Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://p1662.superclick.com/

Overview

General Information

Sample URL:http://p1662.superclick.com/
Analysis ID:1542047
Infos:
Errors
  • URL not reachable

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 6136 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 6336 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2452 --field-trial-handle=2372,i,16074307186350161418,1403801448302648054,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 2612 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://p1662.superclick.com/" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:49711 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49747 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49753 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49758 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: p1662.superclick.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: p1662.superclick.comConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: p1662.superclick.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:49711 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49747 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49753 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49758 version: TLS 1.2
Source: classification engineClassification label: unknown0.win@18/0@4/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2452 --field-trial-handle=2372,i,16074307186350161418,1403801448302648054,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://p1662.superclick.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2452 --field-trial-handle=2372,i,16074307186350161418,1403801448302648054,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.210.172
truefalse
    unknown
    p1662.superclick.com
    198.167.171.77
    truefalse
      unknown
      www.google.com
      142.250.185.164
      truefalse
        unknown
        fp2e7a.wpc.phicdn.net
        192.229.221.95
        truefalse
          unknown
          NameMaliciousAntivirus DetectionReputation
          http://p1662.superclick.com/false
            unknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            198.167.171.77
            p1662.superclick.comUnited States
            30666XCHANGETELECOMCORPUSfalse
            239.255.255.250
            unknownReserved
            unknownunknownfalse
            142.250.185.164
            www.google.comUnited States
            15169GOOGLEUSfalse
            IP
            192.168.2.6
            Joe Sandbox version:41.0.0 Charoite
            Analysis ID:1542047
            Start date and time:2024-10-25 14:00:09 +02:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:0h 2m 6s
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:browseurl.jbs
            Sample URL:http://p1662.superclick.com/
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:5
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • HCA enabled
            • EGA enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Detection:UNKNOWN
            Classification:unknown0.win@18/0@4/4
            EGA Information:Failed
            HCA Information:
            • Successful, ratio: 100%
            • Number of executed functions: 0
            • Number of non-executed functions: 0
            Cookbook Comments:
            • URL browsing timeout or error
            • URL not reachable
            • Exclude process from analysis (whitelisted): SIHClient.exe, svchost.exe
            • Excluded IPs from analysis (whitelisted): 216.58.206.67, 142.251.168.84, 142.250.185.142, 34.104.35.123, 4.245.163.56, 192.229.221.95, 13.85.23.206, 199.232.210.172
            • Excluded domains from analysis (whitelisted): client.wns.windows.com, fs.microsoft.com, accounts.google.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
            • Not all processes where analyzed, report is missing behavior information
            • Report size getting too big, too many NtSetInformationFile calls found.
            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
            • VT rate limit hit for: http://p1662.superclick.com/
            No simulations
            No context
            No context
            No context
            No context
            No context
            No created / dropped files found
            No static file info
            TimestampSource PortDest PortSource IPDest IP
            Oct 25, 2024 14:01:02.831409931 CEST49674443192.168.2.6173.222.162.64
            Oct 25, 2024 14:01:02.831587076 CEST49673443192.168.2.6173.222.162.64
            Oct 25, 2024 14:01:03.159635067 CEST49672443192.168.2.6173.222.162.64
            Oct 25, 2024 14:01:05.432653904 CEST49710443192.168.2.640.113.110.67
            Oct 25, 2024 14:01:05.432702065 CEST4434971040.113.110.67192.168.2.6
            Oct 25, 2024 14:01:05.432784081 CEST49710443192.168.2.640.113.110.67
            Oct 25, 2024 14:01:05.436736107 CEST49710443192.168.2.640.113.110.67
            Oct 25, 2024 14:01:05.436784983 CEST4434971040.113.110.67192.168.2.6
            Oct 25, 2024 14:01:06.560355902 CEST4434971040.113.110.67192.168.2.6
            Oct 25, 2024 14:01:06.560698986 CEST49710443192.168.2.640.113.110.67
            Oct 25, 2024 14:01:06.824508905 CEST49710443192.168.2.640.113.110.67
            Oct 25, 2024 14:01:06.824582100 CEST4434971040.113.110.67192.168.2.6
            Oct 25, 2024 14:01:06.825562000 CEST4434971040.113.110.67192.168.2.6
            Oct 25, 2024 14:01:06.876463890 CEST49710443192.168.2.640.113.110.67
            Oct 25, 2024 14:01:06.876463890 CEST49710443192.168.2.640.113.110.67
            Oct 25, 2024 14:01:06.876568079 CEST4434971040.113.110.67192.168.2.6
            Oct 25, 2024 14:01:06.876605034 CEST49710443192.168.2.640.113.110.67
            Oct 25, 2024 14:01:06.919406891 CEST4434971040.113.110.67192.168.2.6
            Oct 25, 2024 14:01:07.126131058 CEST4434971040.113.110.67192.168.2.6
            Oct 25, 2024 14:01:07.175189018 CEST49710443192.168.2.640.113.110.67
            Oct 25, 2024 14:01:07.175252914 CEST4434971040.113.110.67192.168.2.6
            Oct 25, 2024 14:01:07.221927881 CEST49710443192.168.2.640.113.110.67
            Oct 25, 2024 14:01:07.251624107 CEST4434971040.113.110.67192.168.2.6
            Oct 25, 2024 14:01:07.251763105 CEST4434971040.113.110.67192.168.2.6
            Oct 25, 2024 14:01:07.251991034 CEST49710443192.168.2.640.113.110.67
            Oct 25, 2024 14:01:07.973134041 CEST49710443192.168.2.640.113.110.67
            Oct 25, 2024 14:01:07.973234892 CEST4434971040.113.110.67192.168.2.6
            Oct 25, 2024 14:01:10.181916952 CEST49711443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:10.182008982 CEST4434971113.107.246.45192.168.2.6
            Oct 25, 2024 14:01:10.182090998 CEST49711443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:10.182415009 CEST49711443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:10.182470083 CEST4434971113.107.246.45192.168.2.6
            Oct 25, 2024 14:01:10.931919098 CEST4434971113.107.246.45192.168.2.6
            Oct 25, 2024 14:01:10.932001114 CEST49711443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:11.031045914 CEST49711443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:11.031074047 CEST4434971113.107.246.45192.168.2.6
            Oct 25, 2024 14:01:11.031497002 CEST4434971113.107.246.45192.168.2.6
            Oct 25, 2024 14:01:11.040591955 CEST49711443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:11.083355904 CEST4434971113.107.246.45192.168.2.6
            Oct 25, 2024 14:01:11.289877892 CEST4434971113.107.246.45192.168.2.6
            Oct 25, 2024 14:01:11.289907932 CEST4434971113.107.246.45192.168.2.6
            Oct 25, 2024 14:01:11.289927959 CEST4434971113.107.246.45192.168.2.6
            Oct 25, 2024 14:01:11.289997101 CEST49711443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:11.290074110 CEST4434971113.107.246.45192.168.2.6
            Oct 25, 2024 14:01:11.290138006 CEST49711443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:11.290138006 CEST49711443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:11.293556929 CEST4434971113.107.246.45192.168.2.6
            Oct 25, 2024 14:01:11.293581009 CEST4434971113.107.246.45192.168.2.6
            Oct 25, 2024 14:01:11.293621063 CEST49711443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:11.293648005 CEST4434971113.107.246.45192.168.2.6
            Oct 25, 2024 14:01:11.293674946 CEST49711443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:11.293729067 CEST49711443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:11.410068035 CEST4434971113.107.246.45192.168.2.6
            Oct 25, 2024 14:01:11.410111904 CEST4434971113.107.246.45192.168.2.6
            Oct 25, 2024 14:01:11.410247087 CEST49711443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:11.410315990 CEST4434971113.107.246.45192.168.2.6
            Oct 25, 2024 14:01:11.410371065 CEST49711443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:11.414061069 CEST4434971113.107.246.45192.168.2.6
            Oct 25, 2024 14:01:11.414098024 CEST4434971113.107.246.45192.168.2.6
            Oct 25, 2024 14:01:11.414160967 CEST49711443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:11.414176941 CEST4434971113.107.246.45192.168.2.6
            Oct 25, 2024 14:01:11.414212942 CEST49711443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:11.414236069 CEST49711443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:11.529892921 CEST4434971113.107.246.45192.168.2.6
            Oct 25, 2024 14:01:11.529958963 CEST4434971113.107.246.45192.168.2.6
            Oct 25, 2024 14:01:11.530076027 CEST49711443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:11.530132055 CEST4434971113.107.246.45192.168.2.6
            Oct 25, 2024 14:01:11.530173063 CEST49711443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:11.532099962 CEST49711443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:11.613347054 CEST49711443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:11.613919973 CEST49711443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:11.646198988 CEST4434971113.107.246.45192.168.2.6
            Oct 25, 2024 14:01:11.646262884 CEST4434971113.107.246.45192.168.2.6
            Oct 25, 2024 14:01:11.646327019 CEST49711443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:11.646353006 CEST4434971113.107.246.45192.168.2.6
            Oct 25, 2024 14:01:11.646380901 CEST49711443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:11.646398067 CEST49711443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:11.649667025 CEST4434971113.107.246.45192.168.2.6
            Oct 25, 2024 14:01:11.649717093 CEST4434971113.107.246.45192.168.2.6
            Oct 25, 2024 14:01:11.649748087 CEST49711443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:11.649756908 CEST4434971113.107.246.45192.168.2.6
            Oct 25, 2024 14:01:11.649791002 CEST49711443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:11.649816036 CEST49711443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:11.765518904 CEST4434971113.107.246.45192.168.2.6
            Oct 25, 2024 14:01:11.765568018 CEST4434971113.107.246.45192.168.2.6
            Oct 25, 2024 14:01:11.765759945 CEST49711443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:11.765759945 CEST49711443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:11.765831947 CEST4434971113.107.246.45192.168.2.6
            Oct 25, 2024 14:01:11.765913963 CEST49711443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:11.768613100 CEST4434971113.107.246.45192.168.2.6
