Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://email.sg.on24event.com/ls/click?upn=u001.7kf5QUY4LGF7Fzt7LGE4bbPPsSPtBC4KXSPVJqWhtiH5NrSUgUqLrnQzdPXw8nHK6ugnD9lNS4JGfbwwuDDUiEhi9XGNxapWSDRGNOoS15h5cE95bcWlZ9IH4azvql6lGHtJRUi7rtn-2Fzb0tBcnr08rfzwKOlRYPL38hs-2FGE63s-3Dnybj_bNJYK7cPgMYSOVqZX8hsFRQ-2BUiS6nEFqdz2nSISnYBvQlR46zPXi1Chyc1-2FE-2B2

Overview

General Information

Sample URL:https://email.sg.on24event.com/ls/click?upn=u001.7kf5QUY4LGF7Fzt7LGE4bbPPsSPtBC4KXSPVJqWhtiH5NrSUgUqLrnQzdPXw8nHK6ugnD9lNS4JGfbwwuDDUiEhi9XGNxapWSDRGNOoS15h5cE95bcWlZ9IH4azvql6lGHtJRUi7rtn-2Fzb0tBcnr0
Analysis ID:1540576
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Detected non-DNS traffic on DNS port

Classification

  • System is w10x64
  • chrome.exe (PID: 2132 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4600 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2308 --field-trial-handle=2136,i,1293478387212524177,9404733510419667675,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6356 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://email.sg.on24event.com/ls/click?upn=u001.7kf5QUY4LGF7Fzt7LGE4bbPPsSPtBC4KXSPVJqWhtiH5NrSUgUqLrnQzdPXw8nHK6ugnD9lNS4JGfbwwuDDUiEhi9XGNxapWSDRGNOoS15h5cE95bcWlZ9IH4azvql6lGHtJRUi7rtn-2Fzb0tBcnr08rfzwKOlRYPL38hs-2FGE63s-3Dnybj_bNJYK7cPgMYSOVqZX8hsFRQ-2BUiS6nEFqdz2nSISnYBvQlR46zPXi1Chyc1-2FE-2B2YbB8Rrx1Xr8hLfzq0DX" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://email.sg.on24event.com/ls/click?upn=u001.7kf5QUY4LGF7Fzt7LGE4bbPPsSPtBC4KXSPVJqWhtiH5NrSUgUqLrnQzdPXw8nHK6ugnD9lNS4JGfbwwuDDUiEhi9XGNxapWSDRGNOoS15h5cE95bcWlZ9IH4azvql6lGHtJRUi7rtn-2Fzb0tBcnr08rfzwKOlRYPL38hs-2FGE63s-3Dnybj_bNJYK7cPgMYSOVqZX8hsFRQ-2BUiS6nEFqdz2nSISnYBvQlR46zPXi1Chyc1-2FE-2B2YbB8Rrx1Xr8hLfzq0DXHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.253.72:443 -> 192.168.2.4:61503 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.253.72:443 -> 192.168.2.4:61564 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.253.72:443 -> 192.168.2.4:61578 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.4:61500 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.126.163
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.126.163
Source: unknownTCP traffic detected without corresponding DNS query: 217.20.57.34
Source: unknownTCP traffic detected without corresponding DNS query: 217.20.57.34
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /ls/click?upn=u001.7kf5QUY4LGF7Fzt7LGE4bbPPsSPtBC4KXSPVJqWhtiH5NrSUgUqLrnQzdPXw8nHK6ugnD9lNS4JGfbwwuDDUiEhi9XGNxapWSDRGNOoS15h5cE95bcWlZ9IH4azvql6lGHtJRUi7rtn-2Fzb0tBcnr08rfzwKOlRYPL38hs-2FGE63s-3Dnybj_bNJYK7cPgMYSOVqZX8hsFRQ-2BUiS6nEFqdz2nSISnYBvQlR46zPXi1Chyc1-2FE-2B2YbB8Rrx1Xr8hLfzq0DX HTTP/1.1Host: email.sg.on24event.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: email.sg.on24event.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://email.sg.on24event.com/ls/click?upn=u001.7kf5QUY4LGF7Fzt7LGE4bbPPsSPtBC4KXSPVJqWhtiH5NrSUgUqLrnQzdPXw8nHK6ugnD9lNS4JGfbwwuDDUiEhi9XGNxapWSDRGNOoS15h5cE95bcWlZ9IH4azvql6lGHtJRUi7rtn-2Fzb0tBcnr08rfzwKOlRYPL38hs-2FGE63s-3Dnybj_bNJYK7cPgMYSOVqZX8hsFRQ-2BUiS6nEFqdz2nSISnYBvQlR46zPXi1Chyc1-2FE-2B2YbB8Rrx1Xr8hLfzq0DXAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficDNS traffic detected: DNS query: email.sg.on24event.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Wed, 23 Oct 2024 21:08:05 GMTContent-Type: text/htmlContent-Length: 564Connection: close
Source: unknownNetwork traffic detected: HTTP traffic on port 61522 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 61568 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61509
Source: unknownNetwork traffic detected: HTTP traffic on port 61580 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61507 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61560 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61545 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61583 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61503
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61504
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61505
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61506
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61507
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61508
Source: unknownNetwork traffic detected: HTTP traffic on port 61539 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61581
Source: unknownNetwork traffic detected: HTTP traffic on port 61516 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61582
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61583
Source: unknownNetwork traffic detected: HTTP traffic on port 61577 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61584
Source: unknownNetwork traffic detected: HTTP traffic on port 61531 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61585
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61586
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 61554 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61587
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61588
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61588 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61504 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61525 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61542 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61563 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61512
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61513
Source: unknownNetwork traffic detected: HTTP traffic on port 61557 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61511 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61515
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61516
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61517
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61518
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61519
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61574 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61510
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61511
Source: unknownNetwork traffic detected: HTTP traffic on port 61519 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61536 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61505 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61566 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61524 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61547 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61510 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61523
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61524
Source: unknownNetwork traffic detected: HTTP traffic on port 61533 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61525
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61526
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61527
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61528
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61529
Source: unknownNetwork traffic detected: HTTP traffic on port 61552 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61575 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61518 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61520
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61521
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61522
Source: unknownNetwork traffic detected: HTTP traffic on port 61569 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61527 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61586 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61544 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61561 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61534
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61535
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61536
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61537
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61538
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61539
Source: unknownNetwork traffic detected: HTTP traffic on port 61530 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61513 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61530
Source: unknownNetwork traffic detected: HTTP traffic on port 61555 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61531
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61532
Source: unknownNetwork traffic detected: HTTP traffic on port 61538 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61572 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61533
Source: unknownNetwork traffic detected: HTTP traffic on port 61503 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61564 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61541 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61587 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61549 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61526 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61545
Source: unknownNetwork traffic detected: HTTP traffic on port 61558 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61546
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61547
Source: unknownNetwork traffic detected: HTTP traffic on port 61512 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61548
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61549
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61540
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61541
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61542
Source: unknownNetwork traffic detected: HTTP traffic on port 61550 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61573 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61535 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61543
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61544
Source: unknownNetwork traffic detected: HTTP traffic on port 61546 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61521 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61567 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61581 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61529 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61509 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61556
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61557
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61558
Source: unknownNetwork traffic detected: HTTP traffic on port 61584 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61559
Source: unknownNetwork traffic detected: HTTP traffic on port 61515 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61550
Source: unknownNetwork traffic detected: HTTP traffic on port 61578 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61551
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61552
Source: unknownNetwork traffic detected: HTTP traffic on port 61532 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61553
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61554
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61553 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61555
Source: unknownNetwork traffic detected: HTTP traffic on port 61570 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61520 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61543 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61528 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61562 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61567
Source: unknownNetwork traffic detected: HTTP traffic on port 61508 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61568
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61569
Source: unknownNetwork traffic detected: HTTP traffic on port 61585 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61579 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61560
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61561
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61562
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61563
Source: unknownNetwork traffic detected: HTTP traffic on port 61556 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61564
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61565
Source: unknownNetwork traffic detected: HTTP traffic on port 61537 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61566
Source: unknownNetwork traffic detected: HTTP traffic on port 61571 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61523 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61580
Source: unknownNetwork traffic detected: HTTP traffic on port 61540 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61565 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61506 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61548 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61534 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61578
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61579
Source: unknownNetwork traffic detected: HTTP traffic on port 61582 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61559 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61570
Source: unknownNetwork traffic detected: HTTP traffic on port 61576 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61571
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61572
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61573
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61574
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61575
Source: unknownNetwork traffic detected: HTTP traffic on port 61517 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61551 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61576
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61577
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.253.72:443 -> 192.168.2.4:61503 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.253.72:443 -> 192.168.2.4:61564 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.253.72:443 -> 192.168.2.4:61578 version: TLS 1.2
Source: classification engineClassification label: clean0.win@21/4@4/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2308 --field-trial-handle=2136,i,1293478387212524177,9404733510419667675,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://email.sg.on24event.com/ls/click?upn=u001.7kf5QUY4LGF7Fzt7LGE4bbPPsSPtBC4KXSPVJqWhtiH5NrSUgUqLrnQzdPXw8nHK6ugnD9lNS4JGfbwwuDDUiEhi9XGNxapWSDRGNOoS15h5cE95bcWlZ9IH4azvql6lGHtJRUi7rtn-2Fzb0tBcnr08rfzwKOlRYPL38hs-2FGE63s-3Dnybj_bNJYK7cPgMYSOVqZX8hsFRQ-2BUiS6nEFqdz2nSISnYBvQlR46zPXi1Chyc1-2FE-2B2YbB8Rrx1Xr8hLfzq0DX"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2308 --field-trial-handle=2136,i,1293478387212524177,9404733510419667675,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
s-part-0044.t-0009.fb-t-msedge.net
13.107.253.72
truefalse
    unknown
    www.google.com
    142.250.186.132
    truefalse
      unknown
      r-email.sg.on24event.com
      199.83.44.68
      truefalse
        unknown
        fp2e7a.wpc.phicdn.net
        192.229.221.95
        truefalse
          unknown
          s-part-0032.t-0009.t-msedge.net
          13.107.246.60
          truefalse
            unknown
            email.sg.on24event.com
            unknown
            unknownfalse
              unknown
              NameMaliciousAntivirus DetectionReputation
              https://email.sg.on24event.com/favicon.icofalse
                unknown
                https://email.sg.on24event.com/ls/click?upn=u001.7kf5QUY4LGF7Fzt7LGE4bbPPsSPtBC4KXSPVJqWhtiH5NrSUgUqLrnQzdPXw8nHK6ugnD9lNS4JGfbwwuDDUiEhi9XGNxapWSDRGNOoS15h5cE95bcWlZ9IH4azvql6lGHtJRUi7rtn-2Fzb0tBcnr08rfzwKOlRYPL38hs-2FGE63s-3Dnybj_bNJYK7cPgMYSOVqZX8hsFRQ-2BUiS6nEFqdz2nSISnYBvQlR46zPXi1Chyc1-2FE-2B2YbB8Rrx1Xr8hLfzq0DXfalse
                  unknown
                  • No. of IPs < 25%
                  • 25% < No. of IPs < 50%
                  • 50% < No. of IPs < 75%
                  • 75% < No. of IPs
                  IPDomainCountryFlagASNASN NameMalicious
                  239.255.255.250
                  unknownReserved
                  unknownunknownfalse
                  142.250.186.132
                  www.google.comUnited States
                  15169GOOGLEUSfalse
                  199.83.44.68
                  r-email.sg.on24event.comUnited States
                  18742ON24-SACUSfalse
                  IP
                  192.168.2.4
                  Joe Sandbox version:41.0.0 Charoite
                  Analysis ID:1540576
                  Start date and time:2024-10-23 23:07:06 +02:00
                  Joe Sandbox product:CloudBasic
                  Overall analysis duration:0h 3m 3s
                  Hypervisor based Inspection enabled:false
                  Report type:full
                  Cookbook file name:browseurl.jbs
                  Sample URL:https://email.sg.on24event.com/ls/click?upn=u001.7kf5QUY4LGF7Fzt7LGE4bbPPsSPtBC4KXSPVJqWhtiH5NrSUgUqLrnQzdPXw8nHK6ugnD9lNS4JGfbwwuDDUiEhi9XGNxapWSDRGNOoS15h5cE95bcWlZ9IH4azvql6lGHtJRUi7rtn-2Fzb0tBcnr08rfzwKOlRYPL38hs-2FGE63s-3Dnybj_bNJYK7cPgMYSOVqZX8hsFRQ-2BUiS6nEFqdz2nSISnYBvQlR46zPXi1Chyc1-2FE-2B2YbB8Rrx1Xr8hLfzq0DX
                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                  Number of analysed new started processes analysed:7
                  Number of new started drivers analysed:0
                  Number of existing processes analysed:0
                  Number of existing drivers analysed:0
                  Number of injected processes analysed:0
                  Technologies:
                  • HCA enabled
                  • EGA enabled
                  • AMSI enabled
                  Analysis Mode:default
                  Analysis stop reason:Timeout
                  Detection:CLEAN
                  Classification:clean0.win@21/4@4/4
                  EGA Information:Failed
                  HCA Information:
                  • Successful, ratio: 100%
                  • Number of executed functions: 0
                  • Number of non-executed functions: 0
                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, conhost.exe, svchost.exe
                  • Excluded IPs from analysis (whitelisted): 142.250.186.131, 142.250.186.78, 142.251.168.84, 34.104.35.123, 20.109.210.53, 93.184.221.240, 192.229.221.95, 20.3.187.198, 13.95.31.18, 142.250.185.195
                  • Excluded domains from analysis (whitelisted): azurefd-t-fb-prod.trafficmanager.net, slscr.update.microsoft.com, otelrules.afd.azureedge.net, clientservices.googleapis.com, wu.azureedge.net, clients2.google.com, ocsp.digicert.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, fs.microsoft.com, accounts.google.com, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.azureedge.net, wu.ec.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com
                  • Not all processes where analyzed, report is missing behavior information
                  • Report size getting too big, too many NtSetInformationFile calls found.
