1_T2
          Accept-Ranges: bytes
          2024-10-23 13:33:31 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


          Session IDSource IPSource PortDestination IPDestination Port
          77192.168.2.75372313.107.246.60443
          TimestampBytes transferredDirectionData
          2024-10-23 13:33:30 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-23 13:33:31 UTC563INHTTP/1.1 200 OK
          Date: Wed, 23 Oct 2024 13:33:31 GMT
          Content-Type: text/xml
          Content-Length: 1952
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
          ETag: "0x8DC582B956B0F3D"
          x-ms-request-id: 26247a46-101e-000b-3298-245e5c000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241023T133331Z-15b8d89586fwzdd8urmg0p1ebs00000007ug000000006suq
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-23 13:33:31 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


          Session IDSource IPSource PortDestination IPDestination Port
          78192.168.2.75371913.107.246.60443
          TimestampBytes transferredDirectionData
          2024-10-23 13:33:31 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-23 13:33:31 UTC491INHTTP/1.1 200 OK
          Date: Wed, 23 Oct 2024 13:33:31 GMT
          Content-Type: text/xml
          Content-Length: 472
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
          ETag: "0x8DC582B984BF177"
          x-ms-request-id: 39b78571-501e-0016-43f4-24181b000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241023T133331Z-15b8d89586fqckbz0ssbuzzp1n00000000rg0000000094a6
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          X-Cache-Info: L1_T2
          Accept-Ranges: bytes
          2024-10-23 13:33:31 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          79192.168.2.75372413.107.246.60443
          TimestampBytes transferredDirectionData
          2024-10-23 13:33:31 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-23 13:33:31 UTC491INHTTP/1.1 200 OK
          Date: Wed, 23 Oct 2024 13:33:31 GMT
          Content-Type: text/xml
          Content-Length: 958
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
          ETag: "0x8DC582BA0A31B3B"
          x-ms-request-id: 3e8b3e47-701e-006f-544e-22afc4000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241023T133331Z-16849878b782558xg5kpzay6es000000069g000000004hw6
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          X-Cache-Info: L1_T2
          Accept-Ranges: bytes
          2024-10-23 13:33:31 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


          Session IDSource IPSource PortDestination IPDestination Port
          80192.168.2.75372513.107.246.60443
          TimestampBytes transferredDirectionData
          2024-10-23 13:33:31 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-23 13:33:31 UTC491INHTTP/1.1 200 OK
          Date: Wed, 23 Oct 2024 13:33:31 GMT
          Content-Type: text/xml
          Content-Length: 501
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
          ETag: "0x8DC582BACFDAACD"
          x-ms-request-id: f09c1d25-d01e-0082-52f3-21e489000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241023T133331Z-16849878b78lhh9t0fb3392enw000000061000000000nsdg
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-23 13:33:31 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


          Session IDSource IPSource PortDestination IPDestination Port
          81192.168.2.75372613.107.246.60443
          TimestampBytes transferredDirectionData
          2024-10-23 13:33:31 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-23 13:33:32 UTC584INHTTP/1.1 200 OK
          Date: Wed, 23 Oct 2024 13:33:31 GMT
          Content-Type: text/xml
          Content-Length: 2592
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
          ETag: "0x8DC582BB5B890DB"
          x-ms-request-id: 0eea03f1-d01e-0066-098a-21ea17000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241023T133331Z-16849878b78hz7zj8u0h2zng1400000006bg00000000aegr
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-23 13:33:32 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


          Session IDSource IPSource PortDestination IPDestination Port
          82192.168.2.75372713.107.246.60443
          TimestampBytes transferredDirectionData
          2024-10-23 13:33:31 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-23 13:33:32 UTC584INHTTP/1.1 200 OK
          Date: Wed, 23 Oct 2024 13:33:31 GMT
          Content-Type: text/xml
          Content-Length: 3342
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
          ETag: "0x8DC582B927E47E9"
          x-ms-request-id: d9905de8-801e-0083-31a7-24f0ae000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241023T133331Z-15b8d89586ff5l62quxsfe8ugg0000000cm00000000042kf
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-23 13:33:32 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