            Oct 25, 2024 14:01:11.768656969 CEST4434971113.107.246.45192.168.2.6
            Oct 25, 2024 14:01:11.768702030 CEST49711443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:11.768718004 CEST4434971113.107.246.45192.168.2.6
            Oct 25, 2024 14:01:11.768748045 CEST49711443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:11.768768072 CEST49711443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:11.884722948 CEST4434971113.107.246.45192.168.2.6
            Oct 25, 2024 14:01:11.884748936 CEST4434971113.107.246.45192.168.2.6
            Oct 25, 2024 14:01:11.884938955 CEST49711443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:11.884938955 CEST49711443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:11.885011911 CEST4434971113.107.246.45192.168.2.6
            Oct 25, 2024 14:01:11.885364056 CEST49711443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:11.887914896 CEST4434971113.107.246.45192.168.2.6
            Oct 25, 2024 14:01:11.887943983 CEST4434971113.107.246.45192.168.2.6
            Oct 25, 2024 14:01:11.887989044 CEST49711443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:11.888005972 CEST4434971113.107.246.45192.168.2.6
            Oct 25, 2024 14:01:11.888035059 CEST49711443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:11.888057947 CEST49711443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:12.003338099 CEST4434971113.107.246.45192.168.2.6
            Oct 25, 2024 14:01:12.003407001 CEST4434971113.107.246.45192.168.2.6
            Oct 25, 2024 14:01:12.003444910 CEST49711443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:12.003518105 CEST4434971113.107.246.45192.168.2.6
            Oct 25, 2024 14:01:12.003559113 CEST49711443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:12.003582954 CEST49711443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:12.006926060 CEST4434971113.107.246.45192.168.2.6
            Oct 25, 2024 14:01:12.006974936 CEST4434971113.107.246.45192.168.2.6
            Oct 25, 2024 14:01:12.007010937 CEST49711443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:12.007026911 CEST4434971113.107.246.45192.168.2.6
            Oct 25, 2024 14:01:12.007055998 CEST49711443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:12.007076979 CEST49711443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:12.047771931 CEST4434971113.107.246.45192.168.2.6
            Oct 25, 2024 14:01:12.047959089 CEST4434971113.107.246.45192.168.2.6
            Oct 25, 2024 14:01:12.048001051 CEST49711443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:12.048001051 CEST49711443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:12.048001051 CEST49711443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:12.048108101 CEST4434971113.107.246.45192.168.2.6
            Oct 25, 2024 14:01:12.048151016 CEST49711443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:12.048170090 CEST4434971113.107.246.45192.168.2.6
            Oct 25, 2024 14:01:12.098728895 CEST49717443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:12.098815918 CEST4434971713.107.246.45192.168.2.6
            Oct 25, 2024 14:01:12.098892927 CEST49717443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:12.100651979 CEST49718443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:12.100733042 CEST4434971813.107.246.45192.168.2.6
            Oct 25, 2024 14:01:12.100800037 CEST49718443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:12.102596045 CEST49717443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:12.102631092 CEST4434971713.107.246.45192.168.2.6
            Oct 25, 2024 14:01:12.102947950 CEST49718443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:12.102982998 CEST4434971813.107.246.45192.168.2.6
            Oct 25, 2024 14:01:12.104547977 CEST49719443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:12.104572058 CEST4434971913.107.246.45192.168.2.6
            Oct 25, 2024 14:01:12.104639053 CEST49719443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:12.105001926 CEST49719443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:12.105029106 CEST4434971913.107.246.45192.168.2.6
            Oct 25, 2024 14:01:12.106705904 CEST49720443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:12.106750965 CEST4434972013.107.246.45192.168.2.6
            Oct 25, 2024 14:01:12.106803894 CEST49720443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:12.107125998 CEST49720443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:12.107136965 CEST4434972013.107.246.45192.168.2.6
            Oct 25, 2024 14:01:12.107587099 CEST49721443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:12.107630968 CEST4434972113.107.246.45192.168.2.6
            Oct 25, 2024 14:01:12.107686996 CEST49721443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:12.107845068 CEST49721443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:12.107863903 CEST4434972113.107.246.45192.168.2.6
            Oct 25, 2024 14:01:12.556097031 CEST49674443192.168.2.6173.222.162.64
            Oct 25, 2024 14:01:12.579643965 CEST49673443192.168.2.6173.222.162.64
            Oct 25, 2024 14:01:12.782907009 CEST49672443192.168.2.6173.222.162.64
            Oct 25, 2024 14:01:12.825751066 CEST4434971713.107.246.45192.168.2.6
            Oct 25, 2024 14:01:12.826405048 CEST49717443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:12.826488972 CEST4434971713.107.246.45192.168.2.6
            Oct 25, 2024 14:01:12.826824903 CEST49717443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:12.826879978 CEST4434971713.107.246.45192.168.2.6
            Oct 25, 2024 14:01:12.832545996 CEST4434971913.107.246.45192.168.2.6
            Oct 25, 2024 14:01:12.832959890 CEST49719443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:12.833049059 CEST4434971913.107.246.45192.168.2.6
            Oct 25, 2024 14:01:12.833365917 CEST49719443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:12.833420992 CEST4434971913.107.246.45192.168.2.6
            Oct 25, 2024 14:01:12.840874910 CEST4434971813.107.246.45192.168.2.6
            Oct 25, 2024 14:01:12.841223001 CEST49718443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:12.841299057 CEST4434971813.107.246.45192.168.2.6
            Oct 25, 2024 14:01:12.841649055 CEST49718443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:12.841666937 CEST4434971813.107.246.45192.168.2.6
            Oct 25, 2024 14:01:12.849936962 CEST4434972013.107.246.45192.168.2.6
            Oct 25, 2024 14:01:12.850267887 CEST49720443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:12.850280046 CEST4434972013.107.246.45192.168.2.6
            Oct 25, 2024 14:01:12.850644112 CEST49720443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:12.850647926 CEST4434972013.107.246.45192.168.2.6
            Oct 25, 2024 14:01:12.860122919 CEST4434972113.107.246.45192.168.2.6
            Oct 25, 2024 14:01:12.860438108 CEST49721443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:12.860467911 CEST4434972113.107.246.45192.168.2.6
            Oct 25, 2024 14:01:12.860805988 CEST49721443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:12.860811949 CEST4434972113.107.246.45192.168.2.6
            Oct 25, 2024 14:01:12.954323053 CEST4434971713.107.246.45192.168.2.6
            Oct 25, 2024 14:01:12.954382896 CEST4434971713.107.246.45192.168.2.6
            Oct 25, 2024 14:01:12.954513073 CEST4434971713.107.246.45192.168.2.6
            Oct 25, 2024 14:01:12.954566956 CEST49717443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:12.954746008 CEST49717443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:12.955372095 CEST49717443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:12.955372095 CEST49717443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:12.955441952 CEST4434971713.107.246.45192.168.2.6
            Oct 25, 2024 14:01:12.955476999 CEST4434971713.107.246.45192.168.2.6
            Oct 25, 2024 14:01:12.960937023 CEST4434971913.107.246.45192.168.2.6
            Oct 25, 2024 14:01:12.960968018 CEST49722443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:12.960993052 CEST4434971913.107.246.45192.168.2.6
            Oct 25, 2024 14:01:12.960994005 CEST4434972213.107.246.45192.168.2.6
            Oct 25, 2024 14:01:12.961056948 CEST49722443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:12.961118937 CEST4434971913.107.246.45192.168.2.6
            Oct 25, 2024 14:01:12.961201906 CEST49719443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:12.961203098 CEST49719443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:12.961236954 CEST49722443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:12.961241961 CEST4434972213.107.246.45192.168.2.6
            Oct 25, 2024 14:01:12.961383104 CEST49719443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:12.961429119 CEST4434971913.107.246.45192.168.2.6
            Oct 25, 2024 14:01:12.961472988 CEST49719443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:12.961489916 CEST4434971913.107.246.45192.168.2.6
            Oct 25, 2024 14:01:12.964071035 CEST49723443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:12.964113951 CEST4434972313.107.246.45192.168.2.6
            Oct 25, 2024 14:01:12.964188099 CEST49723443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:12.964293957 CEST49723443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:12.964313030 CEST4434972313.107.246.45192.168.2.6
            Oct 25, 2024 14:01:12.970671892 CEST4434971813.107.246.45192.168.2.6
            Oct 25, 2024 14:01:12.970830917 CEST4434971813.107.246.45192.168.2.6
            Oct 25, 2024 14:01:12.970921993 CEST49718443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:12.971435070 CEST49718443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:12.971435070 CEST49718443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:12.971467972 CEST4434971813.107.246.45192.168.2.6
            Oct 25, 2024 14:01:12.971492052 CEST4434971813.107.246.45192.168.2.6
            Oct 25, 2024 14:01:12.973587036 CEST49724443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:12.973613977 CEST4434972413.107.246.45192.168.2.6
            Oct 25, 2024 14:01:12.973700047 CEST49724443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:12.973855019 CEST49724443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:12.973866940 CEST4434972413.107.246.45192.168.2.6
            Oct 25, 2024 14:01:12.979928970 CEST4434972013.107.246.45192.168.2.6
            Oct 25, 2024 14:01:12.979944944 CEST4434972013.107.246.45192.168.2.6
            Oct 25, 2024 14:01:12.980000019 CEST49720443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:12.980005980 CEST4434972013.107.246.45192.168.2.6
            Oct 25, 2024 14:01:12.980154037 CEST49720443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:12.980159998 CEST4434972013.107.246.45192.168.2.6
            Oct 25, 2024 14:01:12.980166912 CEST49720443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:12.980169058 CEST4434972013.107.246.45192.168.2.6
            Oct 25, 2024 14:01:12.980175972 CEST4434972013.107.246.45192.168.2.6
            Oct 25, 2024 14:01:12.982167959 CEST49725443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:12.982251883 CEST4434972513.107.246.45192.168.2.6
            Oct 25, 2024 14:01:12.982542038 CEST49725443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:12.982542992 CEST49725443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:12.982697010 CEST4434972513.107.246.45192.168.2.6
            Oct 25, 2024 14:01:12.991607904 CEST4434972113.107.246.45192.168.2.6