                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                  • VT rate limit hit for: https://email.sg.on24event.com/ls/click?upn=u001.7kf5QUY4LGF7Fzt7LGE4bbPPsSPtBC4KXSPVJqWhtiH5NrSUgUqLrnQzdPXw8nHK6ugnD9lNS4JGfbwwuDDUiEhi9XGNxapWSDRGNOoS15h5cE95bcWlZ9IH4azvql6lGHtJRUi7rtn-2Fzb0tBcnr08rfzwKOlRYPL38hs-2FGE63s-3Dnybj_bNJYK7cPgMYSOVqZX8hsFRQ-2BUiS6nEFqdz2nSISnYBvQlR46zPXi1Chyc1-2FE-2B2YbB8Rrx1Xr8hLfzq0DX
                  No simulations
                  No context
                  No context
                  No context
                  No context
                  No context
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:HTML document, ASCII text, with CRLF line terminators
                  Category:downloaded
                  Size (bytes):564
                  Entropy (8bit):4.72971822420855
                  Encrypted:false
                  SSDEEP:12:TjeRHdHiHZdtklI5r8INGlTF5TF5TF5TF5TF5TFK:neRH988DTPTPTPTPTPTc
                  MD5:8E325DC2FEA7C8900FC6C4B8C6C394FE
                  SHA1:1B3291D4EEA179C84145B2814CB53E6A506EC201
                  SHA-256:0B52C5338AF355699530A47683420E48C7344E779D3E815FF9943CBFDC153CF2
                  SHA-512:084C608F1F860FB08EF03B155658EA9988B3628D3C0F0E9561FDFF930E5912004CDDBCC43B1FA90C21FE7F5A481AC47C64B8CAA066C2BDF3CF533E152BF96C14
                  Malicious:false
                  Reputation:low
                  URL:https://email.sg.on24event.com/favicon.ico
                  Preview:<html>..<head><title>404 Not Found</title></head>..<body bgcolor="white">..<center><h1>404 Not Found</h1></center>..<hr><center>nginx</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:HTML document, ASCII text, with no line terminators
                  Category:downloaded
                  Size (bytes):291
                  Entropy (8bit):4.477778146874743
                  Encrypted:false
                  SSDEEP:6:qzxUsjMR1X96b2+Ubghxc8le3rn9MGzMd4aa6++Oix9qD:kxBMR1knUkhGXpPoa6++3xMD
                  MD5:F0C66914A58FC74FC98A7C9BB4C288F2
                  SHA1:3E0E43F567138623CABFF91C14100D144AC56949
                  SHA-256:54E173BE753D03B2C163CEBBEE02BE7F4BDC1D6663154D4D60A3833F7BA3436B
                  SHA-512:7AEDAEBA112D43E2B2FF845355199A11A141D637C0306155BE2356AE297DF118D2C0D2768D44C35A1D89841DB428E95686E29E9D15DEADF4233F3713893514BF
                  Malicious:false
                  Reputation:low
                  URL:https://email.sg.on24event.com/ls/click?upn=u001.7kf5QUY4LGF7Fzt7LGE4bbPPsSPtBC4KXSPVJqWhtiH5NrSUgUqLrnQzdPXw8nHK6ugnD9lNS4JGfbwwuDDUiEhi9XGNxapWSDRGNOoS15h5cE95bcWlZ9IH4azvql6lGHtJRUi7rtn-2Fzb0tBcnr08rfzwKOlRYPL38hs-2FGE63s-3Dnybj_bNJYK7cPgMYSOVqZX8hsFRQ-2BUiS6nEFqdz2nSISnYBvQlR46zPXi1Chyc1-2FE-2B2YbB8Rrx1Xr8hLfzq0DX
                  Preview:<html><head><title>Wrong Link</title></head><body><h1>Wrong Link</h1><p>You have clicked on an invalid link. Please make sure that you have typed the link correctly. If are copying this link from a mail reader please ensure that you have copied all the lines in the link.</p></body></html>
                  No static file info
                  TimestampSource PortDest PortSource IPDest IP
                  Oct 23, 2024 23:08:02.949279070 CEST49675443192.168.2.4173.222.162.32
                  Oct 23, 2024 23:08:03.902060032 CEST49735443192.168.2.4199.83.44.68
                  Oct 23, 2024 23:08:03.902107954 CEST44349735199.83.44.68192.168.2.4
                  Oct 23, 2024 23:08:03.902180910 CEST49735443192.168.2.4199.83.44.68
                  Oct 23, 2024 23:08:03.902457952 CEST49736443192.168.2.4199.83.44.68
                  Oct 23, 2024 23:08:03.902486086 CEST44349736199.83.44.68192.168.2.4
                  Oct 23, 2024 23:08:03.902544022 CEST49736443192.168.2.4199.83.44.68
                  Oct 23, 2024 23:08:03.902648926 CEST49735443192.168.2.4199.83.44.68
                  Oct 23, 2024 23:08:03.902666092 CEST44349735199.83.44.68192.168.2.4
                  Oct 23, 2024 23:08:03.902853966 CEST49736443192.168.2.4199.83.44.68
                  Oct 23, 2024 23:08:03.902869940 CEST44349736199.83.44.68192.168.2.4
                  Oct 23, 2024 23:08:04.729737997 CEST44349736199.83.44.68192.168.2.4
                  Oct 23, 2024 23:08:04.730029106 CEST49736443192.168.2.4199.83.44.68
                  Oct 23, 2024 23:08:04.730058908 CEST44349736199.83.44.68192.168.2.4
                  Oct 23, 2024 23:08:04.731725931 CEST44349736199.83.44.68192.168.2.4
                  Oct 23, 2024 23:08:04.731787920 CEST49736443192.168.2.4199.83.44.68
                  Oct 23, 2024 23:08:04.732790947 CEST49736443192.168.2.4199.83.44.68
                  Oct 23, 2024 23:08:04.732888937 CEST44349736199.83.44.68192.168.2.4
                  Oct 23, 2024 23:08:04.733000040 CEST49736443192.168.2.4199.83.44.68
                  Oct 23, 2024 23:08:04.733016968 CEST44349736199.83.44.68192.168.2.4
                  Oct 23, 2024 23:08:04.734565020 CEST44349735199.83.44.68192.168.2.4
                  Oct 23, 2024 23:08:04.734853029 CEST49735443192.168.2.4199.83.44.68
                  Oct 23, 2024 23:08:04.734883070 CEST44349735199.83.44.68192.168.2.4
                  Oct 23, 2024 23:08:04.736545086 CEST44349735199.83.44.68192.168.2.4
                  Oct 23, 2024 23:08:04.736610889 CEST49735443192.168.2.4199.83.44.68
                  Oct 23, 2024 23:08:04.737495899 CEST49735443192.168.2.4199.83.44.68
                  Oct 23, 2024 23:08:04.737581968 CEST44349735199.83.44.68192.168.2.4
                  Oct 23, 2024 23:08:04.773808002 CEST49736443192.168.2.4199.83.44.68
                  Oct 23, 2024 23:08:04.789720058 CEST49735443192.168.2.4199.83.44.68
                  Oct 23, 2024 23:08:04.789782047 CEST44349735199.83.44.68192.168.2.4
                  Oct 23, 2024 23:08:04.837558985 CEST49735443192.168.2.4199.83.44.68
                  Oct 23, 2024 23:08:04.925746918 CEST44349736199.83.44.68192.168.2.4
                  Oct 23, 2024 23:08:04.944165945 CEST44349736199.83.44.68192.168.2.4
                  Oct 23, 2024 23:08:04.944257021 CEST49736443192.168.2.4199.83.44.68
                  Oct 23, 2024 23:08:04.944629908 CEST49736443192.168.2.4199.83.44.68
                  Oct 23, 2024 23:08:04.944653034 CEST44349736199.83.44.68192.168.2.4
                  Oct 23, 2024 23:08:04.993659019 CEST49735443192.168.2.4199.83.44.68
                  Oct 23, 2024 23:08:05.035360098 CEST44349735199.83.44.68192.168.2.4
                  Oct 23, 2024 23:08:05.187403917 CEST44349735199.83.44.68192.168.2.4
                  Oct 23, 2024 23:08:05.206459045 CEST44349735199.83.44.68192.168.2.4
                  Oct 23, 2024 23:08:05.206589937 CEST49735443192.168.2.4199.83.44.68
                  Oct 23, 2024 23:08:05.206962109 CEST49735443192.168.2.4199.83.44.68
                  Oct 23, 2024 23:08:05.207004070 CEST44349735199.83.44.68192.168.2.4
                  Oct 23, 2024 23:08:06.000016928 CEST49739443192.168.2.4142.250.186.132
                  Oct 23, 2024 23:08:06.000068903 CEST44349739142.250.186.132192.168.2.4
                  Oct 23, 2024 23:08:06.000133991 CEST49739443192.168.2.4142.250.186.132
                  Oct 23, 2024 23:08:06.000432968 CEST49739443192.168.2.4142.250.186.132
                  Oct 23, 2024 23:08:06.000453949 CEST44349739142.250.186.132192.168.2.4
                  Oct 23, 2024 23:08:06.630990982 CEST49740443192.168.2.4184.28.90.27
                  Oct 23, 2024 23:08:06.631077051 CEST44349740184.28.90.27192.168.2.4
                  Oct 23, 2024 23:08:06.631174088 CEST49740443192.168.2.4184.28.90.27
                  Oct 23, 2024 23:08:06.632694960 CEST49740443192.168.2.4184.28.90.27
                  Oct 23, 2024 23:08:06.632724047 CEST44349740184.28.90.27192.168.2.4
                  Oct 23, 2024 23:08:06.886918068 CEST44349739142.250.186.132192.168.2.4
                  Oct 23, 2024 23:08:06.887177944 CEST49739443192.168.2.4142.250.186.132
                  Oct 23, 2024 23:08:06.887193918 CEST44349739142.250.186.132192.168.2.4
                  Oct 23, 2024 23:08:06.888844013 CEST44349739142.250.186.132192.168.2.4
                  Oct 23, 2024 23:08:06.888911009 CEST49739443192.168.2.4142.250.186.132
                  Oct 23, 2024 23:08:06.889836073 CEST49739443192.168.2.4142.250.186.132
                  Oct 23, 2024 23:08:06.889924049 CEST44349739142.250.186.132192.168.2.4
                  Oct 23, 2024 23:08:06.941849947 CEST49739443192.168.2.4142.250.186.132
                  Oct 23, 2024 23:08:06.941869020 CEST44349739142.250.186.132192.168.2.4
                  Oct 23, 2024 23:08:06.988739967 CEST49739443192.168.2.4142.250.186.132
                  Oct 23, 2024 23:08:07.485728025 CEST44349740184.28.90.27192.168.2.4
                  Oct 23, 2024 23:08:07.485847950 CEST49740443192.168.2.4184.28.90.27
                  Oct 23, 2024 23:08:07.492090940 CEST49740443192.168.2.4184.28.90.27
                  Oct 23, 2024 23:08:07.492120028 CEST44349740184.28.90.27192.168.2.4
                  Oct 23, 2024 23:08:07.492458105 CEST44349740184.28.90.27192.168.2.4
                  Oct 23, 2024 23:08:07.536766052 CEST49740443192.168.2.4184.28.90.27
                  Oct 23, 2024 23:08:07.545296907 CEST49740443192.168.2.4184.28.90.27
                  Oct 23, 2024 23:08:07.587342978 CEST44349740184.28.90.27192.168.2.4
                  Oct 23, 2024 23:08:07.944806099 CEST44349740184.28.90.27192.168.2.4
                  Oct 23, 2024 23:08:07.944953918 CEST44349740184.28.90.27192.168.2.4
                  Oct 23, 2024 23:08:07.949301004 CEST49740443192.168.2.4184.28.90.27
                  Oct 23, 2024 23:08:07.963402033 CEST49740443192.168.2.4184.28.90.27
                  Oct 23, 2024 23:08:07.963421106 CEST44349740184.28.90.27192.168.2.4
                  Oct 23, 2024 23:08:07.963474035 CEST49740443192.168.2.4184.28.90.27
                  Oct 23, 2024 23:08:07.963488102 CEST44349740184.28.90.27192.168.2.4
                  Oct 23, 2024 23:08:08.045288086 CEST49741443192.168.2.4184.28.90.27
                  Oct 23, 2024 23:08:08.045355082 CEST44349741184.28.90.27192.168.2.4
                  Oct 23, 2024 23:08:08.045510054 CEST49741443192.168.2.4184.28.90.27
                  Oct 23, 2024 23:08:08.045871973 CEST49741443192.168.2.4184.28.90.27
                  Oct 23, 2024 23:08:08.045902014 CEST44349741184.28.90.27192.168.2.4
                  Oct 23, 2024 23:08:08.892384052 CEST44349741184.28.90.27192.168.2.4
                  Oct 23, 2024 23:08:08.892637968 CEST49741443192.168.2.4184.28.90.27
                  Oct 23, 2024 23:08:08.894597054 CEST49741443192.168.2.4184.28.90.27
                  Oct 23, 2024 23:08:08.894612074 CEST44349741184.28.90.27192.168.2.4
                  Oct 23, 2024 23:08:08.894947052 CEST44349741184.28.90.27192.168.2.4
                  Oct 23, 2024 23:08:08.897485971 CEST49741443192.168.2.4184.28.90.27
                  Oct 23, 2024 23:08:08.939335108 CEST44349741184.28.90.27192.168.2.4
                  Oct 23, 2024 23:08:09.152458906 CEST44349741184.28.90.27192.168.2.4
                  Oct 23, 2024 23:08:09.152597904 CEST44349741184.28.90.27192.168.2.4
                  Oct 23, 2024 23:08:09.152698994 CEST49741443192.168.2.4184.28.90.27
                  Oct 23, 2024 23:08:09.153906107 CEST49741443192.168.2.4184.28.90.27
                  Oct 23, 2024 23:08:09.153906107 CEST49741443192.168.2.4184.28.90.27
                  Oct 23, 2024 23:08:09.153934002 CEST44349741184.28.90.27192.168.2.4
                  Oct 23, 2024 23:08:09.153949976 CEST44349741184.28.90.27192.168.2.4
                  Oct 23, 2024 23:08:16.890340090 CEST44349739142.250.186.132192.168.2.4
                  Oct 23, 2024 23:08:16.890400887 CEST44349739142.250.186.132192.168.2.4
                  Oct 23, 2024 23:08:16.890470982 CEST49739443192.168.2.4142.250.186.132
                  Oct 23, 2024 23:08:18.398641109 CEST49739443192.168.2.4142.250.186.132
                  Oct 23, 2024 23:08:18.398662090 CEST44349739142.250.186.132192.168.2.4
                  Oct 23, 2024 23:08:20.994316101 CEST4972380192.168.2.42.19.126.163
                  Oct 23, 2024 23:08:21.000421047 CEST80497232.19.126.163192.168.2.4
                  Oct 23, 2024 23:08:21.000466108 CEST4972380192.168.2.42.19.126.163
                  Oct 23, 2024 23:08:35.296613932 CEST8049724217.20.57.34192.168.2.4
                  Oct 23, 2024 23:08:35.296731949 CEST4972480192.168.2.4217.20.57.34
                  Oct 23, 2024 23:08:35.344463110 CEST4972480192.168.2.4217.20.57.34
                  Oct 23, 2024 23:08:35.350096941 CEST8049724217.20.57.34192.168.2.4
                  Oct 23, 2024 23:08:43.482693911 CEST6150053192.168.2.41.1.1.1
                  Oct 23, 2024 23:08:43.488480091 CEST53615001.1.1.1192.168.2.4
                  Oct 23, 2024 23:08:43.488573074 CEST6150053192.168.2.41.1.1.1
                  Oct 23, 2024 23:08:43.488650084 CEST6150053192.168.2.41.1.1.1
                  Oct 23, 2024 23:08:43.494081974 CEST53615001.1.1.1192.168.2.4
                  Oct 23, 2024 23:08:44.085000038 CEST53615001.1.1.1192.168.2.4
                  Oct 23, 2024 23:08:44.085849047 CEST6150053192.168.2.41.1.1.1
                  Oct 23, 2024 23:08:44.092350006 CEST53615001.1.1.1192.168.2.4
                  Oct 23, 2024 23:08:44.092552900 CEST6150053192.168.2.41.1.1.1
                  Oct 23, 2024 23:08:57.294051886 CEST61503443192.168.2.413.107.253.72
                  Oct 23, 2024 23:08:57.294086933 CEST4436150313.107.253.72192.168.2.4
                  Oct 23, 2024 23:08:57.296300888 CEST61503443192.168.2.413.107.253.72
                  Oct 23, 2024 23:08:57.296937943 CEST61503443192.168.2.413.107.253.72
                  Oct 23, 2024 23:08:57.296951056 CEST4436150313.107.253.72192.168.2.4
                  Oct 23, 2024 23:08:58.837129116 CEST4436150313.107.253.72192.168.2.4
                  Oct 23, 2024 23:08:58.837385893 CEST61503443192.168.2.413.107.253.72
                  Oct 23, 2024 23:08:58.841480017 CEST61503443192.168.2.413.107.253.72
                  Oct 23, 2024 23:08:58.841490030 CEST4436150313.107.253.72192.168.2.4
                  Oct 23, 2024 23:08:58.841794014 CEST4436150313.107.253.72192.168.2.4
                  Oct 23, 2024 23:08:58.857567072 CEST61503443192.168.2.413.107.253.72
                  Oct 23, 2024 23:08:58.899348021 CEST4436150313.107.253.72192.168.2.4
                  Oct 23, 2024 23:08:59.111002922 CEST4436150313.107.253.72192.168.2.4
                  Oct 23, 2024 23:08:59.111057997 CEST4436150313.107.253.72192.168.2.4
                  Oct 23, 2024 23:08:59.111125946 CEST4436150313.107.253.72192.168.2.4
                  Oct 23, 2024 23:08:59.111181021 CEST61503443192.168.2.413.107.253.72
                  Oct 23, 2024 23:08:59.111201048 CEST4436150313.107.253.72192.168.2.4
                  Oct 23, 2024 23:08:59.111212015 CEST61503443192.168.2.413.107.253.72
                  Oct 23, 2024 23:08:59.111331940 CEST61503443192.168.2.413.107.253.72
                  Oct 23, 2024 23:08:59.229948997 CEST4436150313.107.253.72192.168.2.4
                  Oct 23, 2024 23:08:59.230001926 CEST4436150313.107.253.72192.168.2.4
                  Oct 23, 2024 23:08:59.230051041 CEST61503443192.168.2.413.107.253.72
                  Oct 23, 2024 23:08:59.230078936 CEST4436150313.107.253.72192.168.2.4
                  Oct 23, 2024 23:08:59.230242968 CEST61503443192.168.2.413.107.253.72
                  Oct 23, 2024 23:08:59.230242968 CEST61503443192.168.2.413.107.253.72
                  Oct 23, 2024 23:08:59.348562956 CEST4436150313.107.253.72192.168.2.4
                  Oct 23, 2024 23:08:59.348628044 CEST4436150313.107.253.72192.168.2.4
                  Oct 23, 2024 23:08:59.348681927 CEST61503443192.168.2.413.107.253.72
                  Oct 23, 2024 23:08:59.348695040 CEST4436150313.107.253.72192.168.2.4
                  Oct 23, 2024 23:08:59.348723888 CEST61503443192.168.2.413.107.253.72
                  Oct 23, 2024 23:08:59.348859072 CEST61503443192.168.2.413.107.253.72
                  Oct 23, 2024 23:08:59.468113899 CEST4436150313.107.253.72192.168.2.4
                  Oct 23, 2024 23:08:59.468183041 CEST4436150313.107.253.72192.168.2.4
                  Oct 23, 2024 23:08:59.468202114 CEST61503443192.168.2.413.107.253.72
                  Oct 23, 2024 23:08:59.468216896 CEST4436150313.107.253.72192.168.2.4
                  Oct 23, 2024 23:08:59.468261957 CEST61503443192.168.2.413.107.253.72
                  Oct 23, 2024 23:08:59.468261957 CEST61503443192.168.2.413.107.253.72
                  Oct 23, 2024 23:08:59.586806059 CEST4436150313.107.253.72192.168.2.4
                  Oct 23, 2024 23:08:59.586882114 CEST4436150313.107.253.72192.168.2.4
                  Oct 23, 2024 23:08:59.586987019 CEST61503443192.168.2.413.107.253.72
                  Oct 23, 2024 23:08:59.586987019 CEST61503443192.168.2.413.107.253.72
                  Oct 23, 2024 23:08:59.587004900 CEST4436150313.107.253.72192.168.2.4
                  Oct 23, 2024 23:08:59.587299109 CEST61503443192.168.2.413.107.253.72
                  Oct 23, 2024 23:08:59.705096960 CEST4436150313.107.253.72192.168.2.4
                  Oct 23, 2024 23:08:59.705121994 CEST4436150313.107.253.72192.168.2.4
                  Oct 23, 2024 23:08:59.705265045 CEST61503443192.168.2.413.107.253.72
                  Oct 23, 2024 23:08:59.705265999 CEST61503443192.168.2.413.107.253.72
                  Oct 23, 2024 23:08:59.705280066 CEST4436150313.107.253.72192.168.2.4
                  Oct 23, 2024 23:08:59.705323935 CEST61503443192.168.2.413.107.253.72
                  Oct 23, 2024 23:08:59.825598955 CEST4436150313.107.253.72192.168.2.4
                  Oct 23, 2024 23:08:59.825623035 CEST4436150313.107.253.72192.168.2.4
                  Oct 23, 2024 23:08:59.825695992 CEST61503443192.168.2.413.107.253.72
                  Oct 23, 2024 23:08:59.825705051 CEST4436150313.107.253.72192.168.2.4
                  Oct 23, 2024 23:08:59.825737953 CEST61503443192.168.2.413.107.253.72
                  Oct 23, 2024 23:08:59.825777054 CEST61503443192.168.2.413.107.253.72
                  Oct 23, 2024 23:08:59.944613934 CEST4436150313.107.253.72192.168.2.4
                  Oct 23, 2024 23:08:59.944670916 CEST4436150313.107.253.72192.168.2.4
                  Oct 23, 2024 23:08:59.944717884 CEST61503443192.168.2.413.107.253.72
                  Oct 23, 2024 23:08:59.944730997 CEST4436150313.107.253.72192.168.2.4
                  Oct 23, 2024 23:08:59.944813013 CEST61503443192.168.2.413.107.253.72
                  Oct 23, 2024 23:08:59.944813013 CEST61503443192.168.2.413.107.253.72
                  Oct 23, 2024 23:08:59.946468115 CEST4436150313.107.253.72192.168.2.4
                  Oct 23, 2024 23:08:59.946525097 CEST4436150313.107.253.72192.168.2.4
                  Oct 23, 2024 23:08:59.946568966 CEST61503443192.168.2.413.107.253.72
                  Oct 23, 2024 23:08:59.946576118 CEST4436150313.107.253.72192.168.2.4
                  Oct 23, 2024 23:08:59.946621895 CEST61503443192.168.2.413.107.253.72
                  Oct 23, 2024 23:08:59.946623087 CEST61503443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:00.062618971 CEST4436150313.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:00.062666893 CEST4436150313.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:00.063085079 CEST61503443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:00.063085079 CEST61503443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:00.063101053 CEST4436150313.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:00.063141108 CEST61503443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:00.180428028 CEST4436150313.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:00.180489063 CEST4436150313.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:00.182388067 CEST61503443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:00.182415009 CEST4436150313.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:00.182533026 CEST61503443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:00.754792929 CEST4436150313.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:00.754836082 CEST4436150313.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:00.754878998 CEST4436150313.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:00.754928112 CEST61503443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:00.754956007 CEST4436150313.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:00.754990101 CEST4436150313.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:00.754993916 CEST61503443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:00.755018950 CEST61503443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:00.755024910 CEST4436150313.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:00.755045891 CEST4436150313.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:00.755048990 CEST61503443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:00.755069971 CEST61503443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:00.755074978 CEST4436150313.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:00.755100965 CEST61503443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:00.755134106 CEST61503443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:00.755615950 CEST4436150313.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:00.755686998 CEST61503443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:00.755691051 CEST4436150313.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:00.755734921 CEST61503443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:00.755780935 CEST4436150313.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:00.755861998 CEST61503443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:00.767775059 CEST61503443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:00.767796040 CEST4436150313.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:00.862356901 CEST61504443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:00.862399101 CEST4436150413.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:00.862474918 CEST61504443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:00.864172935 CEST61505443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:00.864221096 CEST4436150513.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:00.864276886 CEST61505443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:00.865819931 CEST61506443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:00.865830898 CEST4436150613.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:00.866065025 CEST61506443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:00.867409945 CEST61507443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:00.867422104 CEST4436150713.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:00.867475033 CEST61507443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:00.867650986 CEST61504443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:00.867662907 CEST4436150413.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:00.868042946 CEST61507443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:00.868063927 CEST4436150713.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:00.869184017 CEST61508443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:00.869239092 CEST4436150813.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:00.869288921 CEST61508443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:00.869347095 CEST61505443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:00.869362116 CEST4436150513.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:00.869705915 CEST61506443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:00.869714975 CEST4436150613.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:00.869918108 CEST61508443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:00.869940042 CEST4436150813.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:01.624078989 CEST4436150713.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:01.624799967 CEST61507443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:01.624847889 CEST4436150713.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:01.625380993 CEST61507443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:01.625407934 CEST4436150713.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:01.628475904 CEST4436150813.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:01.628869057 CEST61508443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:01.628885984 CEST4436150813.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:01.629327059 CEST61508443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:01.629333019 CEST4436150813.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:01.631853104 CEST4436150513.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:01.632239103 CEST61505443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:01.632271051 CEST4436150513.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:01.632765055 CEST61505443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:01.632792950 CEST4436150513.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:01.636460066 CEST4436150413.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:01.636790991 CEST61504443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:01.636815071 CEST4436150413.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:01.637228966 CEST61504443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:01.637234926 CEST4436150413.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:01.639966965 CEST4436150613.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:01.640264988 CEST61506443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:01.640275002 CEST4436150613.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:01.640722990 CEST61506443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:01.640727043 CEST4436150613.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:02.765887976 CEST4436150513.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:02.765908957 CEST4436150513.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:02.765964031 CEST4436150513.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:02.765997887 CEST61505443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:02.766016960 CEST4436150713.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:02.766052008 CEST4436150813.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:02.766062975 CEST61505443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:02.766118050 CEST4436150813.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:02.766181946 CEST4436150713.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:02.766261101 CEST4436150813.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:02.766345978 CEST61507443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:02.766347885 CEST61508443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:02.766347885 CEST61508443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:02.766354084 CEST4436150413.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:02.766411066 CEST4436150413.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:02.766506910 CEST61505443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:02.766516924 CEST61504443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:02.766529083 CEST4436150513.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:02.766541004 CEST4436150413.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:02.766555071 CEST4436150413.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:02.766566992 CEST61505443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:02.766570091 CEST4436150613.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:02.766575098 CEST4436150513.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:02.766724110 CEST4436150613.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:02.766746044 CEST61504443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:02.766748905 CEST61507443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:02.766755104 CEST4436150713.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:02.767335892 CEST61506443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:02.767925024 CEST61504443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:02.767940044 CEST4436150413.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:02.767956018 CEST61504443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:02.767956018 CEST61506443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:02.767962933 CEST4436150413.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:02.767971039 CEST4436150613.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:02.768404007 CEST61506443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:02.768409014 CEST4436150613.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:02.769062996 CEST61508443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:02.769062996 CEST61508443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:02.769083977 CEST4436150813.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:02.769098043 CEST4436150813.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:02.771606922 CEST61509443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:02.771698952 CEST4436150913.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:02.771747112 CEST61510443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:02.771784067 CEST4436151013.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:02.771914005 CEST61509443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:02.771967888 CEST61510443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:02.772897005 CEST61511443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:02.772922039 CEST4436151113.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:02.773108006 CEST61511443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:02.773121119 CEST61512443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:02.773205996 CEST4436151213.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:02.773307085 CEST61509443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:02.773308992 CEST61512443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:02.773343086 CEST4436150913.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:02.773418903 CEST61512443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:02.773442030 CEST4436151213.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:02.773623943 CEST61510443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:02.773646116 CEST4436151013.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:02.774341106 CEST61511443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:02.774343967 CEST61513443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:02.774369955 CEST4436151113.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:02.774425983 CEST4436151313.