          Session IDSource IPSource PortDestination IPDestination Port
          83192.168.2.75372813.107.246.60443
          TimestampBytes transferredDirectionData
          2024-10-23 13:33:32 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-23 13:33:32 UTC563INHTTP/1.1 200 OK
          Date: Wed, 23 Oct 2024 13:33:32 GMT
          Content-Type: text/xml
          Content-Length: 2284
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
          ETag: "0x8DC582BCD58BEEE"
          x-ms-request-id: 9c2fdade-c01e-002b-16f2-246e00000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241023T133332Z-15b8d89586f42m673h1quuee4s00000001q0000000006xby
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-23 13:33:32 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


          Session IDSource IPSource PortDestination IPDestination Port
          84192.168.2.75373013.107.246.60443
          TimestampBytes transferredDirectionData
          2024-10-23 13:33:32 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-23 13:33:32 UTC563INHTTP/1.1 200 OK
          Date: Wed, 23 Oct 2024 13:33:32 GMT
          Content-Type: text/xml
          Content-Length: 1356
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
          ETag: "0x8DC582BDC681E17"
          x-ms-request-id: c29108f7-201e-0000-1ff5-24a537000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241023T133332Z-r197bdfb6b4ld6jca8vdwzkams00000007p0000000002f4k
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-23 13:33:32 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


          Session IDSource IPSource PortDestination IPDestination Port
          85192.168.2.75372913.107.246.60443
          TimestampBytes transferredDirectionData
          2024-10-23 13:33:32 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-23 13:33:32 UTC584INHTTP/1.1 200 OK
          Date: Wed, 23 Oct 2024 13:33:32 GMT
          Content-Type: text/xml
          Content-Length: 1393
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
          ETag: "0x8DC582BE3E55B6E"
          x-ms-request-id: a956e522-e01e-0020-405a-23de90000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241023T133332Z-r197bdfb6b4kq4j5t834fh90qn0000000990000000006vae
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-23 13:33:32 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


          Session IDSource IPSource PortDestination IPDestination Port
          86192.168.2.75373113.107.246.60443
          TimestampBytes transferredDirectionData
          2024-10-23 13:33:32 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-23 13:33:32 UTC584INHTTP/1.1 200 OK
          Date: Wed, 23 Oct 2024 13:33:32 GMT
          Content-Type: text/xml
          Content-Length: 1393
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
          ETag: "0x8DC582BE39DFC9B"
          x-ms-request-id: ef146494-c01e-00a1-274d-227e4a000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241023T133332Z-16849878b7842t5ke0k7mzbt3c000000063g00000000anbp
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          X-Cache-Info: L1_T2
          Accept-Ranges: bytes
          2024-10-23 13:33:32 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


          Session IDSource IPSource PortDestination IPDestination Port
          87192.168.2.75373213.107.246.60443
          TimestampBytes transferredDirectionData
          2024-10-23 13:33:32 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-23 13:33:32 UTC584INHTTP/1.1 200 OK
          Date: Wed, 23 Oct 2024 13:33:32 GMT
          Content-Type: text/xml
          Content-Length: 1356
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
          ETag: "0x8DC582BDF66E42D"
          x-ms-request-id: 55d9b643-201e-003f-330b-226d94000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241023T133332Z-16849878b78z5q7jpbgf6e9mcw000000067g00000000m68t
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-23 13:33:32 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


          Session IDSource IPSource PortDestination IPDestination Port
          88192.168.2.75373313.107.246.60443
          TimestampBytes transferredDirectionData
          2024-10-23 13:33:32 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-23 13:33:33 UTC563INHTTP/1.1 200 OK
          Date: Wed, 23 Oct 2024 13:33:32 GMT
          Content-Type: text/xml
          Content-Length: 1395
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
          ETag: "0x8DC582BE017CAD3"
          x-ms-request-id: 1f9beeb1-d01e-0014-170b-22ed58000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241023T133332Z-16849878b785jsrm4477mv3ezn000000065g00000000fxr8
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-23 13:33:33 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