            Oct 25, 2024 14:01:12.991739988 CEST4434972113.107.246.45192.168.2.6
            Oct 25, 2024 14:01:12.991822958 CEST49721443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:12.992216110 CEST49721443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:12.992249966 CEST4434972113.107.246.45192.168.2.6
            Oct 25, 2024 14:01:12.992269993 CEST49721443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:12.992279053 CEST4434972113.107.246.45192.168.2.6
            Oct 25, 2024 14:01:12.994147062 CEST49726443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:12.994163036 CEST4434972613.107.246.45192.168.2.6
            Oct 25, 2024 14:01:12.994314909 CEST49726443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:12.994314909 CEST49726443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:12.994338036 CEST4434972613.107.246.45192.168.2.6
            Oct 25, 2024 14:01:13.270468950 CEST4972780192.168.2.6198.167.171.77
            Oct 25, 2024 14:01:13.270855904 CEST4972880192.168.2.6198.167.171.77
            Oct 25, 2024 14:01:13.276199102 CEST8049727198.167.171.77192.168.2.6
            Oct 25, 2024 14:01:13.276422024 CEST4972780192.168.2.6198.167.171.77
            Oct 25, 2024 14:01:13.276460886 CEST8049728198.167.171.77192.168.2.6
            Oct 25, 2024 14:01:13.276658058 CEST4972780192.168.2.6198.167.171.77
            Oct 25, 2024 14:01:13.276658058 CEST4972880192.168.2.6198.167.171.77
            Oct 25, 2024 14:01:13.282241106 CEST8049727198.167.171.77192.168.2.6
            Oct 25, 2024 14:01:13.693622112 CEST4434972313.107.246.45192.168.2.6
            Oct 25, 2024 14:01:13.694189072 CEST49723443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:13.694214106 CEST4434972313.107.246.45192.168.2.6
            Oct 25, 2024 14:01:13.694716930 CEST49723443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:13.694722891 CEST4434972313.107.246.45192.168.2.6
            Oct 25, 2024 14:01:13.700047016 CEST4434972213.107.246.45192.168.2.6
            Oct 25, 2024 14:01:13.700401068 CEST49722443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:13.700422049 CEST4434972213.107.246.45192.168.2.6
            Oct 25, 2024 14:01:13.700834036 CEST49722443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:13.700839996 CEST4434972213.107.246.45192.168.2.6
            Oct 25, 2024 14:01:13.722902060 CEST4434972513.107.246.45192.168.2.6
            Oct 25, 2024 14:01:13.722994089 CEST4434972413.107.246.45192.168.2.6
            Oct 25, 2024 14:01:13.723381042 CEST49725443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:13.723413944 CEST4434972513.107.246.45192.168.2.6
            Oct 25, 2024 14:01:13.734755993 CEST49725443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:13.734808922 CEST4434972513.107.246.45192.168.2.6
            Oct 25, 2024 14:01:13.735105991 CEST49724443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:13.735133886 CEST4434972413.107.246.45192.168.2.6
            Oct 25, 2024 14:01:13.738461018 CEST49724443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:13.738466978 CEST4434972413.107.246.45192.168.2.6
            Oct 25, 2024 14:01:13.758624077 CEST4434972613.107.246.45192.168.2.6
            Oct 25, 2024 14:01:13.761657953 CEST49726443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:13.761674881 CEST4434972613.107.246.45192.168.2.6
            Oct 25, 2024 14:01:13.762629986 CEST49726443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:13.762635946 CEST4434972613.107.246.45192.168.2.6
            Oct 25, 2024 14:01:13.823519945 CEST4434972313.107.246.45192.168.2.6
            Oct 25, 2024 14:01:13.823602915 CEST4434972313.107.246.45192.168.2.6
            Oct 25, 2024 14:01:13.823801041 CEST49723443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:13.829796076 CEST4434972213.107.246.45192.168.2.6
            Oct 25, 2024 14:01:13.829960108 CEST4434972213.107.246.45192.168.2.6
            Oct 25, 2024 14:01:13.830049038 CEST49722443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:13.838407040 CEST49723443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:13.838437080 CEST4434972313.107.246.45192.168.2.6
            Oct 25, 2024 14:01:13.838485956 CEST49723443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:13.838495970 CEST4434972313.107.246.45192.168.2.6
            Oct 25, 2024 14:01:13.840827942 CEST49722443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:13.840856075 CEST4434972213.107.246.45192.168.2.6
            Oct 25, 2024 14:01:13.840887070 CEST49722443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:13.840893030 CEST4434972213.107.246.45192.168.2.6
            Oct 25, 2024 14:01:13.843533993 CEST49729443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:13.843592882 CEST4434972913.107.246.45192.168.2.6
            Oct 25, 2024 14:01:13.843661070 CEST49729443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:13.844882965 CEST49730443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:13.844968081 CEST4434973013.107.246.45192.168.2.6
            Oct 25, 2024 14:01:13.844973087 CEST49729443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:13.844991922 CEST4434972913.107.246.45192.168.2.6
            Oct 25, 2024 14:01:13.845225096 CEST49730443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:13.845225096 CEST49730443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:13.845357895 CEST4434973013.107.246.45192.168.2.6
            Oct 25, 2024 14:01:13.862441063 CEST4434972513.107.246.45192.168.2.6
            Oct 25, 2024 14:01:13.862596989 CEST4434972513.107.246.45192.168.2.6
            Oct 25, 2024 14:01:13.862694979 CEST49725443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:13.866681099 CEST4434972413.107.246.45192.168.2.6
            Oct 25, 2024 14:01:13.866913080 CEST4434972413.107.246.45192.168.2.6
            Oct 25, 2024 14:01:13.866988897 CEST49724443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:13.881699085 CEST49725443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:13.881699085 CEST49725443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:13.881766081 CEST4434972513.107.246.45192.168.2.6
            Oct 25, 2024 14:01:13.881803036 CEST4434972513.107.246.45192.168.2.6
            Oct 25, 2024 14:01:13.882755041 CEST49724443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:13.882774115 CEST4434972413.107.246.45192.168.2.6
            Oct 25, 2024 14:01:13.882800102 CEST49724443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:13.882807970 CEST4434972413.107.246.45192.168.2.6
            Oct 25, 2024 14:01:13.885246992 CEST49731443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:13.885267973 CEST4434973113.107.246.45192.168.2.6
            Oct 25, 2024 14:01:13.885337114 CEST49731443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:13.885622978 CEST49731443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:13.885637045 CEST4434973113.107.246.45192.168.2.6
            Oct 25, 2024 14:01:13.886168957 CEST49732443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:13.886209011 CEST4434973213.107.246.45192.168.2.6
            Oct 25, 2024 14:01:13.886260033 CEST49732443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:13.886482954 CEST49732443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:13.886524916 CEST4434973213.107.246.45192.168.2.6
            Oct 25, 2024 14:01:13.893018961 CEST4434972613.107.246.45192.168.2.6
            Oct 25, 2024 14:01:13.893426895 CEST4434972613.107.246.45192.168.2.6
            Oct 25, 2024 14:01:13.893510103 CEST49726443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:13.948193073 CEST49726443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:13.948193073 CEST49726443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:13.948218107 CEST4434972613.107.246.45192.168.2.6
            Oct 25, 2024 14:01:13.948230028 CEST4434972613.107.246.45192.168.2.6
            Oct 25, 2024 14:01:13.950942039 CEST49733443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:13.950979948 CEST4434973313.107.246.45192.168.2.6
            Oct 25, 2024 14:01:13.951040983 CEST49733443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:13.951270103 CEST49733443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:13.951283932 CEST4434973313.107.246.45192.168.2.6
            Oct 25, 2024 14:01:14.515115976 CEST44349705173.222.162.64192.168.2.6
            Oct 25, 2024 14:01:14.515403032 CEST49705443192.168.2.6173.222.162.64
            Oct 25, 2024 14:01:14.572316885 CEST4434973013.107.246.45192.168.2.6
            Oct 25, 2024 14:01:14.573322058 CEST49730443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:14.573411942 CEST4434973013.107.246.45192.168.2.6
            Oct 25, 2024 14:01:14.573760986 CEST49730443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:14.573816061 CEST4434973013.107.246.45192.168.2.6
            Oct 25, 2024 14:01:14.583760023 CEST4434972913.107.246.45192.168.2.6
            Oct 25, 2024 14:01:14.584244967 CEST49729443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:14.584264994 CEST4434972913.107.246.45192.168.2.6
            Oct 25, 2024 14:01:14.584888935 CEST49729443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:14.584893942 CEST4434972913.107.246.45192.168.2.6
            Oct 25, 2024 14:01:14.617660046 CEST4434973213.107.246.45192.168.2.6
            Oct 25, 2024 14:01:14.618186951 CEST49732443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:14.618221045 CEST4434973213.107.246.45192.168.2.6
            Oct 25, 2024 14:01:14.618837118 CEST49732443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:14.618844032 CEST4434973213.107.246.45192.168.2.6
            Oct 25, 2024 14:01:14.654033899 CEST4434973113.107.246.45192.168.2.6
            Oct 25, 2024 14:01:14.654509068 CEST49731443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:14.654530048 CEST4434973113.107.246.45192.168.2.6
            Oct 25, 2024 14:01:14.655324936 CEST49731443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:14.655329943 CEST4434973113.107.246.45192.168.2.6
            Oct 25, 2024 14:01:14.692064047 CEST4434973313.107.246.45192.168.2.6
            Oct 25, 2024 14:01:14.692539930 CEST49733443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:14.692567110 CEST4434973313.107.246.45192.168.2.6
            Oct 25, 2024 14:01:14.692954063 CEST49733443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:14.692961931 CEST4434973313.107.246.45192.168.2.6
            Oct 25, 2024 14:01:14.701610088 CEST4434973013.107.246.45192.168.2.6
            Oct 25, 2024 14:01:14.701756001 CEST4434973013.107.246.45192.168.2.6
            Oct 25, 2024 14:01:14.701946974 CEST49730443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:14.701947927 CEST49730443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:14.701947927 CEST49730443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:14.706073046 CEST49736443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:14.706159115 CEST4434973613.107.246.45192.168.2.6
            Oct 25, 2024 14:01:14.706245899 CEST49736443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:14.707216024 CEST49736443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:14.707344055 CEST4434973613.107.246.45192.168.2.6
            Oct 25, 2024 14:01:14.713937998 CEST4434972913.107.246.45192.168.2.6
            Oct 25, 2024 14:01:14.714143991 CEST4434972913.107.246.45192.168.2.6
            Oct 25, 2024 14:01:14.714225054 CEST49729443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:14.714302063 CEST49729443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:14.714319944 CEST4434972913.107.246.45192.168.2.6