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:02.774619102 CEST61513443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:02.774682999 CEST61513443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:02.774708033 CEST4436151313.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:03.833112001 CEST4436151013.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:03.833791971 CEST61510443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:03.833811998 CEST4436151013.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:03.834295034 CEST61510443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:03.834300041 CEST4436151013.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:03.840020895 CEST4436151113.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:03.840492010 CEST61511443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:03.840523958 CEST4436151113.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:03.841085911 CEST61511443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:03.841093063 CEST4436151113.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:03.851551056 CEST4436150913.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:03.852340937 CEST61509443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:03.852363110 CEST4436150913.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:03.853039980 CEST61509443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:03.853048086 CEST4436150913.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:03.854197025 CEST4436151313.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:03.854827881 CEST61513443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:03.854857922 CEST4436151313.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:03.855633020 CEST61513443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:03.855639935 CEST4436151313.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:03.861248016 CEST4436151213.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:03.861715078 CEST61512443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:03.861769915 CEST4436151213.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:03.862276077 CEST61512443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:03.862289906 CEST4436151213.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:03.972820997 CEST4436151013.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:03.972878933 CEST4436151013.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:03.973001003 CEST61510443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:03.973162889 CEST61510443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:03.973179102 CEST4436151013.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:03.973191977 CEST61510443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:03.973196983 CEST4436151013.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:03.977061033 CEST61515443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:03.977125883 CEST4436151513.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:03.977241993 CEST61515443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:03.977421999 CEST61515443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:03.977459908 CEST4436151513.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:03.977667093 CEST4436151113.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:03.977823019 CEST4436151113.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:03.977901936 CEST61511443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:03.977977037 CEST61511443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:03.978019953 CEST4436151113.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:03.978051901 CEST61511443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:03.978068113 CEST4436151113.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:03.980865955 CEST61516443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:03.980906010 CEST4436151613.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:03.980962992 CEST61516443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:03.981122971 CEST61516443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:03.981134892 CEST4436151613.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:03.990962982 CEST4436150913.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:03.991120100 CEST4436150913.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:03.991211891 CEST61509443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:03.991213083 CEST61509443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:03.991250992 CEST61509443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:03.991259098 CEST4436150913.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:03.993031025 CEST4436151313.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:03.993195057 CEST4436151313.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:03.993267059 CEST61513443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:03.993383884 CEST61513443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:03.993412971 CEST4436151313.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:03.993439913 CEST61513443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:03.993453026 CEST4436151313.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:03.993916988 CEST61517443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:03.993947983 CEST4436151713.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:03.994028091 CEST61517443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:03.994164944 CEST61517443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:03.994184017 CEST4436151713.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:03.996052980 CEST61518443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:03.996062040 CEST4436151813.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:03.996119976 CEST61518443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:03.996239901 CEST61518443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:03.996256113 CEST4436151813.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:04.000704050 CEST4436151213.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:04.000864029 CEST4436151213.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:04.000925064 CEST61512443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:04.000996113 CEST61512443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:04.001039028 CEST4436151213.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:04.001066923 CEST61512443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:04.001081944 CEST4436151213.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:04.003267050 CEST61519443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:04.003279924 CEST4436151913.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:04.003343105 CEST61519443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:04.003449917 CEST61519443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:04.003460884 CEST4436151913.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:04.744123936 CEST4436151513.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:04.745548010 CEST61515443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:04.745548010 CEST61515443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:04.745644093 CEST4436151513.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:04.745697021 CEST4436151513.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:04.746969938 CEST4436151613.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:04.747880936 CEST61516443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:04.747880936 CEST61516443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:04.747895002 CEST4436151613.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:04.747908115 CEST4436151613.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:04.748758078 CEST4436151713.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:04.749135971 CEST61517443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:04.749165058 CEST4436151713.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:04.749560118 CEST61517443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:04.749567986 CEST4436151713.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:04.881547928 CEST4436151613.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:04.882369041 CEST4436151613.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:04.882682085 CEST61516443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:04.882682085 CEST61516443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:04.882711887 CEST61516443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:04.882721901 CEST4436151613.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:04.883019924 CEST4436151713.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:04.883157015 CEST4436151513.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:04.883214951 CEST4436151713.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:04.883336067 CEST61517443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:04.883364916 CEST4436151513.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:04.883595943 CEST61515443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:04.884439945 CEST61515443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:04.884463072 CEST4436151513.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:04.884502888 CEST61515443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:04.884510994 CEST4436151513.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:04.885824919 CEST61517443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:04.885843992 CEST4436151713.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:04.885894060 CEST61517443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:04.885900974 CEST4436151713.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:04.889513969 CEST61520443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:04.889558077 CEST4436152013.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:04.891047955 CEST61521443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:04.891128063 CEST4436152113.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:04.891206980 CEST61520443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:04.891433001 CEST61521443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:04.891756058 CEST61522443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:04.891783953 CEST4436152213.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:04.891973972 CEST61520443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:04.891993046 CEST4436152013.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:04.892030954 CEST61522443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:04.892169952 CEST61521443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:04.892206907 CEST4436152113.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:04.892347097 CEST61522443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:04.892364025 CEST4436152213.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:05.122652054 CEST4436151813.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:05.123819113 CEST61518443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:05.123819113 CEST61518443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:05.123845100 CEST4436151813.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:05.123852968 CEST4436151813.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:05.261780024 CEST4436151813.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:05.261948109 CEST4436151813.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:05.262124062 CEST61518443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:05.262124062 CEST61518443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:05.262175083 CEST61518443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:05.262191057 CEST4436151813.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:05.265522957 CEST61523443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:05.265614986 CEST4436152313.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:05.265887976 CEST61523443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:05.265888929 CEST61523443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:05.265975952 CEST4436152313.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:05.345650911 CEST4436151913.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:05.346987009 CEST61519443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:05.346987009 CEST61519443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:05.347068071 CEST4436151913.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:05.347105980 CEST4436151913.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:05.481216908 CEST4436151913.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:05.481447935 CEST4436151913.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:05.481560946 CEST61519443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:05.481882095 CEST61519443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:05.481882095 CEST61519443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:05.481947899 CEST4436151913.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:05.481988907 CEST4436151913.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:05.485114098 CEST61524443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:05.485197067 CEST4436152413.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:05.485584021 CEST61524443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:05.485584021 CEST61524443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:05.485712051 CEST4436152413.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:05.671926022 CEST4436152013.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:05.673331976 CEST61520443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:05.673331976 CEST61520443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:05.673396111 CEST4436152013.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:05.673450947 CEST4436152013.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:05.673468113 CEST4436152213.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:05.674298048 CEST61522443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:05.674298048 CEST61522443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:05.674319983 CEST4436152213.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:05.674356937 CEST4436152213.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:05.677515984 CEST4436152113.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:05.677896023 CEST61521443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:05.677968979 CEST4436152113.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:05.678436041 CEST61521443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:05.678462982 CEST4436152113.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:05.809952974 CEST4436152013.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:05.810683012 CEST4436152013.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:05.810923100 CEST61520443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:05.810923100 CEST61520443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:05.810924053 CEST61520443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:05.813065052 CEST4436152213.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:05.813152075 CEST4436152213.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:05.813220978 CEST61522443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:05.813345909 CEST61522443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:05.813386917 CEST4436152213.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:05.813416958 CEST61522443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:05.813433886 CEST4436152213.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:05.813874006 CEST61525443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:05.813961029 CEST4436152513.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:05.814043045 CEST61525443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:05.814199924 CEST61525443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:05.814232111 CEST4436152513.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:05.816046953 CEST4436152113.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:05.816091061 CEST4436152113.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:05.816190958 CEST61521443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:05.816266060 CEST61526443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:05.816307068 CEST4436152613.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:05.816329002 CEST61521443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:05.816329002 CEST61521443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:05.816371918 CEST4436152113.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:05.816396952 CEST61526443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:05.816397905 CEST4436152113.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:05.816560030 CEST61526443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:05.816580057 CEST4436152613.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:05.819303989 CEST61527443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:05.819344044 CEST4436152713.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:05.819407940 CEST61527443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:05.819520950 CEST61527443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:05.819544077 CEST4436152713.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:06.024669886 CEST4436152313.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:06.025306940 CEST61523443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:06.025337934 CEST4436152313.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:06.025913954 CEST61523443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:06.025919914 CEST4436152313.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:06.054225922 CEST61528443192.168.2.4142.250.186.132
                  Oct 23, 2024 23:09:06.054264069 CEST44361528142.250.186.132192.168.2.4
                  Oct 23, 2024 23:09:06.054322004 CEST61528443192.168.2.4142.250.186.132
                  Oct 23, 2024 23:09:06.054682970 CEST61528443192.168.2.4142.250.186.132
                  Oct 23, 2024 23:09:06.054697990 CEST44361528142.250.186.132192.168.2.4
                  Oct 23, 2024 23:09:06.114779949 CEST61520443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:06.114845991 CEST4436152013.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:07.138216019 CEST4436152313.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:07.138390064 CEST4436152313.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:07.140678883 CEST61523443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:07.140680075 CEST61523443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:07.140789032 CEST61523443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:07.140827894 CEST4436152313.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:07.142122030 CEST44361528142.250.186.132192.168.2.4
                  Oct 23, 2024 23:09:07.143064022 CEST61528443192.168.2.4142.250.186.132
                  Oct 23, 2024 23:09:07.143125057 CEST44361528142.250.186.132192.168.2.4
                  Oct 23, 2024 23:09:07.143475056 CEST44361528142.250.186.132192.168.2.4
                  Oct 23, 2024 23:09:07.144252062 CEST61529443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:07.144289017 CEST4436152913.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:07.144793034 CEST61528443192.168.2.4142.250.186.132
                  Oct 23, 2024 23:09:07.144865036 CEST44361528142.250.186.132192.168.2.4
                  Oct 23, 2024 23:09:07.144912004 CEST61529443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:07.145144939 CEST61529443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:07.145152092 CEST4436152913.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:07.194339991 CEST61528443192.168.2.4142.250.186.132
                  Oct 23, 2024 23:09:07.304802895 CEST4436152613.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:07.307272911 CEST61526443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:07.307360888 CEST4436152613.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:07.308222055 CEST61526443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:07.308274984 CEST4436152613.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:07.308763981 CEST4436152413.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:07.309081078 CEST4436152713.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:07.309298992 CEST61524443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:07.309323072 CEST4436152413.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:07.310098886 CEST4436152513.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:07.310539007 CEST61524443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:07.310549021 CEST4436152413.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:07.310940981 CEST61525443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:07.310971022 CEST4436152513.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:07.314289093 CEST61525443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:07.314294100 CEST4436152513.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:07.314594984 CEST61527443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:07.314604044 CEST4436152713.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:07.315026999 CEST61527443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:07.315031052 CEST4436152713.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:07.445790052 CEST4436152613.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:07.446304083 CEST4436152613.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:07.446491957 CEST61526443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:07.446491957 CEST61526443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:07.446491957 CEST61526443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:07.446671963 CEST4436152413.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:07.447536945 CEST4436152413.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:07.449577093 CEST61530443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:07.449621916 CEST4436153013.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:07.449692011 CEST61524443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:07.449692965 CEST61524443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:07.449692965 CEST61524443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:07.449882030 CEST61530443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:07.450335979 CEST4436152513.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:07.450371027 CEST61530443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:07.450371981 CEST4436152713.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:07.450396061 CEST4436153013.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:07.450417995 CEST4436152513.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:07.450520039 CEST4436152713.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:07.450551987 CEST61525443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:07.450592995 CEST61527443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:07.450750113 CEST61525443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:07.450750113 CEST61525443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:07.450767040 CEST4436152513.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:07.450777054 CEST4436152513.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:07.450783968 CEST61527443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:07.450788021 CEST4436152713.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:07.450797081 CEST61527443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:07.450803041 CEST4436152713.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:07.453357935 CEST61532443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:07.453388929 CEST61531443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:07.453427076 CEST4436153113.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:07.453439951 CEST4436153213.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:07.453516960 CEST61531443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:07.453520060 CEST61533443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:07.453525066 CEST61532443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:07.453541994 CEST4436153313.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:07.453742027 CEST61533443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:07.453756094 CEST61531443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:07.453768015 CEST4436153113.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:07.453871012 CEST61532443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:07.453941107 CEST61533443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:07.453948021 CEST4436153313.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:07.453952074 CEST4436153213.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:07.663640022 CEST61524443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:07.663676023 CEST4436152413.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:07.669833899 CEST61526443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:07.669862986 CEST4436152613.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:09.543450117 CEST4436152913.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:09.544550896 CEST61529443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:09.544550896 CEST61529443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:09.544586897 CEST4436152913.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:09.544595957 CEST4436152913.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:09.547128916 CEST4436153013.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:09.547745943 CEST4436153213.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:09.547806978 CEST61530443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:09.547853947 CEST4436153013.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:09.547893047 CEST61530443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:09.547904015 CEST4436153013.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:09.548340082 CEST61532443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:09.548440933 CEST4436153213.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:09.548784971 CEST61532443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:09.548837900 CEST4436153213.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:09.550559998 CEST4436153113.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:09.550909996 CEST61531443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:09.550926924 CEST4436153113.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:09.551359892 CEST61531443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:09.551363945 CEST4436153113.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:09.561311007 CEST4436153313.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:09.561687946 CEST61533443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:09.561712980 CEST4436153313.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:09.562117100 CEST61533443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:09.562120914 CEST4436153313.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:09.677933931 CEST4436152913.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:09.678188086 CEST4436152913.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:09.678263903 CEST61529443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:09.681390047 CEST61529443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:09.681416988 CEST4436152913.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:09.681433916 CEST61529443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:09.681443930 CEST4436152913.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:09.681794882 CEST4436153213.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:09.682307959 CEST4436153213.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:09.683804989 CEST61532443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:09.684374094 CEST61532443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:09.684448004 CEST4436153213.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:09.684489965 CEST61532443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:09.684508085 CEST4436153213.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:09.686392069 CEST61534443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:09.686480045 CEST4436153413.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:09.686882973 CEST61534443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:09.687268972 CEST4436153013.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:09.687371969 CEST4436153013.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:09.687486887 CEST61530443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:09.688000917 CEST4436153113.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:09.688169956 CEST61535443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:09.688204050 CEST4436153513.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:09.688325882 CEST61535443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:09.688519955 CEST61534443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:09.688570976 CEST4436153413.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:09.688680887 CEST4436153113.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:09.688769102 CEST61531443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:09.688972950 CEST61535443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:09.688977957 CEST61530443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:09.688985109 CEST4436153513.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:09.689016104 CEST4436153013.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:09.689039946 CEST61530443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:09.689050913 CEST4436153013.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:09.691390038 CEST61536443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:09.691415071 CEST61531443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:09.691415071 CEST61531443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:09.691431046 CEST4436153113.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:09.691441059 CEST4436153113.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:09.691473961 CEST4436153613.