          Session IDSource IPSource PortDestination IPDestination Port
          89192.168.2.75373513.107.246.60443
          TimestampBytes transferredDirectionData
          2024-10-23 13:33:33 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-23 13:33:33 UTC563INHTTP/1.1 200 OK
          Date: Wed, 23 Oct 2024 13:33:33 GMT
          Content-Type: text/xml
          Content-Length: 1395
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
          ETag: "0x8DC582BDE12A98D"
          x-ms-request-id: 14811fc9-901e-0016-298e-21efe9000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241023T133333Z-16849878b78hz7zj8u0h2zng14000000069000000000g4zq
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-23 13:33:33 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


          Session IDSource IPSource PortDestination IPDestination Port
          90192.168.2.75373413.107.246.60443
          TimestampBytes transferredDirectionData
          2024-10-23 13:33:33 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-23 13:33:33 UTC563INHTTP/1.1 200 OK
          Date: Wed, 23 Oct 2024 13:33:33 GMT
          Content-Type: text/xml
          Content-Length: 1358
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
          ETag: "0x8DC582BE6431446"
          x-ms-request-id: 20049dc1-d01e-0014-1b33-22ed58000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241023T133333Z-16849878b78q7vdcwmryzsh7bg00000006d0000000006sw9
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-23 13:33:33 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


          Session IDSource IPSource PortDestination IPDestination Port
          91192.168.2.75373613.107.246.60443
          TimestampBytes transferredDirectionData
          2024-10-23 13:33:33 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-23 13:33:33 UTC563INHTTP/1.1 200 OK
          Date: Wed, 23 Oct 2024 13:33:33 GMT
          Content-Type: text/xml
          Content-Length: 1358
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
          ETag: "0x8DC582BE022ECC5"
          x-ms-request-id: 67684ae8-901e-0016-58ee-21efe9000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241023T133333Z-16849878b78p6ttkmyustyrk8s000000062000000000hpn6
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-23 13:33:33 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


          Session IDSource IPSource PortDestination IPDestination Port
          92192.168.2.75373713.107.246.60443
          TimestampBytes transferredDirectionData
          2024-10-23 13:33:33 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-23 13:33:33 UTC584INHTTP/1.1 200 OK
          Date: Wed, 23 Oct 2024 13:33:33 GMT
          Content-Type: text/xml
          Content-Length: 1389
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
          ETag: "0x8DC582BE10A6BC1"
          x-ms-request-id: 8d011c5a-801e-0047-22f7-217265000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241023T133333Z-16849878b78lhh9t0fb3392enw000000068g000000000fdk
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-23 13:33:33 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


          Session IDSource IPSource PortDestination IPDestination Port
          93192.168.2.75373813.107.246.60443
          TimestampBytes transferredDirectionData
          2024-10-23 13:33:33 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-23 13:33:33 UTC563INHTTP/1.1 200 OK
          Date: Wed, 23 Oct 2024 13:33:33 GMT
          Content-Type: text/xml
          Content-Length: 1352
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
          ETag: "0x8DC582BE9DEEE28"
          x-ms-request-id: 84d8b792-101e-008e-7ffc-24cf88000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241023T133333Z-15b8d89586f4zwgbz365q03b0c0000000d0g000000003t4w
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-23 13:33:33 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


          Session IDSource IPSource PortDestination IPDestination Port
          94192.168.2.75373913.107.246.60443
          TimestampBytes transferredDirectionData
          2024-10-23 13:33:33 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-23 13:33:34 UTC584INHTTP/1.1 200 OK
          Date: Wed, 23 Oct 2024 13:33:33 GMT
          Content-Type: text/xml
          Content-Length: 1405
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
          ETag: "0x8DC582BE12B5C71"
          x-ms-request-id: 7898325b-901e-00ac-11c9-20b69e000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241023T133333Z-16849878b78c5zx4gw8tcga1b40000000680000000002bex
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-23 13:33:34 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