            Oct 25, 2024 14:01:14.714329958 CEST49729443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:14.714335918 CEST4434972913.107.246.45192.168.2.6
            Oct 25, 2024 14:01:14.716552019 CEST49737443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:14.716617107 CEST4434973713.107.246.45192.168.2.6
            Oct 25, 2024 14:01:14.716705084 CEST49737443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:14.716948032 CEST49737443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:14.716979980 CEST4434973713.107.246.45192.168.2.6
            Oct 25, 2024 14:01:14.747483015 CEST4434973213.107.246.45192.168.2.6
            Oct 25, 2024 14:01:14.747816086 CEST4434973213.107.246.45192.168.2.6
            Oct 25, 2024 14:01:14.747884989 CEST49732443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:14.747961044 CEST49732443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:14.747977018 CEST4434973213.107.246.45192.168.2.6
            Oct 25, 2024 14:01:14.747991085 CEST49732443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:14.748006105 CEST4434973213.107.246.45192.168.2.6
            Oct 25, 2024 14:01:14.755194902 CEST49738443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:14.755280018 CEST4434973813.107.246.45192.168.2.6
            Oct 25, 2024 14:01:14.755388975 CEST49738443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:14.755732059 CEST49738443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:14.755774021 CEST4434973813.107.246.45192.168.2.6
            Oct 25, 2024 14:01:14.789745092 CEST4434973113.107.246.45192.168.2.6
            Oct 25, 2024 14:01:14.790254116 CEST4434973113.107.246.45192.168.2.6
            Oct 25, 2024 14:01:14.790316105 CEST49731443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:14.790354013 CEST49731443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:14.790368080 CEST4434973113.107.246.45192.168.2.6
            Oct 25, 2024 14:01:14.790375948 CEST49731443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:14.790385962 CEST4434973113.107.246.45192.168.2.6
            Oct 25, 2024 14:01:14.793083906 CEST49739443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:14.793164968 CEST4434973913.107.246.45192.168.2.6
            Oct 25, 2024 14:01:14.793246031 CEST49739443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:14.793433905 CEST49739443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:14.793452978 CEST4434973913.107.246.45192.168.2.6
            Oct 25, 2024 14:01:14.823584080 CEST4434973313.107.246.45192.168.2.6
            Oct 25, 2024 14:01:14.823843956 CEST4434973313.107.246.45192.168.2.6
            Oct 25, 2024 14:01:14.823899984 CEST49733443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:14.826323032 CEST49733443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:14.826350927 CEST4434973313.107.246.45192.168.2.6
            Oct 25, 2024 14:01:14.826364040 CEST49733443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:14.826371908 CEST4434973313.107.246.45192.168.2.6
            Oct 25, 2024 14:01:14.829914093 CEST49740443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:14.829956055 CEST4434974013.107.246.45192.168.2.6
            Oct 25, 2024 14:01:14.830029964 CEST49740443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:14.830519915 CEST49740443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:14.830559969 CEST4434974013.107.246.45192.168.2.6
            Oct 25, 2024 14:01:15.003875017 CEST49730443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:15.003941059 CEST4434973013.107.246.45192.168.2.6
            Oct 25, 2024 14:01:15.447781086 CEST4434973613.107.246.45192.168.2.6
            Oct 25, 2024 14:01:15.448599100 CEST49736443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:15.448685884 CEST4434973613.107.246.45192.168.2.6
            Oct 25, 2024 14:01:15.449028015 CEST49736443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:15.449043989 CEST4434973613.107.246.45192.168.2.6
            Oct 25, 2024 14:01:15.449897051 CEST49741443192.168.2.6142.250.185.164
            Oct 25, 2024 14:01:15.449981928 CEST44349741142.250.185.164192.168.2.6
            Oct 25, 2024 14:01:15.450059891 CEST49741443192.168.2.6142.250.185.164
            Oct 25, 2024 14:01:15.450247049 CEST49741443192.168.2.6142.250.185.164
            Oct 25, 2024 14:01:15.450288057 CEST44349741142.250.185.164192.168.2.6
            Oct 25, 2024 14:01:15.462766886 CEST4434973713.107.246.45192.168.2.6
            Oct 25, 2024 14:01:15.464169025 CEST49737443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:15.464229107 CEST4434973713.107.246.45192.168.2.6
            Oct 25, 2024 14:01:15.464528084 CEST49737443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:15.464540958 CEST4434973713.107.246.45192.168.2.6
            Oct 25, 2024 14:01:15.510257006 CEST4434973813.107.246.45192.168.2.6
            Oct 25, 2024 14:01:15.514343977 CEST49738443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:15.514429092 CEST4434973813.107.246.45192.168.2.6
            Oct 25, 2024 14:01:15.514554977 CEST49738443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:15.514571905 CEST4434973813.107.246.45192.168.2.6
            Oct 25, 2024 14:01:15.533184052 CEST4434973913.107.246.45192.168.2.6
            Oct 25, 2024 14:01:15.534169912 CEST49739443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:15.534239054 CEST4434973913.107.246.45192.168.2.6
            Oct 25, 2024 14:01:15.534822941 CEST49739443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:15.534837008 CEST4434973913.107.246.45192.168.2.6
            Oct 25, 2024 14:01:15.559191942 CEST4434974013.107.246.45192.168.2.6
            Oct 25, 2024 14:01:15.562325954 CEST49740443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:15.562371016 CEST4434974013.107.246.45192.168.2.6
            Oct 25, 2024 14:01:15.562618971 CEST49740443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:15.562628031 CEST4434974013.107.246.45192.168.2.6
            Oct 25, 2024 14:01:15.577960968 CEST4434973613.107.246.45192.168.2.6
            Oct 25, 2024 14:01:15.578134060 CEST4434973613.107.246.45192.168.2.6
            Oct 25, 2024 14:01:15.578375101 CEST49736443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:15.578375101 CEST49736443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:15.578375101 CEST49736443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:15.584697008 CEST49742443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:15.584738016 CEST4434974213.107.246.45192.168.2.6
            Oct 25, 2024 14:01:15.584836006 CEST49742443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:15.585098982 CEST49742443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:15.585140944 CEST4434974213.107.246.45192.168.2.6
            Oct 25, 2024 14:01:15.595657110 CEST4434973713.107.246.45192.168.2.6
            Oct 25, 2024 14:01:15.595815897 CEST4434973713.107.246.45192.168.2.6
            Oct 25, 2024 14:01:15.595904112 CEST49737443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:15.596045017 CEST49737443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:15.596080065 CEST4434973713.107.246.45192.168.2.6
            Oct 25, 2024 14:01:15.596123934 CEST49737443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:15.596141100 CEST4434973713.107.246.45192.168.2.6
            Oct 25, 2024 14:01:15.597996950 CEST49743443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:15.598037958 CEST4434974313.107.246.45192.168.2.6
            Oct 25, 2024 14:01:15.598105907 CEST49743443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:15.598222017 CEST49743443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:15.598236084 CEST4434974313.107.246.45192.168.2.6
            Oct 25, 2024 14:01:15.642110109 CEST4434973813.107.246.45192.168.2.6
            Oct 25, 2024 14:01:15.642343998 CEST4434973813.107.246.45192.168.2.6
            Oct 25, 2024 14:01:15.642529964 CEST49738443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:15.642529964 CEST49738443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:15.642529964 CEST49738443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:15.645325899 CEST49744443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:15.645390987 CEST4434974413.107.246.45192.168.2.6
            Oct 25, 2024 14:01:15.645462990 CEST49744443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:15.645586014 CEST49744443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:15.645618916 CEST4434974413.107.246.45192.168.2.6
            Oct 25, 2024 14:01:15.664958000 CEST4434973913.107.246.45192.168.2.6
            Oct 25, 2024 14:01:15.665108919 CEST4434973913.107.246.45192.168.2.6
            Oct 25, 2024 14:01:15.665184021 CEST49739443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:15.665226936 CEST49739443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:15.665226936 CEST49739443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:15.665251970 CEST4434973913.107.246.45192.168.2.6
            Oct 25, 2024 14:01:15.665272951 CEST4434973913.107.246.45192.168.2.6
            Oct 25, 2024 14:01:15.667135000 CEST49745443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:15.667220116 CEST4434974513.107.246.45192.168.2.6
            Oct 25, 2024 14:01:15.667376995 CEST49745443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:15.667498112 CEST49745443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:15.667522907 CEST4434974513.107.246.45192.168.2.6
            Oct 25, 2024 14:01:15.688119888 CEST4434974013.107.246.45192.168.2.6
            Oct 25, 2024 14:01:15.688271046 CEST4434974013.107.246.45192.168.2.6
            Oct 25, 2024 14:01:15.688445091 CEST49740443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:15.688445091 CEST49740443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:15.688445091 CEST49740443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:15.690349102 CEST49746443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:15.690433025 CEST4434974613.107.246.45192.168.2.6
            Oct 25, 2024 14:01:15.690525055 CEST49746443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:15.690625906 CEST49746443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:15.690648079 CEST4434974613.107.246.45192.168.2.6
            Oct 25, 2024 14:01:15.880369902 CEST49736443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:15.880434036 CEST4434973613.107.246.45192.168.2.6
            Oct 25, 2024 14:01:15.958035946 CEST49738443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:15.958098888 CEST4434973813.107.246.45192.168.2.6
            Oct 25, 2024 14:01:15.989312887 CEST49740443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:15.989342928 CEST4434974013.107.246.45192.168.2.6
            Oct 25, 2024 14:01:16.215044022 CEST49747443192.168.2.6184.28.90.27
            Oct 25, 2024 14:01:16.215085983 CEST44349747184.28.90.27192.168.2.6
            Oct 25, 2024 14:01:16.215292931 CEST49747443192.168.2.6184.28.90.27
            Oct 25, 2024 14:01:16.216584921 CEST49747443192.168.2.6184.28.90.27
            Oct 25, 2024 14:01:16.216626883 CEST44349747184.28.90.27192.168.2.6
            Oct 25, 2024 14:01:16.320956945 CEST4434974213.107.246.45192.168.2.6
            Oct 25, 2024 14:01:16.321613073 CEST49742443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:16.321654081 CEST4434974213.107.246.45192.168.2.6
            Oct 25, 2024 14:01:16.321993113 CEST49742443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:16.322001934 CEST4434974213.107.246.45192.168.2.6