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:09.691596031 CEST61536443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:09.692694902 CEST61536443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:09.692795038 CEST4436153613.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:09.700994968 CEST4436153313.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:09.701155901 CEST4436153313.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:09.702460051 CEST61533443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:09.702714920 CEST61533443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:09.702714920 CEST61533443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:09.702734947 CEST4436153313.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:09.702744961 CEST4436153313.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:09.706084013 CEST61537443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:09.706142902 CEST4436153713.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:09.706402063 CEST61537443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:09.706969976 CEST61538443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:09.707020998 CEST61537443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:09.707051039 CEST4436153813.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:09.707060099 CEST4436153713.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:09.707166910 CEST61538443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:09.707492113 CEST61538443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:09.707529068 CEST4436153813.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:10.448290110 CEST4436153613.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:10.449681044 CEST61536443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:10.449717045 CEST4436153613.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:10.450335026 CEST61536443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:10.450349092 CEST4436153613.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:10.455450058 CEST4436153513.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:10.456255913 CEST61535443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:10.456276894 CEST4436153513.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:10.457285881 CEST61535443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:10.457292080 CEST4436153513.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:10.457392931 CEST4436153413.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:10.458225965 CEST61534443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:10.458288908 CEST4436153413.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:10.459830999 CEST61534443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:10.459846020 CEST4436153413.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:10.487631083 CEST4436153713.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:10.489038944 CEST61537443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:10.489056110 CEST4436153713.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:10.490431070 CEST61537443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:10.490438938 CEST4436153713.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:10.500051975 CEST4436153813.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:10.501070023 CEST61538443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:10.501091957 CEST4436153813.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:10.501816988 CEST61538443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:10.501827002 CEST4436153813.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:10.582048893 CEST4436153613.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:10.582200050 CEST4436153613.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:10.582284927 CEST61536443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:10.582637072 CEST61536443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:10.582637072 CEST61536443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:10.582683086 CEST4436153613.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:10.582725048 CEST4436153613.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:10.589437008 CEST61539443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:10.589481115 CEST4436153913.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:10.589580059 CEST61539443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:10.589708090 CEST61539443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:10.589720011 CEST4436153913.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:10.594388962 CEST4436153513.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:10.594541073 CEST4436153513.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:10.594645023 CEST61535443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:10.594791889 CEST61535443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:10.594808102 CEST4436153513.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:10.594818115 CEST61535443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:10.594824076 CEST4436153513.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:10.596009016 CEST4436153413.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:10.596671104 CEST4436153413.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:10.596734047 CEST61534443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:10.596915007 CEST61534443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:10.596962929 CEST4436153413.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:10.596992970 CEST61534443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:10.597008944 CEST4436153413.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:10.602380037 CEST61540443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:10.602466106 CEST4436154013.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:10.602632046 CEST61540443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:10.603801012 CEST61541443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:10.603888988 CEST4436154113.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:10.604022980 CEST61540443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:10.604060888 CEST4436154013.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:10.604067087 CEST61541443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:10.604377985 CEST61541443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:10.604417086 CEST4436154113.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:10.628187895 CEST4436153713.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:10.629014969 CEST4436153713.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:10.629070044 CEST61537443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:10.629093885 CEST61537443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:10.629106045 CEST4436153713.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:10.634975910 CEST61542443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:10.635000944 CEST4436154213.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:10.635092020 CEST61542443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:10.635386944 CEST61542443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:10.635402918 CEST4436154213.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:10.638102055 CEST4436153813.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:10.638248920 CEST4436153813.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:10.638310909 CEST61538443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:10.638473034 CEST61538443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:10.638494968 CEST4436153813.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:10.638520956 CEST61538443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:10.638534069 CEST4436153813.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:10.640989065 CEST61543443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:10.641032934 CEST4436154313.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:10.641136885 CEST61543443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:10.641287088 CEST61543443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:10.641303062 CEST4436154313.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:11.339272976 CEST4436153913.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:11.339828014 CEST61539443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:11.339891911 CEST4436153913.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:11.340370893 CEST61539443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:11.340389013 CEST4436153913.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:11.363631010 CEST4436154113.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:11.364053965 CEST61541443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:11.364092112 CEST4436154113.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:11.364455938 CEST61541443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:11.364468098 CEST4436154113.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:11.372862101 CEST4436154013.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:11.373367071 CEST61540443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:11.373430967 CEST4436154013.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:11.373594046 CEST61540443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:11.373609066 CEST4436154013.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:11.395533085 CEST4436154213.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:11.395998001 CEST61542443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:11.396085024 CEST4436154213.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:11.396460056 CEST61542443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:11.396512032 CEST4436154213.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:11.433100939 CEST4436154313.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:11.435106993 CEST61543443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:11.435138941 CEST4436154313.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:11.435499907 CEST61543443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:11.435508013 CEST4436154313.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:11.476121902 CEST4436153913.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:11.476280928 CEST4436153913.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:11.476455927 CEST61539443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:11.476457119 CEST61539443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:11.476457119 CEST61539443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:11.479511023 CEST61544443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:11.479559898 CEST4436154413.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:11.479639053 CEST61544443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:11.479815960 CEST61544443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:11.479835987 CEST4436154413.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:11.502603054 CEST4436154113.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:11.502680063 CEST4436154113.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:11.502748013 CEST61541443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:11.502813101 CEST61541443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:11.502830029 CEST4436154113.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:11.502839088 CEST61541443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:11.502842903 CEST4436154113.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:11.505496979 CEST61545443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:11.505537987 CEST4436154513.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:11.505635977 CEST61545443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:11.505758047 CEST61545443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:11.505770922 CEST4436154513.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:11.513351917 CEST4436154013.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:11.513515949 CEST4436154013.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:11.513710976 CEST61540443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:11.513710976 CEST61540443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:11.513710976 CEST61540443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:11.515665054 CEST61546443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:11.515700102 CEST4436154613.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:11.515798092 CEST61546443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:11.515940905 CEST61546443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:11.515961885 CEST4436154613.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:11.531964064 CEST4436154213.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:11.532272100 CEST4436154213.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:11.532485962 CEST61542443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:11.532486916 CEST61542443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:11.532486916 CEST61542443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:11.534322977 CEST61547443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:11.534353971 CEST4436154713.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:11.534584999 CEST61547443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:11.534749985 CEST61547443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:11.534759045 CEST4436154713.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:11.573700905 CEST4436154313.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:11.573885918 CEST4436154313.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:11.573945045 CEST61543443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:11.573983908 CEST61543443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:11.573983908 CEST61543443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:11.574001074 CEST4436154313.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:11.574012041 CEST4436154313.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:11.576122999 CEST61548443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:11.576170921 CEST4436154813.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:11.576253891 CEST61548443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:11.576348066 CEST61548443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:11.576359987 CEST4436154813.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:11.786956072 CEST61539443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:11.787030935 CEST4436153913.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:11.818363905 CEST61540443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:11.818442106 CEST4436154013.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:11.833848000 CEST61542443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:11.833910942 CEST4436154213.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:12.360598087 CEST4436154513.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:12.361639977 CEST61545443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:12.361665010 CEST4436154513.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:12.362370014 CEST4436154613.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:12.363401890 CEST61545443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:12.363415003 CEST4436154513.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:12.364681959 CEST4436154413.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:12.364840984 CEST61546443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:12.364876032 CEST4436154613.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:12.365364075 CEST61546443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:12.365371943 CEST4436154613.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:12.367257118 CEST61544443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:12.367275000 CEST4436154413.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:12.370223045 CEST61544443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:12.370229006 CEST4436154413.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:12.695518970 CEST4436154413.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:12.695602894 CEST4436154413.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:12.695657015 CEST4436154513.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:12.695693016 CEST4436154613.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:12.695736885 CEST4436154513.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:12.695743084 CEST61544443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:12.695821047 CEST61545443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:12.695888996 CEST4436154613.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:12.695939064 CEST61546443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:12.696332932 CEST61544443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:12.696355104 CEST4436154413.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:12.697874069 CEST61546443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:12.697892904 CEST4436154613.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:12.699743032 CEST61545443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:12.699743032 CEST61545443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:12.699762106 CEST4436154513.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:12.699773073 CEST4436154513.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:12.702867985 CEST4436154713.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:12.703284025 CEST4436154813.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:12.707370043 CEST61550443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:12.707433939 CEST61549443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:12.707461119 CEST4436155013.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:12.707479000 CEST4436154913.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:12.707555056 CEST61550443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:12.707602978 CEST61549443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:12.708632946 CEST61551443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:12.708646059 CEST4436155113.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:12.708811045 CEST61551443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:12.709150076 CEST61548443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:12.709170103 CEST4436154813.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:12.710391045 CEST61548443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:12.710397959 CEST4436154813.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:12.710905075 CEST61551443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:12.710925102 CEST4436155113.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:12.711119890 CEST61549443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:12.711133003 CEST4436154913.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:12.711735964 CEST61547443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:12.711745977 CEST4436154713.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:12.712649107 CEST61547443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:12.712654114 CEST4436154713.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:12.712971926 CEST61550443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:12.712985992 CEST4436155013.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:12.845568895 CEST4436154813.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:12.845820904 CEST4436154813.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:12.846029043 CEST61548443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:12.846029997 CEST61548443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:12.846029997 CEST61548443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:12.848284960 CEST4436154713.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:12.848517895 CEST4436154713.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:12.848596096 CEST61547443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:12.848723888 CEST61547443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:12.848736048 CEST4436154713.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:12.848841906 CEST61547443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:12.848848104 CEST4436154713.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:12.848984957 CEST61552443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:12.849009991 CEST4436155213.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:12.849328041 CEST61552443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:12.849436045 CEST61552443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:12.849447966 CEST4436155213.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:12.851231098 CEST61553443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:12.851269960 CEST4436155313.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:12.851432085 CEST61553443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:12.851591110 CEST61553443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:12.851608038 CEST4436155313.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:13.146224022 CEST61548443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:13.146266937 CEST4436154813.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:13.462065935 CEST4436155013.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:13.463099003 CEST61550443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:13.463165998 CEST4436155013.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:13.464010954 CEST61550443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:13.464027882 CEST4436155013.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:13.464507103 CEST4436155113.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:13.465140104 CEST61551443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:13.465161085 CEST4436155113.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:13.465867996 CEST61551443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:13.465873957 CEST4436155113.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:13.472223997 CEST4436154913.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:13.473161936 CEST61549443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:13.473174095 CEST4436154913.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:13.474132061 CEST61549443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:13.474144936 CEST4436154913.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:13.595029116 CEST4436155213.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:13.596436024 CEST61552443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:13.596461058 CEST4436155213.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:13.597707987 CEST4436155013.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:13.597848892 CEST4436155013.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:13.597925901 CEST61552443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:13.597934961 CEST61550443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:13.597945929 CEST4436155213.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:13.598134995 CEST4436155113.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:13.598294973 CEST4436155113.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:13.598344088 CEST61551443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:13.598858118 CEST61551443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:13.598880053 CEST4436155113.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:13.599932909 CEST61550443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:13.599932909 CEST61550443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:13.599958897 CEST4436155013.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:13.599972963 CEST4436155013.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:13.607449055 CEST4436154913.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:13.607580900 CEST4436154913.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:13.607640028 CEST61549443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:13.608282089 CEST61549443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:13.608297110 CEST4436154913.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:13.616234064 CEST61554443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:13.616260052 CEST4436155413.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:13.616331100 CEST61554443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:13.617319107 CEST61555443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:13.617368937 CEST4436155513.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:13.617573977 CEST61555443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:13.621126890 CEST61556443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:13.621155977 CEST4436155613.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:13.621227026 CEST61556443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:13.621388912 CEST61556443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:13.621402979 CEST4436155613.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:13.621505976 CEST61554443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:13.621517897 CEST4436155413.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:13.621620893 CEST61555443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:13.621644020 CEST4436155513.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:13.628201962 CEST4436155313.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:13.628901958 CEST61553443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:13.628961086 CEST4436155313.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:13.629767895 CEST61553443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:13.629781008 CEST4436155313.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:13.731991053 CEST4436155213.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:13.732084036 CEST4436155213.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:13.732156992 CEST61552443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:13.732527971 CEST61552443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:13.732539892 CEST4436155213.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:13.732568026 CEST61552443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:13.732572079 CEST4436155213.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:13.735656023 CEST61557443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:13.735749006 CEST4436155713.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:13.735826969 CEST61557443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:13.736010075 CEST61557443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:13.736037016 CEST4436155713.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:13.764373064 CEST4436155313.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:13.764460087 CEST4436155313.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:13.764648914 CEST61553443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:13.764874935 CEST61553443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:13.764913082 CEST4436155313.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:13.764935970 CEST61553443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:13.764944077 CEST4436155313.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:13.767836094 CEST61558443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:13.767874002 CEST4436155813.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:13.767930031 CEST61558443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:13.768404007 CEST61558443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:13.768420935 CEST4436155813.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:14.364571095 CEST4436155413.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:14.366590023 CEST61554443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:14.366622925 CEST4436155413.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:14.368460894 CEST61554443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:14.368468046 CEST4436155413.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:14.379775047 CEST4436155613.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:14.380811930 CEST61556443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:14.380825996 CEST4436155613.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:14.382432938 CEST61556443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:14.382446051 CEST4436155613.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:14.399576902 CEST4436155513.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:14.401710987 CEST61555443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:14.401777029 CEST4436155513.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:14.402419090 CEST61555443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:14.402472019 CEST4436155513.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:14.500499010 CEST4436155413.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:14.500919104 CEST4436155413.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:14.500993013 CEST61554443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:14.505917072 CEST4436155713.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:14.514484882 CEST4436155813.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:14.518330097 CEST61554443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:14.518353939 CEST4436155413.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:14.518834114 CEST4436155613.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:14.518969059 CEST4436155613.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:14.519083023 CEST61556443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:14.519797087 CEST61556443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:14.519818068 CEST4436155613.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:14.519828081 CEST61556443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:14.519833088 CEST4436155613.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:14.521121025 CEST61557443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:14.521153927 CEST4436155713.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:14.522670031 CEST61557443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:14.522696018 CEST4436155713.