          Session IDSource IPSource PortDestination IPDestination Port
          95192.168.2.75374013.107.246.60443
          TimestampBytes transferredDirectionData
          2024-10-23 13:33:33 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-23 13:33:34 UTC584INHTTP/1.1 200 OK
          Date: Wed, 23 Oct 2024 13:33:34 GMT
          Content-Type: text/xml
          Content-Length: 1368
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
          ETag: "0x8DC582BDDC22447"
          x-ms-request-id: 333c19fd-801e-00ac-16e3-21fd65000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241023T133334Z-16849878b78k46f8kzwxznephs000000062000000000k08r
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-23 13:33:34 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


          Session IDSource IPSource PortDestination IPDestination Port
          96192.168.2.75374113.107.246.60443
          TimestampBytes transferredDirectionData
          2024-10-23 13:33:34 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-23 13:33:34 UTC563INHTTP/1.1 200 OK
          Date: Wed, 23 Oct 2024 13:33:34 GMT
          Content-Type: text/xml
          Content-Length: 1401
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
          ETag: "0x8DC582BE055B528"
          x-ms-request-id: 816a6405-301e-001f-06d8-21aa3a000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241023T133334Z-16849878b789m94j7902zfvfr0000000064g00000000d0ne
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-23 13:33:34 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


          Session IDSource IPSource PortDestination IPDestination Port
          97192.168.2.75374213.107.246.60443
          TimestampBytes transferredDirectionData
          2024-10-23 13:33:34 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-23 13:33:34 UTC584INHTTP/1.1 200 OK
          Date: Wed, 23 Oct 2024 13:33:34 GMT
          Content-Type: text/xml
          Content-Length: 1364
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
          ETag: "0x8DC582BE1223606"
          x-ms-request-id: 31e4fe8c-301e-0033-38f2-21fa9c000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241023T133334Z-16849878b78lhh9t0fb3392enw0000000670000000005egk
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-23 13:33:34 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


          Session IDSource IPSource PortDestination IPDestination Port
          98192.168.2.75374313.107.246.60443
          TimestampBytes transferredDirectionData
          2024-10-23 13:33:34 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-23 13:33:34 UTC584INHTTP/1.1 200 OK
          Date: Wed, 23 Oct 2024 13:33:34 GMT
          Content-Type: text/xml
          Content-Length: 1397
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
          ETag: "0x8DC582BE7262739"
          x-ms-request-id: 2a979a5c-f01e-003f-77f7-21d19d000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241023T133334Z-16849878b78q4pnrt955f8nkx8000000062000000000h38n
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-23 13:33:34 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


          Session IDSource IPSource PortDestination IPDestination Port
          99192.168.2.75374413.107.246.60443
          TimestampBytes transferredDirectionData
          2024-10-23 13:33:34 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net


          Session IDSource IPSource PortDestination IPDestination Port
          100192.168.2.75374513.107.246.60443
          TimestampBytes transferredDirectionData
          2024-10-23 13:33:34 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net


          Click to jump to process

          Click to jump to process

          Click to jump to process

          Target ID:0
          Start time:09:33:07
          Start date:23/10/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Imagebase:0x7ff6c4390000
          File size:3'242'272 bytes
          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:4
          Start time:09:33:11
          Start date:23/10/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2584 --field-trial-handle=2552,i,7309589739671507647,5326656548030758723,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Imagebase:0x7ff6c4390000
          File size:3'242'272 bytes
          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:11
          Start time:09:33:14
          Start date:23/10/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://hnamedmr.ukremediatlon.co.uk/LVGwXwqP"
          Imagebase:0x7ff6c4390000
          File size:3'242'272 bytes
          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true

          No disassembly