            Oct 25, 2024 14:01:16.329503059 CEST44349741142.250.185.164192.168.2.6
            Oct 25, 2024 14:01:16.329832077 CEST49741443192.168.2.6142.250.185.164
            Oct 25, 2024 14:01:16.329898119 CEST44349741142.250.185.164192.168.2.6
            Oct 25, 2024 14:01:16.331341982 CEST44349741142.250.185.164192.168.2.6
            Oct 25, 2024 14:01:16.331593990 CEST49741443192.168.2.6142.250.185.164
            Oct 25, 2024 14:01:16.332916975 CEST49741443192.168.2.6142.250.185.164
            Oct 25, 2024 14:01:16.333061934 CEST44349741142.250.185.164192.168.2.6
            Oct 25, 2024 14:01:16.377885103 CEST49741443192.168.2.6142.250.185.164
            Oct 25, 2024 14:01:16.377945900 CEST44349741142.250.185.164192.168.2.6
            Oct 25, 2024 14:01:16.387304068 CEST4434974413.107.246.45192.168.2.6
            Oct 25, 2024 14:01:16.387726068 CEST49744443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:16.387761116 CEST4434974413.107.246.45192.168.2.6
            Oct 25, 2024 14:01:16.388123035 CEST49744443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:16.388128996 CEST4434974413.107.246.45192.168.2.6
            Oct 25, 2024 14:01:16.388614893 CEST4434974313.107.246.45192.168.2.6
            Oct 25, 2024 14:01:16.388950109 CEST49743443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:16.388986111 CEST4434974313.107.246.45192.168.2.6
            Oct 25, 2024 14:01:16.389362097 CEST49743443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:16.389369011 CEST4434974313.107.246.45192.168.2.6
            Oct 25, 2024 14:01:16.417253971 CEST4434974513.107.246.45192.168.2.6
            Oct 25, 2024 14:01:16.417826891 CEST49745443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:16.417943954 CEST4434974513.107.246.45192.168.2.6
            Oct 25, 2024 14:01:16.418317080 CEST49745443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:16.418373108 CEST4434974513.107.246.45192.168.2.6
            Oct 25, 2024 14:01:16.423491001 CEST49741443192.168.2.6142.250.185.164
            Oct 25, 2024 14:01:16.425443888 CEST4434974613.107.246.45192.168.2.6
            Oct 25, 2024 14:01:16.425833941 CEST49746443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:16.425864935 CEST4434974613.107.246.45192.168.2.6
            Oct 25, 2024 14:01:16.426248074 CEST49746443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:16.426254988 CEST4434974613.107.246.45192.168.2.6
            Oct 25, 2024 14:01:16.459378004 CEST4434974213.107.246.45192.168.2.6
            Oct 25, 2024 14:01:16.459451914 CEST4434974213.107.246.45192.168.2.6
            Oct 25, 2024 14:01:16.459512949 CEST49742443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:16.459652901 CEST49742443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:16.459672928 CEST4434974213.107.246.45192.168.2.6
            Oct 25, 2024 14:01:16.459691048 CEST49742443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:16.459698915 CEST4434974213.107.246.45192.168.2.6
            Oct 25, 2024 14:01:16.462337971 CEST49748443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:16.462378979 CEST4434974813.107.246.45192.168.2.6
            Oct 25, 2024 14:01:16.462443113 CEST49748443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:16.462594986 CEST49748443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:16.462615013 CEST4434974813.107.246.45192.168.2.6
            Oct 25, 2024 14:01:16.519458055 CEST4434974413.107.246.45192.168.2.6
            Oct 25, 2024 14:01:16.519550085 CEST4434974413.107.246.45192.168.2.6
            Oct 25, 2024 14:01:16.519639969 CEST49744443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:16.520061970 CEST49744443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:16.520061970 CEST49744443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:16.520102024 CEST4434974413.107.246.45192.168.2.6
            Oct 25, 2024 14:01:16.520128965 CEST4434974413.107.246.45192.168.2.6
            Oct 25, 2024 14:01:16.523546934 CEST4434974313.107.246.45192.168.2.6
            Oct 25, 2024 14:01:16.523727894 CEST4434974313.107.246.45192.168.2.6
            Oct 25, 2024 14:01:16.523794889 CEST49743443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:16.527455091 CEST49743443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:16.527501106 CEST4434974313.107.246.45192.168.2.6
            Oct 25, 2024 14:01:16.528491974 CEST49749443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:16.528533936 CEST4434974913.107.246.45192.168.2.6
            Oct 25, 2024 14:01:16.528594017 CEST49749443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:16.528867960 CEST49749443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:16.528883934 CEST4434974913.107.246.45192.168.2.6
            Oct 25, 2024 14:01:16.529716015 CEST49750443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:16.529757023 CEST4434975013.107.246.45192.168.2.6
            Oct 25, 2024 14:01:16.529819012 CEST49750443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:16.529932022 CEST49750443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:16.529959917 CEST4434975013.107.246.45192.168.2.6
            Oct 25, 2024 14:01:16.588500977 CEST4434974613.107.246.45192.168.2.6
            Oct 25, 2024 14:01:16.588610888 CEST4434974513.107.246.45192.168.2.6
            Oct 25, 2024 14:01:16.588702917 CEST4434974613.107.246.45192.168.2.6
            Oct 25, 2024 14:01:16.588746071 CEST49746443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:16.588769913 CEST4434974513.107.246.45192.168.2.6
            Oct 25, 2024 14:01:16.588866949 CEST49746443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:16.588881969 CEST4434974613.107.246.45192.168.2.6
            Oct 25, 2024 14:01:16.588895082 CEST49746443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:16.588902950 CEST4434974613.107.246.45192.168.2.6
            Oct 25, 2024 14:01:16.588974953 CEST49745443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:16.588974953 CEST49745443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:16.588974953 CEST49745443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:16.591609001 CEST49751443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:16.591650009 CEST4434975113.107.246.45192.168.2.6
            Oct 25, 2024 14:01:16.591728926 CEST49751443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:16.591758966 CEST49752443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:16.591792107 CEST4434975213.107.246.45192.168.2.6
            Oct 25, 2024 14:01:16.591835976 CEST49752443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:16.591974020 CEST49751443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:16.591991901 CEST4434975113.107.246.45192.168.2.6
            Oct 25, 2024 14:01:16.592008114 CEST49752443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:16.592015028 CEST4434975213.107.246.45192.168.2.6
            Oct 25, 2024 14:01:16.779294014 CEST49753443192.168.2.640.113.110.67
            Oct 25, 2024 14:01:16.779350042 CEST4434975340.113.110.67192.168.2.6
            Oct 25, 2024 14:01:16.779578924 CEST49753443192.168.2.640.113.110.67
            Oct 25, 2024 14:01:16.780103922 CEST49753443192.168.2.640.113.110.67
            Oct 25, 2024 14:01:16.780145884 CEST4434975340.113.110.67192.168.2.6
            Oct 25, 2024 14:01:16.892436981 CEST49745443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:16.892463923 CEST4434974513.107.246.45192.168.2.6
            Oct 25, 2024 14:01:17.139420033 CEST44349747184.28.90.27192.168.2.6
            Oct 25, 2024 14:01:17.139497995 CEST49747443192.168.2.6184.28.90.27
            Oct 25, 2024 14:01:17.141165018 CEST49747443192.168.2.6184.28.90.27
            Oct 25, 2024 14:01:17.141185999 CEST44349747184.28.90.27192.168.2.6
            Oct 25, 2024 14:01:17.141434908 CEST44349747184.28.90.27192.168.2.6
            Oct 25, 2024 14:01:17.186433077 CEST49747443192.168.2.6184.28.90.27
            Oct 25, 2024 14:01:17.227408886 CEST44349747184.28.90.27192.168.2.6
            Oct 25, 2024 14:01:17.262332916 CEST4434974813.107.246.45192.168.2.6
            Oct 25, 2024 14:01:17.262808084 CEST49748443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:17.262851000 CEST4434974813.107.246.45192.168.2.6
            Oct 25, 2024 14:01:17.263288021 CEST49748443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:17.263295889 CEST4434974813.107.246.45192.168.2.6
            Oct 25, 2024 14:01:17.272425890 CEST4434974913.107.246.45192.168.2.6
            Oct 25, 2024 14:01:17.272835016 CEST49749443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:17.272871017 CEST4434974913.107.246.45192.168.2.6
            Oct 25, 2024 14:01:17.273324966 CEST49749443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:17.273330927 CEST4434974913.107.246.45192.168.2.6
            Oct 25, 2024 14:01:17.277904034 CEST4434975013.107.246.45192.168.2.6
            Oct 25, 2024 14:01:17.278348923 CEST49750443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:17.278393984 CEST4434975013.107.246.45192.168.2.6
            Oct 25, 2024 14:01:17.278621912 CEST49750443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:17.278630972 CEST4434975013.107.246.45192.168.2.6
            Oct 25, 2024 14:01:17.321415901 CEST4434975113.107.246.45192.168.2.6
            Oct 25, 2024 14:01:17.322149038 CEST49751443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:17.322174072 CEST4434975113.107.246.45192.168.2.6
            Oct 25, 2024 14:01:17.322583914 CEST49751443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:17.322590113 CEST4434975113.107.246.45192.168.2.6
            Oct 25, 2024 14:01:17.358525038 CEST4434975213.107.246.45192.168.2.6
            Oct 25, 2024 14:01:17.358923912 CEST49752443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:17.358951092 CEST4434975213.107.246.45192.168.2.6
            Oct 25, 2024 14:01:17.359302044 CEST49752443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:17.359307051 CEST4434975213.107.246.45192.168.2.6
            Oct 25, 2024 14:01:17.399965048 CEST4434974813.107.246.45192.168.2.6
            Oct 25, 2024 14:01:17.400285006 CEST4434974813.107.246.45192.168.2.6
            Oct 25, 2024 14:01:17.400346041 CEST49748443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:17.400398970 CEST49748443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:17.400398970 CEST49748443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:17.400418997 CEST4434974813.107.246.45192.168.2.6
            Oct 25, 2024 14:01:17.400432110 CEST4434974813.107.246.45192.168.2.6
            Oct 25, 2024 14:01:17.403251886 CEST49754443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:17.403287888 CEST4434975413.107.246.45192.168.2.6
            Oct 25, 2024 14:01:17.403354883 CEST49754443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:17.403526068 CEST49754443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:17.403536081 CEST4434975413.107.246.45192.168.2.6
            Oct 25, 2024 14:01:17.405430079 CEST4434974913.107.246.45192.168.2.6
            Oct 25, 2024 14:01:17.405976057 CEST4434974913.107.246.45192.168.2.6
            Oct 25, 2024 14:01:17.406246901 CEST49749443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:17.406290054 CEST49749443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:17.406290054 CEST49749443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:17.406310081 CEST4434974913.107.246.45192.168.2.6
            Oct 25, 2024 14:01:17.406322002 CEST4434974913.107.246.45192.168.2.6
            Oct 25, 2024 14:01:17.408756971 CEST49755443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:17.408844948 CEST4434975513.107.246.45192.168.2.6