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:14.524475098 CEST61558443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:14.524482965 CEST4436155813.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:14.525778055 CEST61558443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:14.525782108 CEST4436155813.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:14.530767918 CEST61559443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:14.530813932 CEST4436155913.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:14.531032085 CEST61559443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:14.531164885 CEST61559443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:14.531184912 CEST4436155913.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:14.532229900 CEST61560443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:14.532263994 CEST4436156013.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:14.532339096 CEST61560443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:14.532471895 CEST61560443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:14.532490015 CEST4436156013.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:14.539175034 CEST4436155513.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:14.539343119 CEST4436155513.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:14.539643049 CEST61555443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:14.539644003 CEST61555443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:14.539644003 CEST61555443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:14.541230917 CEST61561443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:14.541316032 CEST4436156113.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:14.541479111 CEST61561443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:14.541583061 CEST61561443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:14.541609049 CEST4436156113.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:14.657367945 CEST4436155813.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:14.657551050 CEST4436155813.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:14.657661915 CEST61558443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:14.657661915 CEST61558443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:14.657720089 CEST61558443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:14.657730103 CEST4436155813.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:14.658720970 CEST4436155713.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:14.658863068 CEST4436155713.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:14.659172058 CEST61557443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:14.659212112 CEST61557443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:14.659212112 CEST61557443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:14.659234047 CEST4436155713.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:14.659249067 CEST4436155713.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:14.660860062 CEST61562443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:14.660918951 CEST4436156213.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:14.661185026 CEST61563443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:14.661191940 CEST61562443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:14.661191940 CEST61562443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:14.661266088 CEST4436156313.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:14.661351919 CEST4436156213.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:14.661376953 CEST61563443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:14.661578894 CEST61563443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:14.661608934 CEST4436156313.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:14.849371910 CEST61555443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:14.849433899 CEST4436155513.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:15.295785904 CEST4436156113.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:15.296359062 CEST61561443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:15.296426058 CEST4436156113.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:15.296924114 CEST61561443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:15.296976089 CEST4436156113.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:15.298746109 CEST4436156013.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:15.299072981 CEST61560443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:15.299097061 CEST4436156013.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:15.299453020 CEST61560443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:15.299462080 CEST4436156013.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:15.300282955 CEST4436155913.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:15.300663948 CEST61559443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:15.300698042 CEST4436155913.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:15.300971031 CEST61559443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:15.300996065 CEST4436155913.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:15.740359068 CEST4436156113.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:15.740473032 CEST4436156113.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:15.740524054 CEST4436155913.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:15.740546942 CEST4436156013.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:15.740673065 CEST4436155913.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:15.740693092 CEST4436156013.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:15.740725040 CEST61561443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:15.740760088 CEST61559443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:15.740761042 CEST61559443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:15.740768909 CEST61560443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:15.740804911 CEST61559443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:15.740825891 CEST4436155913.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:15.741079092 CEST61561443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:15.741079092 CEST61561443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:15.741143942 CEST4436156113.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:15.741178989 CEST4436156113.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:15.741811037 CEST61560443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:15.741827965 CEST4436156013.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:15.741856098 CEST61560443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:15.741863012 CEST4436156013.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:15.742896080 CEST4436156313.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:15.743330002 CEST4436156213.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:15.744868994 CEST61564443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:15.744908094 CEST4436156413.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:15.744949102 CEST61565443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:15.744957924 CEST61564443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:15.745034933 CEST4436156513.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:15.745050907 CEST61563443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:15.745120049 CEST61565443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:15.745137930 CEST4436156313.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:15.745532036 CEST61563443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:15.745585918 CEST4436156313.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:15.745614052 CEST61565443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:15.745693922 CEST4436156513.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:15.745812893 CEST61562443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:15.745826006 CEST4436156213.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:15.746079922 CEST61566443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:15.746092081 CEST4436156613.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:15.746222019 CEST61566443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:15.746300936 CEST61562443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:15.746306896 CEST4436156213.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:15.746391058 CEST61564443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:15.746403933 CEST4436156413.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:15.746552944 CEST61566443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:15.746561050 CEST4436156613.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:15.885993958 CEST4436156313.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:15.886162996 CEST4436156313.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:15.886364937 CEST61563443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:15.886449099 CEST61563443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:15.886492968 CEST4436156313.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:15.886531115 CEST61563443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:15.886581898 CEST4436156313.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:15.889664888 CEST4436156213.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:15.889766932 CEST4436156213.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:15.889972925 CEST61562443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:15.890494108 CEST61567443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:15.890580893 CEST4436156713.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:15.890651941 CEST61567443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:15.890774965 CEST61562443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:15.890796900 CEST4436156213.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:15.890815020 CEST61562443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:15.890821934 CEST4436156213.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:15.893301964 CEST61567443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:15.893385887 CEST4436156713.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:15.895138979 CEST61568443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:15.895160913 CEST4436156813.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:15.895226002 CEST61568443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:15.895400047 CEST61568443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:15.895411015 CEST4436156813.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:16.494259119 CEST4436156413.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:16.494930983 CEST61564443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:16.494955063 CEST4436156413.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:16.495493889 CEST61564443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:16.495500088 CEST4436156413.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:16.517380953 CEST4436156613.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:16.517827034 CEST61566443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:16.517848969 CEST4436156613.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:16.518407106 CEST61566443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:16.518412113 CEST4436156613.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:16.522006035 CEST4436156513.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:16.522373915 CEST61565443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:16.522439003 CEST4436156513.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:16.522773027 CEST61565443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:16.522787094 CEST4436156513.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:16.631534100 CEST4436156413.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:16.631582975 CEST4436156413.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:16.631683111 CEST61564443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:16.631927967 CEST61564443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:16.631946087 CEST4436156413.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:16.631958008 CEST61564443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:16.631963015 CEST4436156413.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:16.635375977 CEST61569443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:16.635467052 CEST4436156913.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:16.635570049 CEST61569443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:16.635751009 CEST61569443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:16.635782003 CEST4436156913.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:16.655246973 CEST4436156613.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:16.655369043 CEST4436156613.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:16.655420065 CEST61566443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:16.655467033 CEST61566443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:16.655478001 CEST4436156613.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:16.655487061 CEST61566443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:16.655492067 CEST4436156613.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:16.657727003 CEST61570443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:16.657768011 CEST4436157013.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:16.658006907 CEST61570443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:16.658080101 CEST61570443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:16.658097982 CEST4436157013.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:16.661411047 CEST4436156713.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:16.661890984 CEST61567443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:16.662004948 CEST4436156713.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:16.662534952 CEST61567443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:16.662585974 CEST4436156713.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:16.662767887 CEST4436156513.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:16.662905931 CEST4436156513.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:16.663105965 CEST61565443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:16.663235903 CEST61565443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:16.663235903 CEST61565443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:16.663279057 CEST4436156513.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:16.663291931 CEST4436156513.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:16.665524960 CEST61571443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:16.665580988 CEST4436157113.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:16.665781975 CEST61571443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:16.665920019 CEST61571443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:16.665949106 CEST4436157113.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:16.666837931 CEST4436156813.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:16.667556047 CEST61568443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:16.667593002 CEST4436156813.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:16.668008089 CEST61568443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:16.668015003 CEST4436156813.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:16.797665119 CEST4436156713.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:16.797806978 CEST4436156713.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:16.798083067 CEST61567443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:16.798190117 CEST61567443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:16.798190117 CEST61567443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:16.798248053 CEST4436156713.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:16.798286915 CEST4436156713.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:16.801142931 CEST61572443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:16.801184893 CEST4436157213.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:16.801565886 CEST61572443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:16.801565886 CEST61572443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:16.801599026 CEST4436157213.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:16.803503990 CEST4436156813.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:16.803664923 CEST4436156813.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:16.803847075 CEST61568443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:16.803890944 CEST61568443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:16.803890944 CEST61568443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:16.803915024 CEST4436156813.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:16.803929090 CEST4436156813.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:16.806003094 CEST61573443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:16.806066036 CEST4436157313.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:16.806273937 CEST61573443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:16.806273937 CEST61573443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:16.806351900 CEST4436157313.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:17.221296072 CEST44361528142.250.186.132192.168.2.4
                  Oct 23, 2024 23:09:17.221432924 CEST44361528142.250.186.132192.168.2.4
                  Oct 23, 2024 23:09:17.221590042 CEST61528443192.168.2.4142.250.186.132
                  Oct 23, 2024 23:09:17.392998934 CEST4436156913.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:17.394159079 CEST61569443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:17.394159079 CEST61569443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:17.394198895 CEST4436156913.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:17.394216061 CEST4436156913.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:17.431935072 CEST4436157013.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:17.432662964 CEST61570443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:17.432662964 CEST61570443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:17.432693958 CEST4436157013.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:17.432720900 CEST4436157013.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:17.434685946 CEST4436157113.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:17.435412884 CEST61571443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:17.435412884 CEST61571443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:17.435477972 CEST4436157113.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:17.435532093 CEST4436157113.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:17.527565002 CEST4436156913.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:17.527668953 CEST4436156913.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:17.527976990 CEST61569443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:17.527976990 CEST61569443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:17.527976990 CEST61569443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:17.530590057 CEST61574443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:17.530625105 CEST4436157413.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:17.530730009 CEST61574443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:17.530858994 CEST61574443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:17.530865908 CEST4436157413.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:17.557938099 CEST4436157213.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:17.558480024 CEST61572443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:17.558492899 CEST4436157213.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:17.558799982 CEST61572443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:17.558804989 CEST4436157213.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:17.573477030 CEST4436157113.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:17.574212074 CEST4436157113.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:17.574309111 CEST61571443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:17.574309111 CEST61571443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:17.574646950 CEST61571443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:17.574712038 CEST4436157113.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:17.575246096 CEST4436157013.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:17.575299025 CEST4436157013.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:17.575625896 CEST61570443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:17.575625896 CEST61570443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:17.575627089 CEST61570443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:17.577184916 CEST61575443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:17.577269077 CEST61576443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:17.577300072 CEST4436157613.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:17.577305079 CEST4436157513.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:17.577383041 CEST61576443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:17.577402115 CEST61575443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:17.577514887 CEST61575443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:17.577558041 CEST4436157513.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:17.577605963 CEST61576443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:17.577619076 CEST4436157613.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:17.587423086 CEST4436157313.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:17.588206053 CEST61573443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:17.588207006 CEST61573443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:17.588265896 CEST4436157313.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:17.588361025 CEST4436157313.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:17.696609020 CEST4436157213.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:17.697082043 CEST4436157213.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:17.697150946 CEST61572443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:17.697186947 CEST61572443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:17.697186947 CEST61572443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:17.697205067 CEST4436157213.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:17.697211981 CEST4436157213.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:17.699976921 CEST61577443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:17.700062037 CEST4436157713.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:17.700357914 CEST61577443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:17.700357914 CEST61577443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:17.700479031 CEST4436157713.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:17.726835966 CEST4436157313.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:17.727571964 CEST4436157313.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:17.727694035 CEST61573443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:17.727694035 CEST61573443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:17.727780104 CEST61573443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:17.727838993 CEST4436157313.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:17.729769945 CEST61578443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:17.729804993 CEST4436157813.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:17.729933977 CEST61578443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:17.730047941 CEST61578443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:17.730052948 CEST4436157813.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:17.802598000 CEST61570443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:17.802690029 CEST4436157013.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:17.833833933 CEST61569443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:17.833898067 CEST4436156913.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:18.392565966 CEST4436157613.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:18.393188000 CEST61576443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:18.393203974 CEST4436157613.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:18.393677950 CEST61576443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:18.393682003 CEST4436157613.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:18.398539066 CEST61528443192.168.2.4142.250.186.132
                  Oct 23, 2024 23:09:18.398607969 CEST44361528142.250.186.132192.168.2.4
                  Oct 23, 2024 23:09:18.398966074 CEST4436157513.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:18.399498940 CEST61575443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:18.399559021 CEST4436157513.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:18.400454044 CEST4436157413.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:18.400454998 CEST61575443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:18.400506973 CEST4436157513.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:18.400892973 CEST61574443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:18.400904894 CEST4436157413.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:18.401248932 CEST61574443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:18.401253939 CEST4436157413.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:18.462631941 CEST4436157713.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:18.463135004 CEST61577443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:18.463161945 CEST4436157713.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:18.463617086 CEST61577443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:18.463624954 CEST4436157713.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:18.506480932 CEST4436157813.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:18.506897926 CEST61578443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:18.506918907 CEST4436157813.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:18.507388115 CEST61578443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:18.507392883 CEST4436157813.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:18.528389931 CEST4436157613.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:18.528547049 CEST4436157613.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:18.528599024 CEST61576443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:18.528637886 CEST61576443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:18.528654099 CEST4436157613.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:18.528666973 CEST61576443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:18.528673887 CEST4436157613.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:18.532244921 CEST61579443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:18.532290936 CEST4436157913.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:18.532490015 CEST61579443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:18.532632113 CEST61579443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:18.532655001 CEST4436157913.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:18.537719965 CEST4436157513.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:18.538184881 CEST4436157513.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:18.538382053 CEST61575443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:18.538382053 CEST61575443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:18.538383007 CEST61575443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:18.541115046 CEST61580443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:18.541142941 CEST4436158013.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:18.541203022 CEST61580443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:18.541347027 CEST61580443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:18.541358948 CEST4436158013.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:18.541357994 CEST4436157413.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:18.541857004 CEST4436157413.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:18.541901112 CEST61574443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:18.541927099 CEST61574443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:18.541940928 CEST4436157413.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:18.541951895 CEST61574443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:18.541956902 CEST4436157413.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:18.544302940 CEST61581443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:18.544384956 CEST4436158113.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:18.544466972 CEST61581443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:18.544847965 CEST61581443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:18.544929981 CEST4436158113.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:18.602619886 CEST4436157713.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:18.602788925 CEST4436157713.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:18.603104115 CEST61577443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:18.603105068 CEST61577443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:18.603105068 CEST61577443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:18.606010914 CEST61582443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:18.606036901 CEST4436158213.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:18.606101990 CEST61582443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:18.606506109 CEST61582443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:18.606518984 CEST4436158213.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:18.647762060 CEST4436157813.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:18.647918940 CEST4436157813.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:18.648106098 CEST61578443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:18.648107052 CEST61578443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:18.648107052 CEST61578443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:18.650599003 CEST61583443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:18.650684118 CEST4436158313.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:18.650810003 CEST61583443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:18.651369095 CEST61583443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:18.651437044 CEST4436158313.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:18.849756956 CEST61575443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:18.849822998 CEST4436157513.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:18.913600922 CEST61577443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:18.913666964 CEST4436157713.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:18.961622000 CEST61578443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:18.961643934 CEST4436157813.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:20.035088062 CEST4436158213.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:20.035552025 CEST4436158013.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:20.035660982 CEST61582443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:20.035677910 CEST4436158213.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:20.035969973 CEST61580443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:20.035975933 CEST4436158013.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:20.036389112 CEST61580443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:20.036400080 CEST4436158013.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:20.036520958 CEST61582443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:20.036525965 CEST4436158213.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:20.041469097 CEST4436158313.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:20.041600943 CEST4436157913.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:20.041830063 CEST61583443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:20.041862965 CEST4436158313.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:20.042174101 CEST61583443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:20.042185068 CEST4436158313.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:20.042242050 CEST61579443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:20.042274952 CEST4436157913.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:20.042586088 CEST61579443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:20.042606115 CEST4436157913.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:20.044469118 CEST4436158113.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:20.044938087 CEST61581443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:20.044953108 CEST4436158113.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:20.045300007 CEST61581443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:20.045310020 CEST4436158113.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:20.171215057 CEST4436158213.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:20.171377897 CEST4436158213.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:20.171495914 CEST61582443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:20.171495914 CEST61582443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:20.171533108 CEST61582443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:20.171549082 CEST4436158213.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:20.174787045 CEST61584443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:20.174829960 CEST4436158413.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:20.174897909 CEST61584443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:20.175132990 CEST61584443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:20.175148010 CEST4436158413.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:20.175837994 CEST4436158013.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:20.175997019 CEST4436158013.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:20.176055908 CEST61580443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:20.176326990 CEST61580443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:20.176326990 CEST61580443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:20.176336050 CEST4436158013.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:20.176345110 CEST4436158013.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:20.178668022 CEST61585443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:20.178692102 CEST4436158513.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:20.178774118 CEST61585443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:20.178852081 CEST4436158313.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:20.178900957 CEST61585443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:20.178914070 CEST4436158513.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:20.179114103 CEST4436158313.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:20.179191113 CEST61583443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:20.179244995 CEST61583443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:20.179244995 CEST61583443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:20.179280996 CEST4436158313.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:20.179383993 CEST4436158313.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:20.180685997 CEST4436157913.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:20.180898905 CEST4436157913.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:20.180918932 CEST4436158113.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:20.180946112 CEST4436158113.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:20.181126118 CEST61579443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:20.181140900 CEST61581443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:20.181176901 CEST4436158113.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:20.181360960 CEST4436158113.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:20.187370062 CEST4436158113.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:20.189486980 CEST61581443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:20.189677000 CEST61579443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:20.189702034 CEST4436157913.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:20.189718008 CEST61579443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:20.189726114 CEST4436157913.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:20.189733982 CEST61581443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:20.189743996 CEST4436158113.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:20.192142010 CEST61586443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:20.192184925 CEST4436158613.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:20.192677021 CEST61586443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:20.193100929 CEST61587443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:20.193113089 CEST4436158713.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:20.193186998 CEST61588443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:20.193209887 CEST61587443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:20.193213940 CEST4436158813.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:20.193258047 CEST61588443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:20.193315983 CEST61586443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:20.193342924 CEST61587443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:20.193347931 CEST4436158613.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:20.193352938 CEST4436158713.107.253.72192.168.2.4
                  Oct 23, 2024 23:09:20.193392992 CEST61588443192.168.2.413.107.253.72
                  Oct 23, 2024 23:09:20.193406105 CEST4436158813.107.253.72192.168.2.4
                  TimestampSource PortDest PortSource IPDest IP
                  Oct 23, 2024 23:08:02.089819908 CEST53600551.1.1.1192.168.2.4
                  Oct 23, 2024 23:08:02.178978920 CEST53565701.1.1.1192.168.2.4
                  Oct 23, 2024 23:08:03.462903023 CEST53540591.1.1.1192.168.2.4
                  Oct 23, 2024 23:08:03.893114090 CEST5314353192.168.2.41.1.1.1
                  Oct 23, 2024 23:08:03.893318892 CEST5955453192.168.2.41.1.1.1
                  Oct 23, 2024 23:08:03.900974989 CEST53531431.1.1.1192.168.2.4
                  Oct 23, 2024 23:08:03.901566029 CEST53595541.1.1.1192.168.2.4
                  Oct 23, 2024 23:08:05.990936995 CEST5822253192.168.2.41.1.1.1
                  Oct 23, 2024 23:08:05.991086006 CEST5405153192.168.2.41.1.1.1
                  Oct 23, 2024 23:08:05.998373032 CEST53582221.1.1.1192.168.2.4
                  Oct 23, 2024 23:08:05.998871088 CEST53540511.1.1.1192.168.2.4
                  Oct 23, 2024 23:08:20.153304100 CEST138138192.168.2.4192.168.2.255
                  Oct 23, 2024 23:08:20.499605894 CEST53518311.1.1.1192.168.2.4
                  Oct 23, 2024 23:08:39.437572002 CEST53649531.1.1.1192.168.2.4
                  Oct 23, 2024 23:08:43.481460094 CEST53612251.1.1.1192.168.2.4
                  Oct 23, 2024 23:09:02.778037071 CEST53531651.1.1.1192.168.2.4
                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                  Oct 23, 2024 23:08:03.893114090 CEST192.168.2.41.1.1.10xb44bStandard query (0)email.sg.on24event.comA (IP address)IN (0x0001)false
                  Oct 23, 2024 23:08:03.893318892 CEST192.168.2.41.1.1.10xcea0Standard query (0)email.sg.on24event.com65IN (0x0001)false
                  Oct 23, 2024 23:08:05.990936995 CEST192.168.2.41.1.1.10xdfe2Standard query (0)www.google.comA (IP address)IN (0x0001)false
                  Oct 23, 2024 23:08:05.991086006 CEST192.168.2.41.1.1.10x5a79Standard query (0)www.google.com65IN (0x0001)false
                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                  Oct 23, 2024 23:08:03.900974989 CEST1.1.1.1192.168.2.40xb44bNo error (0)email.sg.on24event.comr-email.sg.on24event.comCNAME (Canonical name)IN (0x0001)false
                  Oct 23, 2024 23:08:03.900974989 CEST1.1.1.1192.168.2.40xb44bNo error (0)r-email.sg.on24event.com199.83.44.68A (IP address)IN (0x0001)false
                  Oct 23, 2024 23:08:03.901566029 CEST1.1.1.1192.168.2.40xcea0No error (0)email.sg.on24event.comr-email.sg.on24event.comCNAME (Canonical name)IN (0x0001)false
                  Oct 23, 2024 23:08:05.998373032 CEST1.1.1.1192.168.2.40xdfe2No error (0)www.google.com142.250.186.132A (IP address)IN (0x0001)false
                  Oct 23, 2024 23:08:05.998871088 CEST1.1.1.1192.168.2.40x5a79No error (0)www.google.com65IN (0x0001)false
                  Oct 23, 2024 23:08:19.546526909 CEST1.1.1.1192.168.2.40xcedaNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                  Oct 23, 2024 23:08:19.546526909 CEST1.1.1.1192.168.2.40xcedaNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                  Oct 23, 2024 23:08:32.717802048 CEST1.1.1.1192.168.2.40x43f3No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                  Oct 23, 2024 23:08:32.717802048 CEST1.1.1.1192.168.2.40x43f3No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                  Oct 23, 2024 23:08:57.292284012 CEST1.1.1.1192.168.2.40x64aNo error (0)shed.dual-low.s-part-0032.t-0009.t-msedge.netazurefd-t-fb-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                  Oct 23, 2024 23:08:57.292284012 CEST1.1.1.1192.168.2.40x64aNo error (0)dual.s-part-0044.t-0009.fb-t-msedge.nets-part-0044.t-0009.fb-t-msedge.netCNAME (Canonical name)IN (0x0001)false
                  Oct 23, 2024 23:08:57.292284012 CEST1.1.1.1192.168.2.40x64aNo error (0)s-part-0044.t-0009.fb-t-msedge.net13.107.253.72A (IP address)IN (0x0001)false
                  Oct 23, 2024 23:09:16.671580076 CEST1.1.1.1192.168.2.40x9359No error (0)shed.dual-low.s-part-0032.t-0009.t-msedge.nets-part-0032.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                  Oct 23, 2024 23:09:16.671580076 CEST1.1.1.1192.168.2.40x9359No error (0)s-part-0032.t-0009.t-msedge.net13.107.246.60A (IP address)IN (0x0001)false
                  • email.sg.on24event.com
                  • https:
                  • fs.microsoft.com
                  • otelrules.azureedge.net
                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  0192.168.2.449736199.83.44.684434600C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-10-23 21:08:04 UTC953OUTGET /ls/click?upn=u001.7kf5QUY4LGF7Fzt7LGE4bbPPsSPtBC4KXSPVJqWhtiH5NrSUgUqLrnQzdPXw8nHK6ugnD9lNS4JGfbwwuDDUiEhi9XGNxapWSDRGNOoS15h5cE95bcWlZ9IH4azvql6lGHtJRUi7rtn-2Fzb0tBcnr08rfzwKOlRYPL38hs-2FGE63s-3Dnybj_bNJYK7cPgMYSOVqZX8hsFRQ-2BUiS6nEFqdz2nSISnYBvQlR46zPXi1Chyc1-2FE-2B2YbB8Rrx1Xr8hLfzq0DX HTTP/1.1
                  Host: email.sg.on24event.com
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  sec-ch-ua-platform: "Windows"
                  Upgrade-Insecure-Requests: 1
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: navigate
                  Sec-Fetch-User: ?1
                  Sec-Fetch-Dest: document
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-10-23 21:08:04 UTC193INHTTP/1.1 400 Bad Request
                  Server: nginx
                  Date: Wed, 23 Oct 2024 21:08:04 GMT
                  Content-Type: text/html; charset=utf-8
                  Content-Length: 291
                  Connection: close
                  X-Robots-Tag: noindex, nofollow
                  2024-10-23 21:08:04 UTC291INData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 57 72 6f 6e 67 20 4c 69 6e 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 57 72 6f 6e 67 20 4c 69 6e 6b 3c 2f 68 31 3e 3c 70 3e 59 6f 75 20 68 61 76 65 20 63 6c 69 63 6b 65 64 20 6f 6e 20 61 6e 20 69 6e 76 61 6c 69 64 20 6c 69 6e 6b 2e 20 20 50 6c 65 61 73 65 20 6d 61 6b 65 20 73 75 72 65 20 74 68 61 74 20 79 6f 75 20 68 61 76 65 20 74 79 70 65 64 20 74 68 65 20 6c 69 6e 6b 20 63 6f 72 72 65 63 74 6c 79 2e 20 20 49 66 20 61 72 65 20 63 6f 70 79 69 6e 67 20 74 68 69 73 20 6c 69 6e 6b 20 66 72 6f 6d 20 61 20 6d 61 69 6c 20 72 65 61 64 65 72 20 70 6c 65 61 73 65 20 65 6e 73 75 72 65 20 74 68 61 74 20 79 6f 75 20 68 61 76 65 20 63 6f 70 69 65 64 20 61 6c 6c 20 74 68 65 20
                  Data Ascii: <html><head><title>Wrong Link</title></head><body><h1>Wrong Link</h1><p>You have clicked on an invalid link. Please make sure that you have typed the link correctly. If are copying this link from a mail reader please ensure that you have copied all the


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  1192.168.2.449735199.83.44.684434600C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-10-23 21:08:04 UTC888OUTGET /favicon.ico HTTP/1.1
                  Host: email.sg.on24event.com
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: image
                  Referer: https://email.sg.on24event.com/ls/click?upn=u001.7kf5QUY4LGF7Fzt7LGE4bbPPsSPtBC4KXSPVJqWhtiH5NrSUgUqLrnQzdPXw8nHK6ugnD9lNS4JGfbwwuDDUiEhi9XGNxapWSDRGNOoS15h5cE95bcWlZ9IH4azvql6lGHtJRUi7rtn-2Fzb0tBcnr08rfzwKOlRYPL38hs-2FGE63s-3Dnybj_bNJYK7cPgMYSOVqZX8hsFRQ-2BUiS6nEFqdz2nSISnYBvQlR46zPXi1Chyc1-2FE-2B2YbB8Rrx1Xr8hLfzq0DX
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-10-23 21:08:05 UTC143INHTTP/1.1 404 Not Found
                  Server: nginx
                  Date: Wed, 23 Oct 2024 21:08:05 GMT
                  Content-Type: text/html
                  Content-Length: 564
                  Connection: close
                  2024-10-23 21:08:05 UTC564INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20
                  Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  2192.168.2.449740184.28.90.27443
                  TimestampBytes transferredDirectionData
                  2024-10-23 21:08:07 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                  Connection: Keep-Alive
                  Accept: */*
                  Accept-Encoding: identity
                  User-Agent: Microsoft BITS/7.8
                  Host: fs.microsoft.com
                  2024-10-23 21:08:07 UTC466INHTTP/1.1 200 OK
                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                  Content-Type: application/octet-stream
                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                  Server: ECAcc (lpl/EF06)
                  X-CID: 11
                  X-Ms-ApiVersion: Distribute 1.2
                  X-Ms-Region: prod-neu-z1
                  Cache-Control: public, max-age=70685
                  Date: Wed, 23 Oct 2024 21:08:07 GMT
                  Connection: close
                  X-CID: 2


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  3192.168.2.449741184.28.90.27443
                  TimestampBytes transferredDirectionData
                  2024-10-23 21:08:08 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                  Connection: Keep-Alive
                  Accept: */*
                  Accept-Encoding: identity
                  If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                  Range: bytes=0-2147483646
                  User-Agent: Microsoft BITS/7.8
                  Host: fs.microsoft.com
                  2024-10-23 21:08:09 UTC514INHTTP/1.1 200 OK
                  ApiVersion: Distribute 1.1
                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                  Content-Type: application/octet-stream
                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                  Server: ECAcc (lpl/EF06)
                  X-CID: 11
                  X-Ms-ApiVersion: Distribute 1.2
                  X-Ms-Region: prod-weu-z1
                  Cache-Control: public, max-age=70652
                  Date: Wed, 23 Oct 2024 21:08:09 GMT
                  Content-Length: 55
                  Connection: close
                  X-CID: 2
                  2024-10-23 21:08:09 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                  Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                  Session IDSource IPSource PortDestination IPDestination Port
                  4192.168.2.46150313.107.253.72443
                  TimestampBytes transferredDirectionData
                  2024-10-23 21:08:58 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 21:08:59 UTC540INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 21:08:58 GMT
                  Content-Type: text/plain
                  Content-Length: 218853
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public
                  Last-Modified: Mon, 21 Oct 2024 13:21:21 GMT
                  ETag: "0x8DCF1D34132B902"
                  x-ms-request-id: 84bcd95b-b01e-001e-1a38-240214000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T210858Z-r1755647c66vrwbmeqw88hpesn00000008hg000000003ur1
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 21:08:59 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                  Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                  2024-10-23 21:08:59 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
                  Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
                  2024-10-23 21:08:59 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
                  Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
                  2024-10-23 21:08:59 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                  Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
                  2024-10-23 21:08:59 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
                  Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
                  2024-10-23 21:08:59 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
                  Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
                  2024-10-23 21:08:59 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
                  Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
                  2024-10-23 21:08:59 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
                  Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
                  2024-10-23 21:08:59 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                  Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
                  2024-10-23 21:09:00 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
                  Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


                  Session IDSource IPSource PortDestination IPDestination Port
                  5192.168.2.46150713.107.253.72443
                  TimestampBytes transferredDirectionData
                  2024-10-23 21:09:01 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 21:09:02 UTC470INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 21:09:01 GMT
                  Content-Type: text/xml
                  Content-Length: 408
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                  ETag: "0x8DC582BB56D3AFB"
                  x-ms-request-id: 31a53d7e-801e-00a3-74f7-217cfb000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T210901Z-r1755647c66wjht63r8k9qqnrs00000007ag00000000265e
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 21:09:02 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                  Session IDSource IPSource PortDestination IPDestination Port
                  6192.168.2.46150813.107.253.72443
                  TimestampBytes transferredDirectionData
                  2024-10-23 21:09:01 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 21:09:02 UTC563INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 21:09:01 GMT
                  Content-Type: text/xml
                  Content-Length: 2980
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                  ETag: "0x8DC582BA80D96A1"
                  x-ms-request-id: 394abe64-001e-0028-050b-22c49f000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T210901Z-r1755647c66x46wg1q56tyyk68000000081g000000003dg3
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 21:09:02 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                  Session IDSource IPSource PortDestination IPDestination Port
                  7192.168.2.46150513.107.253.72443
                  TimestampBytes transferredDirectionData
                  2024-10-23 21:09:01 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 21:09:02 UTC563INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 21:09:01 GMT
                  Content-Type: text/xml
                  Content-Length: 2160
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                  ETag: "0x8DC582BA3B95D81"
                  x-ms-request-id: 3b262095-501e-0035-475d-23c923000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T210901Z-17fbfdc98bbq2x5bzrteug30v8000000068g000000004wgz
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 21:09:02 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  8192.168.2.46150413.107.253.72443
                  TimestampBytes transferredDirectionData
                  2024-10-23 21:09:01 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 21:09:02 UTC563INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 21:09:01 GMT
                  Content-Type: text/xml
                  Content-Length: 3788
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                  ETag: "0x8DC582BAC2126A6"
                  x-ms-request-id: 014e5f85-701e-006f-2b35-21afc4000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T210901Z-r1755647c669hnl7dkxy835cqc00000006eg000000008368
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 21:09:02 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                  Session IDSource IPSource PortDestination IPDestination Port
                  9192.168.2.46150613.107.253.72443
                  TimestampBytes transferredDirectionData
                  2024-10-23 21:09:01 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 21:09:02 UTC470INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 21:09:01 GMT
                  Content-Type: text/xml
                  Content-Length: 450
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                  ETag: "0x8DC582BD4C869AE"
                  x-ms-request-id: 77f74883-b01e-0001-1a50-2346e2000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T210901Z-17fbfdc98bbgzrcvp7acfz2d3000000006bg0000000046ca
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 21:09:02 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                  Session IDSource IPSource PortDestination IPDestination Port
                  10192.168.2.46151013.107.253.72443
                  TimestampBytes transferredDirectionData
                  2024-10-23 21:09:03 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 21:09:03 UTC470INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 21:09:03 GMT
                  Content-Type: text/xml
                  Content-Length: 471
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                  ETag: "0x8DC582BB10C598B"
                  x-ms-request-id: a0191c6f-501e-0047-3c5d-23ce6c000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T210903Z-17fbfdc98bbnmnfvzuhft9x8zg0000000540000000001gnx
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 21:09:03 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  11192.168.2.46151113.107.253.72443
                  TimestampBytes transferredDirectionData
                  2024-10-23 21:09:03 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 21:09:03 UTC470INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 21:09:03 GMT
                  Content-Type: text/xml
                  Content-Length: 632
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                  ETag: "0x8DC582BB6E3779E"
                  x-ms-request-id: fbb8ce34-501e-0064-0cbd-201f54000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T210903Z-r1755647c66k9st9tvd58z9dg800000008wg000000000v9b
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 21:09:03 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                  Session IDSource IPSource PortDestination IPDestination Port
                  12192.168.2.46150913.107.253.72443
                  TimestampBytes transferredDirectionData
                  2024-10-23 21:09:03 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 21:09:03 UTC470INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 21:09:03 GMT
                  Content-Type: text/xml
                  Content-Length: 474
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                  ETag: "0x8DC582B9964B277"
                  x-ms-request-id: e3ea90ed-d01e-0028-6059-237896000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T210903Z-17fbfdc98bbwfg2nvhsr4h37pn00000006c0000000003ure
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 21:09:03 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  13192.168.2.46151313.107.253.72443
                  TimestampBytes transferredDirectionData
                  2024-10-23 21:09:03 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 21:09:03 UTC470INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 21:09:03 GMT
                  Content-Type: text/xml
                  Content-Length: 415
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                  ETag: "0x8DC582B9F6F3512"
                  x-ms-request-id: e1deb6d3-201e-006e-700b-22bbe3000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T210903Z-r1755647c66nxct5p0gnwngmx000000007xg0000000076da
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 21:09:03 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                  Session IDSource IPSource PortDestination IPDestination Port
                  14192.168.2.46151213.107.253.72443
                  TimestampBytes transferredDirectionData
                  2024-10-23 21:09:03 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 21:09:03 UTC470INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 21:09:03 GMT
                  Content-Type: text/xml
                  Content-Length: 467
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                  ETag: "0x8DC582BA6C038BC"
                  x-ms-request-id: ad393351-301e-0099-6d59-236683000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T210903Z-17fbfdc98bbnhb2b0umpa641c800000006ag0000000019mn
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 21:09:03 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  15192.168.2.46151513.107.253.72443
                  TimestampBytes transferredDirectionData
                  2024-10-23 21:09:04 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 21:09:04 UTC470INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 21:09:04 GMT
                  Content-Type: text/xml
                  Content-Length: 407
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                  ETag: "0x8DC582BBAD04B7B"
                  x-ms-request-id: bac56044-101e-0079-505d-235913000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T210904Z-17fbfdc98bb96dqv0e332dtg60000000065g000000006t1y
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 21:09:04 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                  Session IDSource IPSource PortDestination IPDestination Port
                  16192.168.2.46151613.107.253.72443
                  TimestampBytes transferredDirectionData
                  2024-10-23 21:09:04 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 21:09:04 UTC470INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 21:09:04 GMT
                  Content-Type: text/xml
                  Content-Length: 486
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                  ETag: "0x8DC582BB344914B"
                  x-ms-request-id: 8659e35a-201e-005d-7d92-1fafb3000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T210904Z-r1755647c66lljn2k9s29ch9ts00000008v00000000030d7
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 21:09:04 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  17192.168.2.46151713.107.253.72443
                  TimestampBytes transferredDirectionData
                  2024-10-23 21:09:04 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 21:09:04 UTC470INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 21:09:04 GMT
                  Content-Type: text/xml
                  Content-Length: 427
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                  ETag: "0x8DC582BA310DA18"
                  x-ms-request-id: 1b2fb3ba-201e-0033-65ce-20b167000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T210904Z-r1755647c66h2wzt2z0cr0zc7400000002w0000000005cy0
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 21:09:04 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                  Session IDSource IPSource PortDestination IPDestination Port
                  18192.168.2.46151813.107.253.72443
                  TimestampBytes transferredDirectionData