            Oct 25, 2024 14:01:17.408951998 CEST49755443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:17.409085989 CEST49755443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:17.409112930 CEST4434975513.107.246.45192.168.2.6
            Oct 25, 2024 14:01:17.412714958 CEST4434975013.107.246.45192.168.2.6
            Oct 25, 2024 14:01:17.412883997 CEST4434975013.107.246.45192.168.2.6
            Oct 25, 2024 14:01:17.413003922 CEST49750443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:17.413026094 CEST49750443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:17.413033962 CEST4434975013.107.246.45192.168.2.6
            Oct 25, 2024 14:01:17.413048029 CEST49750443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:17.413053989 CEST4434975013.107.246.45192.168.2.6
            Oct 25, 2024 14:01:17.415020943 CEST49756443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:17.415060043 CEST4434975613.107.246.45192.168.2.6
            Oct 25, 2024 14:01:17.415162086 CEST49756443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:17.415339947 CEST49756443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:17.415354013 CEST4434975613.107.246.45192.168.2.6
            Oct 25, 2024 14:01:17.432548046 CEST44349747184.28.90.27192.168.2.6
            Oct 25, 2024 14:01:17.432719946 CEST49747443192.168.2.6184.28.90.27
            Oct 25, 2024 14:01:17.432744980 CEST44349747184.28.90.27192.168.2.6
            Oct 25, 2024 14:01:17.432760000 CEST49747443192.168.2.6184.28.90.27
            Oct 25, 2024 14:01:17.432904959 CEST44349747184.28.90.27192.168.2.6
            Oct 25, 2024 14:01:17.432934046 CEST44349747184.28.90.27192.168.2.6
            Oct 25, 2024 14:01:17.432988882 CEST49747443192.168.2.6184.28.90.27
            Oct 25, 2024 14:01:17.449799061 CEST4434975113.107.246.45192.168.2.6
            Oct 25, 2024 14:01:17.449985981 CEST4434975113.107.246.45192.168.2.6
            Oct 25, 2024 14:01:17.450072050 CEST49751443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:17.450124025 CEST49751443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:17.450134993 CEST4434975113.107.246.45192.168.2.6
            Oct 25, 2024 14:01:17.450145960 CEST49751443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:17.450153112 CEST4434975113.107.246.45192.168.2.6
            Oct 25, 2024 14:01:17.452867031 CEST49757443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:17.452908993 CEST4434975713.107.246.45192.168.2.6
            Oct 25, 2024 14:01:17.453001976 CEST49757443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:17.453202009 CEST49757443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:17.453213930 CEST4434975713.107.246.45192.168.2.6
            Oct 25, 2024 14:01:17.478739977 CEST49758443192.168.2.6184.28.90.27
            Oct 25, 2024 14:01:17.478825092 CEST44349758184.28.90.27192.168.2.6
            Oct 25, 2024 14:01:17.478914022 CEST49758443192.168.2.6184.28.90.27
            Oct 25, 2024 14:01:17.479404926 CEST49758443192.168.2.6184.28.90.27
            Oct 25, 2024 14:01:17.479476929 CEST44349758184.28.90.27192.168.2.6
            Oct 25, 2024 14:01:17.491379023 CEST4434975213.107.246.45192.168.2.6
            Oct 25, 2024 14:01:17.491636038 CEST4434975213.107.246.45192.168.2.6
            Oct 25, 2024 14:01:17.491723061 CEST49752443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:17.491827965 CEST49752443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:17.491839886 CEST4434975213.107.246.45192.168.2.6
            Oct 25, 2024 14:01:17.491852045 CEST49752443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:17.491858006 CEST4434975213.107.246.45192.168.2.6
            Oct 25, 2024 14:01:17.494724989 CEST49759443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:17.494764090 CEST4434975913.107.246.45192.168.2.6
            Oct 25, 2024 14:01:17.494839907 CEST49759443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:17.495018005 CEST49759443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:17.495031118 CEST4434975913.107.246.45192.168.2.6
            Oct 25, 2024 14:01:17.894776106 CEST4434975340.113.110.67192.168.2.6
            Oct 25, 2024 14:01:17.894895077 CEST49753443192.168.2.640.113.110.67
            Oct 25, 2024 14:01:17.899175882 CEST49753443192.168.2.640.113.110.67
            Oct 25, 2024 14:01:17.899230957 CEST4434975340.113.110.67192.168.2.6
            Oct 25, 2024 14:01:17.900044918 CEST4434975340.113.110.67192.168.2.6
            Oct 25, 2024 14:01:17.901954889 CEST49753443192.168.2.640.113.110.67
            Oct 25, 2024 14:01:17.902067900 CEST49753443192.168.2.640.113.110.67
            Oct 25, 2024 14:01:17.902100086 CEST4434975340.113.110.67192.168.2.6
            Oct 25, 2024 14:01:17.902360916 CEST49753443192.168.2.640.113.110.67
            Oct 25, 2024 14:01:17.947329044 CEST4434975340.113.110.67192.168.2.6
            Oct 25, 2024 14:01:18.387785912 CEST4434975340.113.110.67192.168.2.6
            Oct 25, 2024 14:01:18.387810946 CEST44349758184.28.90.27192.168.2.6
            Oct 25, 2024 14:01:18.388025999 CEST49758443192.168.2.6184.28.90.27
            Oct 25, 2024 14:01:18.388617992 CEST49753443192.168.2.640.113.110.67
            Oct 25, 2024 14:01:18.388679981 CEST4434975340.113.110.67192.168.2.6
            Oct 25, 2024 14:01:18.388740063 CEST49753443192.168.2.640.113.110.67
            Oct 25, 2024 14:01:18.388979912 CEST49753443192.168.2.640.113.110.67
            Oct 25, 2024 14:01:18.389866114 CEST49758443192.168.2.6184.28.90.27
            Oct 25, 2024 14:01:18.389921904 CEST44349758184.28.90.27192.168.2.6
            Oct 25, 2024 14:01:18.390185118 CEST44349758184.28.90.27192.168.2.6
            Oct 25, 2024 14:01:18.391596079 CEST49758443192.168.2.6184.28.90.27
            Oct 25, 2024 14:01:18.435405016 CEST44349758184.28.90.27192.168.2.6
            Oct 25, 2024 14:01:18.509479046 CEST4434975513.107.246.45192.168.2.6
            Oct 25, 2024 14:01:18.510128021 CEST49755443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:18.510211945 CEST4434975513.107.246.45192.168.2.6
            Oct 25, 2024 14:01:18.510653973 CEST49755443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:18.510668039 CEST4434975513.107.246.45192.168.2.6
            Oct 25, 2024 14:01:18.520176888 CEST4434975913.107.246.45192.168.2.6
            Oct 25, 2024 14:01:18.520593882 CEST49759443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:18.520631075 CEST4434975913.107.246.45192.168.2.6
            Oct 25, 2024 14:01:18.520689011 CEST4434975713.107.246.45192.168.2.6
            Oct 25, 2024 14:01:18.521011114 CEST49759443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:18.521018982 CEST4434975913.107.246.45192.168.2.6
            Oct 25, 2024 14:01:18.521215916 CEST49757443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:18.521231890 CEST4434975713.107.246.45192.168.2.6
            Oct 25, 2024 14:01:18.521568060 CEST49757443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:18.521572113 CEST4434975713.107.246.45192.168.2.6
            Oct 25, 2024 14:01:18.521717072 CEST4434975613.107.246.45192.168.2.6
            Oct 25, 2024 14:01:18.522017956 CEST49756443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:18.522044897 CEST4434975613.107.246.45192.168.2.6
            Oct 25, 2024 14:01:18.522459984 CEST49756443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:18.522465944 CEST4434975613.107.246.45192.168.2.6
            Oct 25, 2024 14:01:18.523791075 CEST4434975413.107.246.45192.168.2.6
            Oct 25, 2024 14:01:18.524034023 CEST49754443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:18.524053097 CEST4434975413.107.246.45192.168.2.6
            Oct 25, 2024 14:01:18.524388075 CEST49754443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:18.524391890 CEST4434975413.107.246.45192.168.2.6
            Oct 25, 2024 14:01:18.642261982 CEST44349758184.28.90.27192.168.2.6
            Oct 25, 2024 14:01:18.642324924 CEST44349758184.28.90.27192.168.2.6
            Oct 25, 2024 14:01:18.643414974 CEST49758443192.168.2.6184.28.90.27
            Oct 25, 2024 14:01:18.643415928 CEST49758443192.168.2.6184.28.90.27
            Oct 25, 2024 14:01:18.643415928 CEST49758443192.168.2.6184.28.90.27
            Oct 25, 2024 14:01:18.648397923 CEST4434975513.107.246.45192.168.2.6
            Oct 25, 2024 14:01:18.648951054 CEST4434975513.107.246.45192.168.2.6
            Oct 25, 2024 14:01:18.649143934 CEST49755443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:18.649533987 CEST49755443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:18.649534941 CEST49755443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:18.649601936 CEST4434975513.107.246.45192.168.2.6
            Oct 25, 2024 14:01:18.649637938 CEST4434975513.107.246.45192.168.2.6
            Oct 25, 2024 14:01:18.652378082 CEST49760443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:18.652470112 CEST4434976013.107.246.45192.168.2.6
            Oct 25, 2024 14:01:18.652556896 CEST49760443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:18.652746916 CEST49760443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:18.652782917 CEST4434976013.107.246.45192.168.2.6
            Oct 25, 2024 14:01:18.654705048 CEST4434975913.107.246.45192.168.2.6
            Oct 25, 2024 14:01:18.654864073 CEST4434975913.107.246.45192.168.2.6
            Oct 25, 2024 14:01:18.654932022 CEST49759443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:18.655086040 CEST49759443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:18.655112982 CEST4434975913.107.246.45192.168.2.6
            Oct 25, 2024 14:01:18.655128956 CEST49759443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:18.655137062 CEST4434975913.107.246.45192.168.2.6
            Oct 25, 2024 14:01:18.656061888 CEST4434975713.107.246.45192.168.2.6
            Oct 25, 2024 14:01:18.656068087 CEST4434975413.107.246.45192.168.2.6
            Oct 25, 2024 14:01:18.656147957 CEST4434975713.107.246.45192.168.2.6
            Oct 25, 2024 14:01:18.656244993 CEST4434975413.107.246.45192.168.2.6
            Oct 25, 2024 14:01:18.656302929 CEST49757443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:18.656373978 CEST49754443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:18.656374931 CEST49754443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:18.656433105 CEST49754443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:18.656445026 CEST4434975413.107.246.45192.168.2.6
            Oct 25, 2024 14:01:18.657494068 CEST49761443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:18.657568932 CEST49757443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:18.657573938 CEST4434975713.107.246.45192.168.2.6
            Oct 25, 2024 14:01:18.657587051 CEST49757443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:18.657591105 CEST4434975713.107.246.45192.168.2.6
            Oct 25, 2024 14:01:18.657598019 CEST4434976113.107.246.45192.168.2.6
            Oct 25, 2024 14:01:18.657725096 CEST4434975613.107.246.45192.168.2.6
            Oct 25, 2024 14:01:18.657802105 CEST49761443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:18.657874107 CEST4434975613.107.246.45192.168.2.6
            Oct 25, 2024 14:01:18.657943964 CEST49761443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:18.657958984 CEST49756443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:18.657968998 CEST4434976113.107.246.45192.168.2.6
            Oct 25, 2024 14:01:18.662187099 CEST49756443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:18.662208080 CEST4434975613.107.246.45192.168.2.6