                  2024-10-23 21:09:05 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 21:09:05 UTC470INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 21:09:05 GMT
                  Content-Type: text/xml
                  Content-Length: 486
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                  ETag: "0x8DC582B9018290B"
                  x-ms-request-id: 6ca7d158-d01e-0014-15ac-21ed58000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T210905Z-r1755647c66m4jttnz6nb8kzng0000000780000000004xku
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 21:09:05 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  19192.168.2.46151913.107.253.72443
                  TimestampBytes transferredDirectionData
                  2024-10-23 21:09:05 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 21:09:05 UTC470INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 21:09:05 GMT
                  Content-Type: text/xml
                  Content-Length: 407
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                  ETag: "0x8DC582B9698189B"
                  x-ms-request-id: 7de7ed35-901e-005b-7c14-222005000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T210905Z-r1755647c66gb86l6k27ha2m1c00000007ag000000002uss
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 21:09:05 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                  Session IDSource IPSource PortDestination IPDestination Port
                  20192.168.2.46152013.107.253.72443
                  TimestampBytes transferredDirectionData
                  2024-10-23 21:09:05 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 21:09:05 UTC470INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 21:09:05 GMT
                  Content-Type: text/xml
                  Content-Length: 469
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                  ETag: "0x8DC582BBA701121"
                  x-ms-request-id: fe83e199-601e-00ab-415a-2366f4000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T210905Z-17fbfdc98bbk7nhquz3tfc3wbg000000068g000000005det
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 21:09:05 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  21192.168.2.46152213.107.253.72443
                  TimestampBytes transferredDirectionData
                  2024-10-23 21:09:05 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 21:09:05 UTC470INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 21:09:05 GMT
                  Content-Type: text/xml
                  Content-Length: 415
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                  ETag: "0x8DC582BA41997E3"
                  x-ms-request-id: 5e1d4904-301e-0020-1550-236299000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T210905Z-17fbfdc98bb6q7cv86r4xdspkg0000000690000000006dsg
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 21:09:05 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                  Session IDSource IPSource PortDestination IPDestination Port
                  22192.168.2.46152113.107.253.72443
                  TimestampBytes transferredDirectionData
                  2024-10-23 21:09:05 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 21:09:05 UTC470INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 21:09:05 GMT
                  Content-Type: text/xml
                  Content-Length: 477
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                  ETag: "0x8DC582BB8CEAC16"
                  x-ms-request-id: 4cd68789-d01e-0017-448e-21b035000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T210905Z-r1755647c66zs9x4962sbyaz1w00000007200000000014mn
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 21:09:05 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  23192.168.2.46152313.107.253.72443
                  TimestampBytes transferredDirectionData
                  2024-10-23 21:09:06 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 21:09:07 UTC470INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 21:09:06 GMT
                  Content-Type: text/xml
                  Content-Length: 464
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                  ETag: "0x8DC582B97FB6C3C"
                  x-ms-request-id: b1dca041-701e-0001-1ae2-20b110000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T210906Z-r1755647c66tmf6g4720xfpwpn00000009pg0000000009n5
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 21:09:07 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                  Session IDSource IPSource PortDestination IPDestination Port
                  24192.168.2.46152613.107.253.72443
                  TimestampBytes transferredDirectionData
                  2024-10-23 21:09:07 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 21:09:07 UTC470INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 21:09:07 GMT
                  Content-Type: text/xml
                  Content-Length: 472
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                  ETag: "0x8DC582B9DACDF62"
                  x-ms-request-id: e2670bef-801e-008f-375d-232c5d000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T210907Z-17fbfdc98bbq2x5bzrteug30v8000000068g000000004wqr
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 21:09:07 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  25192.168.2.46152413.107.253.72443
                  TimestampBytes transferredDirectionData
                  2024-10-23 21:09:07 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 21:09:07 UTC470INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 21:09:07 GMT
                  Content-Type: text/xml
                  Content-Length: 494
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                  ETag: "0x8DC582BB7010D66"
                  x-ms-request-id: 1c1a6b29-f01e-0096-0e50-2310ef000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T210907Z-17fbfdc98bb6q7cv86r4xdspkg00000006g00000000008x4
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 21:09:07 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  26192.168.2.46152513.107.253.72443
                  TimestampBytes transferredDirectionData
                  2024-10-23 21:09:07 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 21:09:07 UTC470INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 21:09:07 GMT
                  Content-Type: text/xml
                  Content-Length: 419
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                  ETag: "0x8DC582B9748630E"
                  x-ms-request-id: ab91094f-501e-008f-72f7-219054000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T210907Z-r1755647c66r2hg89mqr09g9w00000000110000000005k3k
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 21:09:07 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                  Session IDSource IPSource PortDestination IPDestination Port
                  27192.168.2.46152713.107.253.72443
                  TimestampBytes transferredDirectionData
                  2024-10-23 21:09:07 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 21:09:07 UTC470INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 21:09:07 GMT
                  Content-Type: text/xml
                  Content-Length: 404
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                  ETag: "0x8DC582B9E8EE0F3"
                  x-ms-request-id: b93710ac-501e-007b-525a-235ba2000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T210907Z-17fbfdc98bbwfg2nvhsr4h37pn00000006cg000000003azc
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 21:09:07 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                  Session IDSource IPSource PortDestination IPDestination Port
                  28192.168.2.46152913.107.253.72443
                  TimestampBytes transferredDirectionData
                  2024-10-23 21:09:09 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 21:09:09 UTC470INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 21:09:09 GMT
                  Content-Type: text/xml
                  Content-Length: 468
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                  ETag: "0x8DC582B9C8E04C8"
                  x-ms-request-id: 6949b098-b01e-0084-1a35-21d736000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T210909Z-r1755647c66ldfgxa3qp9d53us00000008sg000000005psv
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 21:09:09 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  29192.168.2.46153013.107.253.72443
                  TimestampBytes transferredDirectionData
                  2024-10-23 21:09:09 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 21:09:09 UTC470INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 21:09:09 GMT
                  Content-Type: text/xml
                  Content-Length: 428
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                  ETag: "0x8DC582BAC4F34CA"
                  x-ms-request-id: 8a7344d1-601e-0084-805a-236b3f000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T210909Z-17fbfdc98bbx4f4q0941cebmvs000000065g000000007d3s
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 21:09:09 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                  Session IDSource IPSource PortDestination IPDestination Port
                  30192.168.2.46153213.107.253.72443
                  TimestampBytes transferredDirectionData
                  2024-10-23 21:09:09 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 21:09:09 UTC470INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 21:09:09 GMT
                  Content-Type: text/xml
                  Content-Length: 415
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                  ETag: "0x8DC582B988EBD12"
                  x-ms-request-id: f82a9b3d-301e-005d-05cf-20e448000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T210909Z-r1755647c66cdf7jx43n17haqc00000009g0000000005xpv
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 21:09:09 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                  Session IDSource IPSource PortDestination IPDestination Port
                  31192.168.2.46153113.107.253.72443
                  TimestampBytes transferredDirectionData
                  2024-10-23 21:09:09 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 21:09:09 UTC470INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 21:09:09 GMT
                  Content-Type: text/xml
                  Content-Length: 499
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                  ETag: "0x8DC582B98CEC9F6"
                  x-ms-request-id: 6ff76e76-001e-002b-21c5-2099f2000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T210909Z-17fbfdc98bbqc8zsbguzmabx6800000006a0000000000wnn
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 21:09:09 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  32192.168.2.46153313.107.253.72443
                  TimestampBytes transferredDirectionData
                  2024-10-23 21:09:09 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 21:09:09 UTC470INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 21:09:09 GMT
                  Content-Type: text/xml
                  Content-Length: 471
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                  ETag: "0x8DC582BB5815C4C"
                  x-ms-request-id: 58585528-701e-000d-4f7a-236de3000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T210909Z-17fbfdc98bbx648l6xmxqcmf2000000006ag000000002qv7
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 21:09:09 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  33192.168.2.46153613.107.253.72443
                  TimestampBytes transferredDirectionData
                  2024-10-23 21:09:10 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 21:09:10 UTC470INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 21:09:10 GMT
                  Content-Type: text/xml
                  Content-Length: 420
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                  ETag: "0x8DC582B9DAE3EC0"
                  x-ms-request-id: 6dfcf22e-e01e-0051-345d-2084b2000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T210910Z-r1755647c66z4pt7cv1pnqayy400000008w0000000001hn8
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 21:09:10 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                  Session IDSource IPSource PortDestination IPDestination Port
                  34192.168.2.46153513.107.253.72443
                  TimestampBytes transferredDirectionData
                  2024-10-23 21:09:10 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 21:09:10 UTC470INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 21:09:10 GMT
                  Content-Type: text/xml
                  Content-Length: 494
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                  ETag: "0x8DC582BB8972972"
                  x-ms-request-id: 265f42d2-801e-0047-38c8-207265000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T210910Z-r1755647c66xrxq4nv7upygh4s0000000270000000005z87
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 21:09:10 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  35192.168.2.46153413.107.253.72443
                  TimestampBytes transferredDirectionData
                  2024-10-23 21:09:10 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 21:09:10 UTC470INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 21:09:10 GMT
                  Content-Type: text/xml
                  Content-Length: 419
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                  ETag: "0x8DC582BB32BB5CB"
                  x-ms-request-id: 80263b1c-901e-002a-38ad-247a27000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T210910Z-r1755647c66r2hg89mqr09g9w00000000160000000001dy2
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 21:09:10 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                  Session IDSource IPSource PortDestination IPDestination Port
                  36192.168.2.46153713.107.253.72443
                  TimestampBytes transferredDirectionData
                  2024-10-23 21:09:10 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 21:09:10 UTC470INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 21:09:10 GMT
                  Content-Type: text/xml
                  Content-Length: 427
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                  ETag: "0x8DC582BA909FA21"
                  x-ms-request-id: 064568ba-501e-008c-7d65-23cd39000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T210910Z-17fbfdc98bbndwgn5b4pg7s8bs0000000690000000002kd7
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 21:09:10 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                  Session IDSource IPSource PortDestination IPDestination Port
                  37192.168.2.46153813.107.253.72443
                  TimestampBytes transferredDirectionData
                  2024-10-23 21:09:10 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 21:09:10 UTC470INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 21:09:10 GMT
                  Content-Type: text/xml
                  Content-Length: 472
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                  ETag: "0x8DC582B9D43097E"
                  x-ms-request-id: 5fe4afb9-d01e-008e-4659-23387a000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T210910Z-17fbfdc98bbk7nhquz3tfc3wbg000000067g000000006875
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 21:09:10 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  38192.168.2.46153913.107.253.72443
                  TimestampBytes transferredDirectionData
                  2024-10-23 21:09:11 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 21:09:11 UTC470INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 21:09:11 GMT
                  Content-Type: text/xml
                  Content-Length: 486
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                  ETag: "0x8DC582B92FCB436"
                  x-ms-request-id: 319a90d3-d01e-0066-4138-21ea17000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T210911Z-r1755647c66wjht63r8k9qqnrs000000076g0000000076g6
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 21:09:11 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  39192.168.2.46154113.107.253.72443
                  TimestampBytes transferredDirectionData
                  2024-10-23 21:09:11 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 21:09:11 UTC470INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 21:09:11 GMT
                  Content-Type: text/xml
                  Content-Length: 423
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                  ETag: "0x8DC582BB7564CE8"
                  x-ms-request-id: ee1aea59-301e-0052-0750-2365d6000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T210911Z-17fbfdc98bbcrtjhdvnfuyp28800000006ag000000006vcb
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 21:09:11 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                  Session IDSource IPSource PortDestination IPDestination Port
                  40192.168.2.46154013.107.253.72443
                  TimestampBytes transferredDirectionData
                  2024-10-23 21:09:11 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 21:09:11 UTC470INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 21:09:11 GMT
                  Content-Type: text/xml
                  Content-Length: 478
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                  ETag: "0x8DC582B9B233827"
                  x-ms-request-id: ad3e5457-301e-0099-155a-236683000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T210911Z-17fbfdc98bbmh88pm95yr8cy5n000000058g000000003h42
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 21:09:11 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  41192.168.2.46154213.107.253.72443
                  TimestampBytes transferredDirectionData
                  2024-10-23 21:09:11 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 21:09:11 UTC470INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 21:09:11 GMT
                  Content-Type: text/xml
                  Content-Length: 404
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                  ETag: "0x8DC582B95C61A3C"
                  x-ms-request-id: 95a4abee-901e-0016-6e50-23efe9000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T210911Z-17fbfdc98bb75b2fuh11781a0n0000000670000000004mv7
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 21:09:11 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                  Session IDSource IPSource PortDestination IPDestination Port
                  42192.168.2.46154313.107.253.72443
                  TimestampBytes transferredDirectionData
                  2024-10-23 21:09:11 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 21:09:11 UTC470INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 21:09:11 GMT
                  Content-Type: text/xml
                  Content-Length: 468
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                  ETag: "0x8DC582BB046B576"
                  x-ms-request-id: be98e2c6-601e-0001-2b87-21faeb000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T210911Z-r1755647c66fnxpdavnqahfp1w0000000720000000001hk7
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 21:09:11 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  43192.168.2.46154513.107.253.72443
                  TimestampBytes transferredDirectionData
                  2024-10-23 21:09:12 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 21:09:12 UTC470INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 21:09:12 GMT
                  Content-Type: text/xml
                  Content-Length: 479
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                  ETag: "0x8DC582BB7D702D0"
                  x-ms-request-id: 0c1e413e-701e-0021-5e50-233d45000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T210912Z-17fbfdc98bbrx2rj4asdpg8sbs00000002cg0000000006xz
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 21:09:12 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  44192.168.2.46154613.107.253.72443
                  TimestampBytes transferredDirectionData
                  2024-10-23 21:09:12 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 21:09:12 UTC470INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 21:09:12 GMT
                  Content-Type: text/xml
                  Content-Length: 425
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                  ETag: "0x8DC582BBA25094F"
                  x-ms-request-id: 3589f4cc-c01e-0079-731b-24e51a000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T210912Z-r1755647c66xrxq4nv7upygh4s0000000290000000003k7z
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 21:09:12 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                  Session IDSource IPSource PortDestination IPDestination Port
                  45192.168.2.46154413.107.253.72443
                  TimestampBytes transferredDirectionData
                  2024-10-23 21:09:12 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 21:09:12 UTC470INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 21:09:12 GMT
                  Content-Type: text/xml
                  Content-Length: 400
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                  ETag: "0x8DC582BB2D62837"
                  x-ms-request-id: f5c3fbe0-b01e-0002-646f-231b8f000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T210912Z-r1755647c66m4jttnz6nb8kzng00000007cg000000000679
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 21:09:12 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                  Session IDSource IPSource PortDestination IPDestination Port
                  46192.168.2.46154813.107.253.72443
                  TimestampBytes transferredDirectionData
                  2024-10-23 21:09:12 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 21:09:12 UTC470INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 21:09:12 GMT
                  Content-Type: text/xml
                  Content-Length: 448
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                  ETag: "0x8DC582BB389F49B"
                  x-ms-request-id: 0c1e418e-701e-0021-2a50-233d45000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T210912Z-17fbfdc98bbrx2rj4asdpg8sbs00000002c0000000000s8q
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 21:09:12 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                  Session IDSource IPSource PortDestination IPDestination Port
                  47192.168.2.46154713.107.253.72443
                  TimestampBytes transferredDirectionData
                  2024-10-23 21:09:12 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 21:09:12 UTC470INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 21:09:12 GMT
                  Content-Type: text/xml
                  Content-Length: 475
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                  ETag: "0x8DC582BB2BE84FD"
                  x-ms-request-id: 1bb7fc0c-c01e-0046-7759-232db9000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T210912Z-17fbfdc98bb75b2fuh11781a0n000000067g000000003fkx
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 21:09:12 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  48192.168.2.46155013.107.253.72443
                  TimestampBytes transferredDirectionData
                  2024-10-23 21:09:13 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 21:09:13 UTC470INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 21:09:13 GMT
                  Content-Type: text/xml
                  Content-Length: 416
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                  ETag: "0x8DC582BAEA4B445"
                  x-ms-request-id: 0658eb7f-f01e-003f-5292-1fd19d000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T210913Z-r1755647c66ww2rh494kknq3r000000009h0000000004xvb
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 21:09:13 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                  Session IDSource IPSource PortDestination IPDestination Port
                  49192.168.2.46155113.107.253.72443
                  TimestampBytes transferredDirectionData
                  2024-10-23 21:09:13 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 21:09:13 UTC470INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 21:09:13 GMT
                  Content-Type: text/xml
                  Content-Length: 479
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                  ETag: "0x8DC582B989EE75B"
                  x-ms-request-id: f651688a-e01e-0071-5b56-2308e7000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T210913Z-17fbfdc98bbnmnfvzuhft9x8zg000000055g000000000hy0
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 21:09:13 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  50192.168.2.46154913.107.253.72443
                  TimestampBytes transferredDirectionData
                  2024-10-23 21:09:13 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 21:09:13 UTC470INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 21:09:13 GMT
                  Content-Type: text/xml
                  Content-Length: 491
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                  ETag: "0x8DC582B98B88612"
                  x-ms-request-id: 68ab0001-401e-0064-04b8-2054af000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T210913Z-r1755647c66kv68zfmyfrbcqzg000000076000000000792x
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 21:09:13 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  51192.168.2.46155213.107.253.72443
                  TimestampBytes transferredDirectionData
                  2024-10-23 21:09:13 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 21:09:13 UTC470INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 21:09:13 GMT
                  Content-Type: text/xml
                  Content-Length: 415
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                  ETag: "0x8DC582BA80D96A1"
                  x-ms-request-id: 250cc9c1-301e-000c-4ec3-20323f000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T210913Z-r1755647c66h2wzt2z0cr0zc7400000002y0000000003n15
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 21:09:13 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                  Session IDSource IPSource PortDestination IPDestination Port
                  52192.168.2.46155313.107.253.72443
                  TimestampBytes transferredDirectionData
                  2024-10-23 21:09:13 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 21:09:13 UTC470INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 21:09:13 GMT
                  Content-Type: text/xml
                  Content-Length: 471
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                  ETag: "0x8DC582B97E6FCDD"
                  x-ms-request-id: e93de7dd-201e-006e-73e3-20bbe3000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T210913Z-r1755647c66r2hg89mqr09g9w0000000016g0000000014yq
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 21:09:13 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  53192.168.2.46155413.107.253.72443
                  TimestampBytes transferredDirectionData
                  2024-10-23 21:09:14 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 21:09:14 UTC470INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 21:09:14 GMT
                  Content-Type: text/xml
                  Content-Length: 419
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                  ETag: "0x8DC582B9C710B28"
                  x-ms-request-id: 9cd877b9-501e-0016-1f56-23181b000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T210914Z-17fbfdc98bb7qlzm4x52d2225c000000066g000000007e25
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 21:09:14 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                  Session IDSource IPSource PortDestination IPDestination Port
                  54192.168.2.46155613.107.253.72443
                  TimestampBytes transferredDirectionData
                  2024-10-23 21:09:14 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 21:09:14 UTC470INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 21:09:14 GMT
                  Content-Type: text/xml
                  Content-Length: 419
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                  ETag: "0x8DC582BB7F164C3"
                  x-ms-request-id: 4edb1b06-d01e-00a1-56e1-2035b1000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T210914Z-r1755647c66ww2rh494kknq3r000000009p0000000000ncu
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 21:09:14 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                  Session IDSource IPSource PortDestination IPDestination Port
                  55192.168.2.46155513.107.253.72443
                  TimestampBytes transferredDirectionData
                  2024-10-23 21:09:14 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 21:09:14 UTC470INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 21:09:14 GMT
                  Content-Type: text/xml
                  Content-Length: 477
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                  ETag: "0x8DC582BA54DCC28"
                  x-ms-request-id: e692d532-001e-00a2-3ae7-20d4d5000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T210914Z-r1755647c66vrwbmeqw88hpesn00000008ng0000000008kp
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 21:09:14 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  56192.168.2.46155713.107.253.72443
                  TimestampBytes transferredDirectionData
                  2024-10-23 21:09:14 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 21:09:14 UTC470INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 21:09:14 GMT
                  Content-Type: text/xml
                  Content-Length: 477
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                  ETag: "0x8DC582BA48B5BDD"
                  x-ms-request-id: 95048cb8-e01e-0051-2a5a-2384b2000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T210914Z-17fbfdc98bbvf2fnx6t6w0g25n000000068g000000006srw
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 21:09:14 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  57192.168.2.46155813.107.253.72443
                  TimestampBytes transferredDirectionData
                  2024-10-23 21:09:14 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 21:09:14 UTC470INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 21:09:14 GMT