            Oct 25, 2024 14:01:18.662220955 CEST49756443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:18.662226915 CEST4434975613.107.246.45192.168.2.6
            Oct 25, 2024 14:01:18.664913893 CEST49762443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:18.664963007 CEST4434976213.107.246.45192.168.2.6
            Oct 25, 2024 14:01:18.665045977 CEST49762443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:18.665165901 CEST49763443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:18.665199041 CEST49762443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:18.665208101 CEST4434976313.107.246.45192.168.2.6
            Oct 25, 2024 14:01:18.665230036 CEST4434976213.107.246.45192.168.2.6
            Oct 25, 2024 14:01:18.665481091 CEST49763443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:18.665481091 CEST49763443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:18.665545940 CEST4434976313.107.246.45192.168.2.6
            Oct 25, 2024 14:01:18.666344881 CEST49764443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:18.666428089 CEST4434976413.107.246.45192.168.2.6
            Oct 25, 2024 14:01:18.666500092 CEST49764443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:18.666599035 CEST49764443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:18.666640043 CEST4434976413.107.246.45192.168.2.6
            Oct 25, 2024 14:01:18.954090118 CEST49758443192.168.2.6184.28.90.27
            Oct 25, 2024 14:01:18.954152107 CEST44349758184.28.90.27192.168.2.6
            Oct 25, 2024 14:01:19.395637989 CEST4434976413.107.246.45192.168.2.6
            Oct 25, 2024 14:01:19.396559000 CEST49764443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:19.396599054 CEST4434976413.107.246.45192.168.2.6
            Oct 25, 2024 14:01:19.397018909 CEST49764443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:19.397046089 CEST4434976413.107.246.45192.168.2.6
            Oct 25, 2024 14:01:19.398190022 CEST4434976113.107.246.45192.168.2.6
            Oct 25, 2024 14:01:19.398696899 CEST49761443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:19.398786068 CEST4434976113.107.246.45192.168.2.6
            Oct 25, 2024 14:01:19.399298906 CEST49761443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:19.399382114 CEST4434976113.107.246.45192.168.2.6
            Oct 25, 2024 14:01:19.406543970 CEST4434976013.107.246.45192.168.2.6
            Oct 25, 2024 14:01:19.406878948 CEST49760443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:19.406912088 CEST4434976013.107.246.45192.168.2.6
            Oct 25, 2024 14:01:19.407396078 CEST49760443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:19.407404900 CEST4434976013.107.246.45192.168.2.6
            Oct 25, 2024 14:01:19.407531023 CEST4434976313.107.246.45192.168.2.6
            Oct 25, 2024 14:01:19.407983065 CEST49763443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:19.408098936 CEST4434976313.107.246.45192.168.2.6
            Oct 25, 2024 14:01:19.408298969 CEST49763443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:19.408315897 CEST4434976313.107.246.45192.168.2.6
            Oct 25, 2024 14:01:19.417175055 CEST4434976213.107.246.45192.168.2.6
            Oct 25, 2024 14:01:19.417510033 CEST49762443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:19.417527914 CEST4434976213.107.246.45192.168.2.6
            Oct 25, 2024 14:01:19.417922020 CEST49762443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:19.417927980 CEST4434976213.107.246.45192.168.2.6
            Oct 25, 2024 14:01:19.708523989 CEST4434976113.107.246.45192.168.2.6
            Oct 25, 2024 14:01:19.708556890 CEST4434976413.107.246.45192.168.2.6
            Oct 25, 2024 14:01:19.708673954 CEST4434976113.107.246.45192.168.2.6
            Oct 25, 2024 14:01:19.708700895 CEST4434976413.107.246.45192.168.2.6
            Oct 25, 2024 14:01:19.708903074 CEST4434976313.107.246.45192.168.2.6
            Oct 25, 2024 14:01:19.708921909 CEST49761443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:19.708937883 CEST49764443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:19.709058046 CEST4434976313.107.246.45192.168.2.6
            Oct 25, 2024 14:01:19.709167004 CEST4434976013.107.246.45192.168.2.6
            Oct 25, 2024 14:01:19.709177971 CEST49763443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:19.709342957 CEST4434976013.107.246.45192.168.2.6
            Oct 25, 2024 14:01:19.709408998 CEST49760443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:19.709675074 CEST4434976213.107.246.45192.168.2.6
            Oct 25, 2024 14:01:19.709830999 CEST4434976213.107.246.45192.168.2.6
            Oct 25, 2024 14:01:19.709889889 CEST49762443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:19.711625099 CEST49761443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:19.711625099 CEST49761443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:19.711658001 CEST4434976113.107.246.45192.168.2.6
            Oct 25, 2024 14:01:19.711675882 CEST4434976113.107.246.45192.168.2.6
            Oct 25, 2024 14:01:19.713128090 CEST49760443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:19.713155031 CEST4434976013.107.246.45192.168.2.6
            Oct 25, 2024 14:01:19.713205099 CEST49760443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:19.713212013 CEST4434976013.107.246.45192.168.2.6
            Oct 25, 2024 14:01:19.714051962 CEST49762443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:19.714067936 CEST4434976213.107.246.45192.168.2.6
            Oct 25, 2024 14:01:19.714080095 CEST49762443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:19.714086056 CEST4434976213.107.246.45192.168.2.6
            Oct 25, 2024 14:01:19.715723991 CEST49764443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:19.715739012 CEST4434976413.107.246.45192.168.2.6
            Oct 25, 2024 14:01:19.715755939 CEST49764443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:19.715763092 CEST4434976413.107.246.45192.168.2.6
            Oct 25, 2024 14:01:19.717164993 CEST49763443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:19.717165947 CEST49763443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:19.717199087 CEST4434976313.107.246.45192.168.2.6
            Oct 25, 2024 14:01:19.717216015 CEST4434976313.107.246.45192.168.2.6
            Oct 25, 2024 14:01:19.722923040 CEST49765443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:19.722968102 CEST4434976513.107.246.45192.168.2.6
            Oct 25, 2024 14:01:19.723047972 CEST49765443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:19.724003077 CEST49766443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:19.724042892 CEST4434976613.107.246.45192.168.2.6
            Oct 25, 2024 14:01:19.724270105 CEST49766443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:19.725944042 CEST49767443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:19.725985050 CEST4434976713.107.246.45192.168.2.6
            Oct 25, 2024 14:01:19.726152897 CEST49767443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:19.728440046 CEST49765443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:19.728466988 CEST4434976513.107.246.45192.168.2.6
            Oct 25, 2024 14:01:19.729542017 CEST49768443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:19.729573965 CEST4434976813.107.246.45192.168.2.6
            Oct 25, 2024 14:01:19.729640961 CEST49768443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:19.729767084 CEST49768443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:19.729779005 CEST4434976813.107.246.45192.168.2.6
            Oct 25, 2024 14:01:19.729888916 CEST49766443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:19.729928970 CEST4434976613.107.246.45192.168.2.6
            Oct 25, 2024 14:01:19.730057955 CEST49767443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:19.730073929 CEST4434976713.107.246.45192.168.2.6
            Oct 25, 2024 14:01:19.731362104 CEST49769443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:19.731446981 CEST4434976913.107.246.45192.168.2.6
            Oct 25, 2024 14:01:19.731554031 CEST49769443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:19.731667995 CEST49769443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:19.731697083 CEST4434976913.107.246.45192.168.2.6
            Oct 25, 2024 14:01:20.456454992 CEST4434976513.107.246.45192.168.2.6
            Oct 25, 2024 14:01:20.458097935 CEST49765443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:20.458137989 CEST4434976513.107.246.45192.168.2.6
            Oct 25, 2024 14:01:20.459373951 CEST49765443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:20.459383011 CEST4434976513.107.246.45192.168.2.6
            Oct 25, 2024 14:01:20.460845947 CEST4434976813.107.246.45192.168.2.6
            Oct 25, 2024 14:01:20.462069035 CEST49768443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:20.462094069 CEST4434976813.107.246.45192.168.2.6
            Oct 25, 2024 14:01:20.462838888 CEST4434976613.107.246.45192.168.2.6
            Oct 25, 2024 14:01:20.464095116 CEST49768443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:20.464109898 CEST4434976813.107.246.45192.168.2.6
            Oct 25, 2024 14:01:20.466255903 CEST49766443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:20.466308117 CEST4434976613.107.246.45192.168.2.6
            Oct 25, 2024 14:01:20.467557907 CEST49766443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:20.467612982 CEST4434976613.107.246.45192.168.2.6
            Oct 25, 2024 14:01:20.482764959 CEST4434976913.107.246.45192.168.2.6
            Oct 25, 2024 14:01:20.483752012 CEST49769443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:20.483772039 CEST4434976913.107.246.45192.168.2.6
            Oct 25, 2024 14:01:20.484318018 CEST4434976713.107.246.45192.168.2.6
            Oct 25, 2024 14:01:20.484491110 CEST49769443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:20.484498978 CEST4434976913.107.246.45192.168.2.6
            Oct 25, 2024 14:01:20.485172033 CEST49767443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:20.485212088 CEST4434976713.107.246.45192.168.2.6
            Oct 25, 2024 14:01:20.486385107 CEST49767443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:20.486392975 CEST4434976713.107.246.45192.168.2.6
            Oct 25, 2024 14:01:20.584311008 CEST4434976513.107.246.45192.168.2.6
            Oct 25, 2024 14:01:20.584482908 CEST4434976513.107.246.45192.168.2.6
            Oct 25, 2024 14:01:20.584630013 CEST49765443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:20.589701891 CEST4434976813.107.246.45192.168.2.6
            Oct 25, 2024 14:01:20.589848995 CEST4434976813.107.246.45192.168.2.6
            Oct 25, 2024 14:01:20.589896917 CEST49768443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:20.592214108 CEST4434976613.107.246.45192.168.2.6
            Oct 25, 2024 14:01:20.592741966 CEST4434976613.107.246.45192.168.2.6
            Oct 25, 2024 14:01:20.592948914 CEST49766443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:20.604729891 CEST49768443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:20.604752064 CEST4434976813.107.246.45192.168.2.6
            Oct 25, 2024 14:01:20.604765892 CEST49768443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:20.604772091 CEST4434976813.107.246.45192.168.2.6
            Oct 25, 2024 14:01:20.607863903 CEST49765443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:20.607899904 CEST4434976513.107.246.45192.168.2.6