                  Content-Type: text/xml
                  Content-Length: 419
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                  ETag: "0x8DC582B9FF95F80"
                  x-ms-request-id: 14f65908-801e-008f-32d6-202c5d000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T210914Z-r1755647c66gb86l6k27ha2m1c0000000760000000007d0u
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 21:09:14 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                  Session IDSource IPSource PortDestination IPDestination Port
                  58192.168.2.46156113.107.253.72443
                  TimestampBytes transferredDirectionData
                  2024-10-23 21:09:15 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 21:09:15 UTC470INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 21:09:15 GMT
                  Content-Type: text/xml
                  Content-Length: 485
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                  ETag: "0x8DC582BB9769355"
                  x-ms-request-id: cc65e471-501e-008c-15b8-20cd39000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T210915Z-r1755647c66j878m0wkraqty380000000760000000007b11
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 21:09:15 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  59192.168.2.46156013.107.253.72443
                  TimestampBytes transferredDirectionData
                  2024-10-23 21:09:15 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 21:09:15 UTC470INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 21:09:15 GMT
                  Content-Type: text/xml
                  Content-Length: 468
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                  ETag: "0x8DC582BB3EAF226"
                  x-ms-request-id: f94d3c24-301e-001f-4850-23aa3a000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T210915Z-17fbfdc98bb2fzn810kvcg2zng00000006c00000000062gr
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 21:09:15 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                  Session IDSource IPSource PortDestination IPDestination Port
                  60192.168.2.46155913.107.253.72443
                  TimestampBytes transferredDirectionData
                  2024-10-23 21:09:15 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 21:09:15 UTC470INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 21:09:15 GMT
                  Content-Type: text/xml
                  Content-Length: 472
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                  ETag: "0x8DC582BB650C2EC"
                  x-ms-request-id: d4a2e493-801e-0048-07d3-20f3fb000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T210915Z-r1755647c66gb86l6k27ha2m1c0000000770000000005qus
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 21:09:15 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  61192.168.2.46156313.107.253.72443
                  TimestampBytes transferredDirectionData
                  2024-10-23 21:09:15 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 21:09:15 UTC470INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 21:09:15 GMT
                  Content-Type: text/xml
                  Content-Length: 411
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                  ETag: "0x8DC582B989AF051"
                  x-ms-request-id: 44b67bbb-401e-0067-2250-2309c2000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T210915Z-17fbfdc98bbn5xh71qanksxprn00000006dg000000004c0q
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 21:09:15 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                  Session IDSource IPSource PortDestination IPDestination Port
                  62192.168.2.46156213.107.253.72443
                  TimestampBytes transferredDirectionData
                  2024-10-23 21:09:15 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 21:09:15 UTC470INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 21:09:15 GMT
                  Content-Type: text/xml
                  Content-Length: 470
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                  ETag: "0x8DC582BBB181F65"
                  x-ms-request-id: f58edff3-b01e-0002-5659-231b8f000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T210915Z-17fbfdc98bb94gkbvedtsa5ef400000006ag0000000050bb
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 21:09:15 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  63192.168.2.46156413.107.253.72443
                  TimestampBytes transferredDirectionData
                  2024-10-23 21:09:16 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 21:09:16 UTC470INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 21:09:16 GMT
                  Content-Type: text/xml
                  Content-Length: 427
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                  ETag: "0x8DC582BB556A907"
                  x-ms-request-id: 55f0c68d-501e-008f-5d50-239054000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T210916Z-17fbfdc98bbgpkh7048gc3vfcc00000006bg0000000064gk
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 21:09:16 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                  Session IDSource IPSource PortDestination IPDestination Port
                  64192.168.2.46156613.107.253.72443
                  TimestampBytes transferredDirectionData
                  2024-10-23 21:09:16 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 21:09:16 UTC470INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 21:09:16 GMT
                  Content-Type: text/xml
                  Content-Length: 407
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                  ETag: "0x8DC582B9D30478D"
                  x-ms-request-id: 1c36e671-f01e-0096-085a-2310ef000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T210916Z-17fbfdc98bblptj7fr9s141cpc00000006cg000000001hsb
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 21:09:16 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                  Session IDSource IPSource PortDestination IPDestination Port
                  65192.168.2.46156513.107.253.72443
                  TimestampBytes transferredDirectionData
                  2024-10-23 21:09:16 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 21:09:16 UTC470INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 21:09:16 GMT
                  Content-Type: text/xml
                  Content-Length: 502
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                  ETag: "0x8DC582BB6A0D312"
                  x-ms-request-id: e131a16a-201e-005d-6a5d-23afb3000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T210916Z-17fbfdc98bbn5xh71qanksxprn00000006cg00000000572m
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 21:09:16 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  66192.168.2.46156713.107.253.72443
                  TimestampBytes transferredDirectionData
                  2024-10-23 21:09:16 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 21:09:16 UTC470INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 21:09:16 GMT
                  Content-Type: text/xml
                  Content-Length: 474
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                  ETag: "0x8DC582BB3F48DAE"
                  x-ms-request-id: fc76d5e5-a01e-003d-2e6c-2398d7000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T210916Z-17fbfdc98bbx648l6xmxqcmf2000000006dg000000000bfq
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 21:09:16 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  67192.168.2.46156813.107.253.72443
                  TimestampBytes transferredDirectionData
                  2024-10-23 21:09:16 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 21:09:16 UTC470INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 21:09:16 GMT
                  Content-Type: text/xml
                  Content-Length: 408
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                  ETag: "0x8DC582BB9B6040B"
                  x-ms-request-id: 2157dfbc-901e-0048-585d-23b800000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T210916Z-17fbfdc98bbpc9nz0r22pywp0800000006e0000000003f5u
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 21:09:16 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                  Session IDSource IPSource PortDestination IPDestination Port
                  68192.168.2.46156913.107.253.72443
                  TimestampBytes transferredDirectionData
                  2024-10-23 21:09:17 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 21:09:17 UTC470INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 21:09:17 GMT
                  Content-Type: text/xml
                  Content-Length: 469
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                  ETag: "0x8DC582BB3CAEBB8"
                  x-ms-request-id: ac69ef67-e01e-001f-7714-221633000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T210917Z-r1755647c66cdf7jx43n17haqc00000009n0000000001kd6
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 21:09:17 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  69192.168.2.46157013.107.253.72443
                  TimestampBytes transferredDirectionData
                  2024-10-23 21:09:17 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 21:09:17 UTC470INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 21:09:17 GMT
                  Content-Type: text/xml
                  Content-Length: 416
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                  ETag: "0x8DC582BB5284CCE"
                  x-ms-request-id: e131a4b8-201e-005d-245d-23afb3000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T210917Z-r1755647c66cdf7jx43n17haqc00000009e0000000008770
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 21:09:17 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                  Session IDSource IPSource PortDestination IPDestination Port
                  70192.168.2.46157113.107.253.72443
                  TimestampBytes transferredDirectionData
                  2024-10-23 21:09:17 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 21:09:17 UTC470INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 21:09:17 GMT
                  Content-Type: text/xml
                  Content-Length: 472
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                  ETag: "0x8DC582B91EAD002"
                  x-ms-request-id: 2067cf5d-601e-0001-3659-23faeb000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T210917Z-17fbfdc98bblvnlh5w88rcarag00000006b000000000749x
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 21:09:17 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  71192.168.2.46157213.107.253.72443
                  TimestampBytes transferredDirectionData
                  2024-10-23 21:09:17 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 21:09:17 UTC470INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 21:09:17 GMT
                  Content-Type: text/xml
                  Content-Length: 432
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                  ETag: "0x8DC582BAABA2A10"
                  x-ms-request-id: 310b9d61-301e-0051-4f21-2138bb000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T210917Z-r1755647c66kmfl29f2su56tc400000009gg000000005y6a
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 21:09:17 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                  Session IDSource IPSource PortDestination IPDestination Port
                  72192.168.2.46157313.107.253.72443
                  TimestampBytes transferredDirectionData
                  2024-10-23 21:09:17 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 21:09:17 UTC470INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 21:09:17 GMT
                  Content-Type: text/xml
                  Content-Length: 475
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                  ETag: "0x8DC582BBA740822"
                  x-ms-request-id: 37f3176e-001e-0082-5159-235880000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T210917Z-17fbfdc98bbnhb2b0umpa641c8000000067g000000003w35
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 21:09:17 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  73192.168.2.46157613.107.253.72443
                  TimestampBytes transferredDirectionData
                  2024-10-23 21:09:18 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 21:09:18 UTC470INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 21:09:18 GMT
                  Content-Type: text/xml
                  Content-Length: 419
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                  ETag: "0x8DC582BA6CF78C8"
                  x-ms-request-id: 9728de04-701e-0097-2579-23b8c1000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T210918Z-17fbfdc98bbvwcxrk0yzwg4d5800000006d000000000320d
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 21:09:18 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                  Session IDSource IPSource PortDestination IPDestination Port
                  74192.168.2.46157513.107.253.72443
                  TimestampBytes transferredDirectionData
                  2024-10-23 21:09:18 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 21:09:18 UTC470INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 21:09:18 GMT
                  Content-Type: text/xml
                  Content-Length: 474
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                  ETag: "0x8DC582BA4037B0D"
                  x-ms-request-id: 33ac99f4-801e-0015-0d56-23f97f000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T210918Z-17fbfdc98bbvwcxrk0yzwg4d5800000006e00000000023bn
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 21:09:18 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  75192.168.2.46157413.107.253.72443
                  TimestampBytes transferredDirectionData
                  2024-10-23 21:09:18 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 21:09:18 UTC470INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 21:09:18 GMT
                  Content-Type: text/xml
                  Content-Length: 427
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                  ETag: "0x8DC582BB464F255"
                  x-ms-request-id: ea95fade-601e-003e-6b5d-233248000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T210918Z-17fbfdc98bbvcvlzx1n0fduhm000000006c00000000067pk
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 21:09:18 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                  Session IDSource IPSource PortDestination IPDestination Port
                  76192.168.2.46157713.107.253.72443
                  TimestampBytes transferredDirectionData
                  2024-10-23 21:09:18 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 21:09:18 UTC470INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 21:09:18 GMT
                  Content-Type: text/xml
                  Content-Length: 472
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                  ETag: "0x8DC582B984BF177"
                  x-ms-request-id: 610ea227-401e-00ac-206b-230a97000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T210918Z-17fbfdc98bbnmnfvzuhft9x8zg000000050g000000005e9c
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 21:09:18 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  77192.168.2.46157813.107.253.72443
                  TimestampBytes transferredDirectionData
                  2024-10-23 21:09:18 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 21:09:18 UTC470INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 21:09:18 GMT
                  Content-Type: text/xml
                  Content-Length: 405
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                  ETag: "0x8DC582B942B6AFF"
                  x-ms-request-id: d7699e86-701e-0050-405d-236767000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T210918Z-17fbfdc98bbgzrcvp7acfz2d3000000006f00000000014ut
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 21:09:18 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                  Session IDSource IPSource PortDestination IPDestination Port
                  78192.168.2.46158013.107.253.72443
                  TimestampBytes transferredDirectionData
                  2024-10-23 21:09:20 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 21:09:20 UTC470INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 21:09:20 GMT
                  Content-Type: text/xml
                  Content-Length: 174
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                  ETag: "0x8DC582B91D80E15"
                  x-ms-request-id: d90f75f3-d01e-0066-095d-23ea17000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T210920Z-17fbfdc98bbl89flqtm21qm6rn00000006eg000000002gy6
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 21:09:20 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                  Session IDSource IPSource PortDestination IPDestination Port
                  79192.168.2.46158213.107.253.72443
                  TimestampBytes transferredDirectionData
                  2024-10-23 21:09:20 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 21:09:20 UTC470INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 21:09:20 GMT
                  Content-Type: text/xml
                  Content-Length: 958
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                  ETag: "0x8DC582BA0A31B3B"
                  x-ms-request-id: 3e8b3e47-701e-006f-544e-22afc4000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T210920Z-17fbfdc98bbkw9phumvsc7yy8w00000006bg000000002d0k
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 21:09:20 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                  Session IDSource IPSource PortDestination IPDestination Port
                  80192.168.2.46158313.107.253.72443
                  TimestampBytes transferredDirectionData
                  2024-10-23 21:09:20 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 21:09:20 UTC470INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 21:09:20 GMT
                  Content-Type: text/xml
                  Content-Length: 501
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                  ETag: "0x8DC582BACFDAACD"
                  x-ms-request-id: f09c1d25-d01e-0082-52f3-21e489000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T210920Z-r1755647c66wjht63r8k9qqnrs000000075g00000000823r
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 21:09:20 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                  Session IDSource IPSource PortDestination IPDestination Port
                  81192.168.2.46157913.107.253.72443
                  TimestampBytes transferredDirectionData
                  2024-10-23 21:09:20 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 21:09:20 UTC470INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 21:09:20 GMT
                  Content-Type: text/xml
                  Content-Length: 468
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                  ETag: "0x8DC582BBA642BF4"
                  x-ms-request-id: ec87b83f-a01e-0053-3f64-238603000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T210920Z-17fbfdc98bbvwcxrk0yzwg4d5800000006fg000000000kxw
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 21:09:20 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  82192.168.2.46158113.107.253.72443
                  TimestampBytes transferredDirectionData
                  2024-10-23 21:09:20 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 21:09:20 UTC563INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 21:09:20 GMT
                  Content-Type: text/xml
                  Content-Length: 1952
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                  ETag: "0x8DC582B956B0F3D"
                  x-ms-request-id: 4aa30514-001e-0014-5150-235151000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T210920Z-r1755647c66kmfl29f2su56tc400000009fg000000005xfc
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 21:09:20 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                  Session IDSource IPSource PortDestination IPDestination Port
                  83192.168.2.46158513.107.253.72443
                  TimestampBytes transferredDirectionData
                  2024-10-23 21:09:21 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 21:09:21 UTC563INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 21:09:21 GMT
                  Content-Type: text/xml
                  Content-Length: 3342
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                  ETag: "0x8DC582B927E47E9"
                  x-ms-request-id: 47efb004-101e-0017-69d3-2047c7000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T210921Z-r1755647c66prnf6k99z0m3kzc00000008tg000000003yu1
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 21:09:21 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                  Session IDSource IPSource PortDestination IPDestination Port
                  84192.168.2.46158613.107.253.72443
                  TimestampBytes transferredDirectionData
                  2024-10-23 21:09:21 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 21:09:21 UTC563INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 21:09:21 GMT
                  Content-Type: text/xml
                  Content-Length: 2284
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                  ETag: "0x8DC582BCD58BEEE"
                  x-ms-request-id: 639ae494-d01e-0082-069a-20e489000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T210921Z-r1755647c66ww2rh494kknq3r000000009n0000000001e0n
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 21:09:21 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                  Session IDSource IPSource PortDestination IPDestination Port
                  85192.168.2.46158413.107.253.72443
                  TimestampBytes transferredDirectionData
                  2024-10-23 21:09:21 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 21:09:21 UTC563INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 21:09:21 GMT
                  Content-Type: text/xml
                  Content-Length: 2592
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                  ETag: "0x8DC582BB5B890DB"
                  x-ms-request-id: 9175aec4-101e-0028-2a56-238f64000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T210921Z-17fbfdc98bbwfg2nvhsr4h37pn00000006c0000000003uu5
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 21:09:21 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                  Session IDSource IPSource PortDestination IPDestination Port
                  86192.168.2.46158713.107.253.72443
                  TimestampBytes transferredDirectionData
                  2024-10-23 21:09:21 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 21:09:21 UTC563INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 21:09:21 GMT
                  Content-Type: text/xml
                  Content-Length: 1356
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                  ETag: "0x8DC582BDC681E17"
                  x-ms-request-id: 9f3a3312-201e-0096-7bbe-20ace6000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T210921Z-r1755647c66m4jttnz6nb8kzng00000007a0000000002m2a
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 21:09:21 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                  Session IDSource IPSource PortDestination IPDestination Port
                  87192.168.2.46158813.107.253.72443
                  TimestampBytes transferredDirectionData
                  2024-10-23 21:09:21 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 21:09:21 UTC563INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 21:09:21 GMT
                  Content-Type: text/xml
                  Content-Length: 1393
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                  ETag: "0x8DC582BE3E55B6E"
                  x-ms-request-id: 5a8d2ac8-001e-0034-336b-23dd04000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T210921Z-17fbfdc98bb94gkbvedtsa5ef400000006f0000000000xhy
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 21:09:21 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                  Session IDSource IPSource PortDestination IPDestination Port
                  88192.168.2.46159013.107.253.72443
                  TimestampBytes transferredDirectionData
                  2024-10-23 21:09:22 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 21:09:22 UTC563INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 21:09:22 GMT
                  Content-Type: text/xml
                  Content-Length: 1356
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                  ETag: "0x8DC582BDF66E42D"
                  x-ms-request-id: 55d9b643-201e-003f-330b-226d94000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T210922Z-r1755647c66prnf6k99z0m3kzc00000008s00000000061gp
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 21:09:22 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                  Session IDSource IPSource PortDestination IPDestination Port
                  89192.168.2.46158913.107.253.72443
                  TimestampBytes transferredDirectionData
                  2024-10-23 21:09:22 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 21:09:22 UTC563INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 21:09:22 GMT
                  Content-Type: text/xml
                  Content-Length: 1393
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                  ETag: "0x8DC582BE39DFC9B"
                  x-ms-request-id: 514e14b5-c01e-0014-51c9-20a6a3000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T210922Z-r1755647c66tmf6g4720xfpwpn00000009mg000000001y2n
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 21:09:22 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                  Session IDSource IPSource PortDestination IPDestination Port
                  90192.168.2.46159213.107.253.72443
                  TimestampBytes transferredDirectionData
                  2024-10-23 21:09:22 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 21:09:22 UTC563INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 21:09:22 GMT
                  Content-Type: text/xml
                  Content-Length: 1358
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                  ETag: "0x8DC582BE6431446"
                  x-ms-request-id: b7bcbf2c-f01e-0071-0ae2-20431c000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T210922Z-r1755647c66x46wg1q56tyyk68000000081g000000003e0a
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 21:09:22 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                  Session IDSource IPSource PortDestination IPDestination Port
                  91192.168.2.46159113.107.253.72443
                  TimestampBytes transferredDirectionData
                  2024-10-23 21:09:22 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 21:09:22 UTC563INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 21:09:22 GMT
                  Content-Type: text/xml
                  Content-Length: 1395
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                  ETag: "0x8DC582BE017CAD3"
                  x-ms-request-id: 1f9beeb1-d01e-0014-170b-22ed58000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T210922Z-r1755647c66nfj7t97c2qyh6zg00000005s00000000000yv
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 21:09:22 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                  Session IDSource IPSource PortDestination IPDestination Port
                  92192.168.2.46159313.107.253.72443
                  TimestampBytes transferredDirectionData
                  2024-10-23 21:09:22 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 21:09:22 UTC563INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 21:09:22 GMT
                  Content-Type: text/xml
                  Content-Length: 1395
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                  ETag: "0x8DC582BDE12A98D"
                  x-ms-request-id: 44b73ccb-201e-0096-2a5d-23ace6000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T210922Z-r1755647c66ldfgxa3qp9d53us00000008w0000000001t5q
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 21:09:22 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                  Click to jump to process

                  Click to jump to process

                  Click to jump to process

                  Target ID:0
                  Start time:17:07:58
                  Start date:23/10/2024
                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                  Wow64 process (32bit):false
                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                  Imagebase:0x7ff76e190000
                  File size:3'242'272 bytes
                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low
                  Has exited:false

                  Target ID:2
                  Start time:17:08:00
                  Start date:23/10/2024
                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                  Wow64 process (32bit):false
                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2308 --field-trial-handle=2136,i,1293478387212524177,9404733510419667675,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                  Imagebase:0x7ff76e190000
                  File size:3'242'272 bytes
                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low
                  Has exited:false

                  Target ID:3
                  Start time:17:08:03
                  Start date:23/10/2024
                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                  Wow64 process (32bit):false
                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://email.sg.on24event.com/ls/click?upn=u001.7kf5QUY4LGF7Fzt7LGE4bbPPsSPtBC4KXSPVJqWhtiH5NrSUgUqLrnQzdPXw8nHK6ugnD9lNS4JGfbwwuDDUiEhi9XGNxapWSDRGNOoS15h5cE95bcWlZ9IH4azvql6lGHtJRUi7rtn-2Fzb0tBcnr08rfzwKOlRYPL38hs-2FGE63s-3Dnybj_bNJYK7cPgMYSOVqZX8hsFRQ-2BUiS6nEFqdz2nSISnYBvQlR46zPXi1Chyc1-2FE-2B2YbB8Rrx1Xr8hLfzq0DX"
                  Imagebase:0x7ff76e190000
                  File size:3'242'272 bytes
                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low
                  Has exited:true

                  No disassembly