            Oct 25, 2024 14:01:20.607919931 CEST49765443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:20.607928991 CEST4434976513.107.246.45192.168.2.6
            Oct 25, 2024 14:01:20.610151052 CEST49766443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:20.610152006 CEST49766443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:20.610215902 CEST4434976613.107.246.45192.168.2.6
            Oct 25, 2024 14:01:20.610258102 CEST4434976613.107.246.45192.168.2.6
            Oct 25, 2024 14:01:20.615748882 CEST4434976913.107.246.45192.168.2.6
            Oct 25, 2024 14:01:20.615904093 CEST4434976913.107.246.45192.168.2.6
            Oct 25, 2024 14:01:20.615969896 CEST49769443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:20.617150068 CEST49769443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:20.617150068 CEST49769443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:20.617216110 CEST4434976913.107.246.45192.168.2.6
            Oct 25, 2024 14:01:20.617252111 CEST4434976913.107.246.45192.168.2.6
            Oct 25, 2024 14:01:20.618171930 CEST4434976713.107.246.45192.168.2.6
            Oct 25, 2024 14:01:20.618365049 CEST4434976713.107.246.45192.168.2.6
            Oct 25, 2024 14:01:20.618426085 CEST49767443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:20.620083094 CEST49767443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:20.620111942 CEST4434976713.107.246.45192.168.2.6
            Oct 25, 2024 14:01:20.620145082 CEST49767443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:20.620152950 CEST4434976713.107.246.45192.168.2.6
            Oct 25, 2024 14:01:20.632494926 CEST49770443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:20.632531881 CEST4434977013.107.246.45192.168.2.6
            Oct 25, 2024 14:01:20.632605076 CEST49770443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:20.636176109 CEST49771443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:20.636260986 CEST4434977113.107.246.45192.168.2.6
            Oct 25, 2024 14:01:20.636574030 CEST49771443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:20.655261993 CEST49770443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:20.655277967 CEST4434977013.107.246.45192.168.2.6
            Oct 25, 2024 14:01:20.658293962 CEST49772443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:20.658346891 CEST4434977213.107.246.45192.168.2.6
            Oct 25, 2024 14:01:20.658402920 CEST49772443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:20.658862114 CEST49772443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:20.658874989 CEST4434977213.107.246.45192.168.2.6
            Oct 25, 2024 14:01:20.660089016 CEST49771443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:20.660170078 CEST4434977113.107.246.45192.168.2.6
            Oct 25, 2024 14:01:20.661530972 CEST49773443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:20.661571026 CEST4434977313.107.246.45192.168.2.6
            Oct 25, 2024 14:01:20.661640882 CEST49773443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:20.661990881 CEST49773443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:20.662012100 CEST4434977313.107.246.45192.168.2.6
            Oct 25, 2024 14:01:20.663476944 CEST49774443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:20.663486004 CEST4434977413.107.246.45192.168.2.6
            Oct 25, 2024 14:01:20.663535118 CEST49774443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:20.664343119 CEST49774443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:20.664352894 CEST4434977413.107.246.45192.168.2.6
            Oct 25, 2024 14:01:21.404656887 CEST4434977413.107.246.45192.168.2.6
            Oct 25, 2024 14:01:21.405427933 CEST49774443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:21.405457020 CEST4434977413.107.246.45192.168.2.6
            Oct 25, 2024 14:01:21.406511068 CEST49774443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:21.406517029 CEST4434977413.107.246.45192.168.2.6
            Oct 25, 2024 14:01:21.407411098 CEST4434977313.107.246.45192.168.2.6
            Oct 25, 2024 14:01:21.410017014 CEST49773443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:21.410060883 CEST4434977313.107.246.45192.168.2.6
            Oct 25, 2024 14:01:21.410928011 CEST49773443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:21.410939932 CEST4434977313.107.246.45192.168.2.6
            Oct 25, 2024 14:01:21.411971092 CEST4434977013.107.246.45192.168.2.6
            Oct 25, 2024 14:01:21.412626982 CEST49770443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:21.412648916 CEST4434977013.107.246.45192.168.2.6
            Oct 25, 2024 14:01:21.412686110 CEST4434977213.107.246.45192.168.2.6
            Oct 25, 2024 14:01:21.414113998 CEST49770443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:21.414119005 CEST4434977013.107.246.45192.168.2.6
            Oct 25, 2024 14:01:21.415085077 CEST49772443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:21.415105104 CEST4434977213.107.246.45192.168.2.6
            Oct 25, 2024 14:01:21.416030884 CEST49772443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:21.416035891 CEST4434977213.107.246.45192.168.2.6
            Oct 25, 2024 14:01:21.433486938 CEST4434977113.107.246.45192.168.2.6
            Oct 25, 2024 14:01:21.434366941 CEST49771443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:21.434453011 CEST4434977113.107.246.45192.168.2.6
            Oct 25, 2024 14:01:21.435408115 CEST49771443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:21.435461998 CEST4434977113.107.246.45192.168.2.6
            Oct 25, 2024 14:01:21.532731056 CEST4434977413.107.246.45192.168.2.6
            Oct 25, 2024 14:01:21.532892942 CEST4434977413.107.246.45192.168.2.6
            Oct 25, 2024 14:01:21.532954931 CEST49774443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:21.534770966 CEST49774443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:21.534795046 CEST4434977413.107.246.45192.168.2.6
            Oct 25, 2024 14:01:21.536813021 CEST4434977313.107.246.45192.168.2.6
            Oct 25, 2024 14:01:21.536974907 CEST4434977313.107.246.45192.168.2.6
            Oct 25, 2024 14:01:21.537038088 CEST49773443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:21.537595987 CEST49773443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:21.537627935 CEST4434977313.107.246.45192.168.2.6
            Oct 25, 2024 14:01:21.537646055 CEST49773443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:21.537653923 CEST4434977313.107.246.45192.168.2.6
            Oct 25, 2024 14:01:21.541570902 CEST49775443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:21.541594028 CEST4434977513.107.246.45192.168.2.6
            Oct 25, 2024 14:01:21.541856050 CEST49775443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:21.542351961 CEST49775443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:21.542370081 CEST4434977513.107.246.45192.168.2.6
            Oct 25, 2024 14:01:21.544009924 CEST49776443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:21.544118881 CEST4434977613.107.246.45192.168.2.6
            Oct 25, 2024 14:01:21.544279099 CEST49776443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:21.544420958 CEST49776443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:21.544449091 CEST4434977613.107.246.45192.168.2.6
            Oct 25, 2024 14:01:21.546602964 CEST4434977213.107.246.45192.168.2.6
            Oct 25, 2024 14:01:21.546802998 CEST4434977213.107.246.45192.168.2.6
            Oct 25, 2024 14:01:21.546858072 CEST49772443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:21.547249079 CEST49772443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:21.547256947 CEST4434977213.107.246.45192.168.2.6
            Oct 25, 2024 14:01:21.547267914 CEST49772443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:21.547271967 CEST4434977213.107.246.45192.168.2.6
            Oct 25, 2024 14:01:21.549839020 CEST4434977013.107.246.45192.168.2.6
            Oct 25, 2024 14:01:21.550004005 CEST4434977013.107.246.45192.168.2.6
            Oct 25, 2024 14:01:21.550081015 CEST49770443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:21.552556992 CEST49770443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:21.552575111 CEST4434977013.107.246.45192.168.2.6
            Oct 25, 2024 14:01:21.552649975 CEST49770443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:21.552656889 CEST4434977013.107.246.45192.168.2.6
            Oct 25, 2024 14:01:21.556622028 CEST49777443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:21.556648016 CEST4434977713.107.246.45192.168.2.6
            Oct 25, 2024 14:01:21.556843042 CEST49777443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:21.557540894 CEST49777443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:21.557554007 CEST4434977713.107.246.45192.168.2.6
            Oct 25, 2024 14:01:21.559350967 CEST49778443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:21.559434891 CEST4434977813.107.246.45192.168.2.6
            Oct 25, 2024 14:01:21.559533119 CEST49778443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:21.560060024 CEST49778443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:21.560138941 CEST4434977813.107.246.45192.168.2.6
            Oct 25, 2024 14:01:21.570168018 CEST4434977113.107.246.45192.168.2.6
            Oct 25, 2024 14:01:21.570394039 CEST4434977113.107.246.45192.168.2.6
            Oct 25, 2024 14:01:21.570596933 CEST49771443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:21.570683002 CEST49771443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:21.570683002 CEST49771443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:21.570723057 CEST4434977113.107.246.45192.168.2.6
            Oct 25, 2024 14:01:21.570755959 CEST4434977113.107.246.45192.168.2.6
            Oct 25, 2024 14:01:21.572801113 CEST49779443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:21.572814941 CEST4434977913.107.246.45192.168.2.6
            Oct 25, 2024 14:01:21.572879076 CEST49779443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:21.573092937 CEST49779443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:21.573103905 CEST4434977913.107.246.45192.168.2.6
            Oct 25, 2024 14:01:21.759881973 CEST8049727198.167.171.77192.168.2.6
            Oct 25, 2024 14:01:21.760035992 CEST4972780192.168.2.6198.167.171.77
            Oct 25, 2024 14:01:21.760344028 CEST4972780192.168.2.6198.167.171.77
            Oct 25, 2024 14:01:21.765759945 CEST8049727198.167.171.77192.168.2.6
            Oct 25, 2024 14:01:21.771332979 CEST8049728198.167.171.77192.168.2.6
            Oct 25, 2024 14:01:21.771536112 CEST4972880192.168.2.6198.167.171.77
            Oct 25, 2024 14:01:21.985759020 CEST4972880192.168.2.6198.167.171.77
            Oct 25, 2024 14:01:21.991416931 CEST8049728198.167.171.77192.168.2.6
            Oct 25, 2024 14:01:22.283479929 CEST4434977513.107.246.45192.168.2.6
            Oct 25, 2024 14:01:22.284018993 CEST49775443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:22.284064054 CEST4434977513.107.246.45192.168.2.6
            Oct 25, 2024 14:01:22.284571886 CEST49775443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:22.284579992 CEST4434977513.107.246.45192.168.2.6
            Oct 25, 2024 14:01:22.294121981 CEST4434977613.107.246.45192.168.2.6
            Oct 25, 2024 14:01:22.294694901 CEST49776443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:22.294729948 CEST4434977613.107.246.45192.168.2.6
            Oct 25, 2024 14:01:22.295046091 CEST49776443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:22.295056105 CEST4434977613.107.246.45192.168.2.6
            Oct 25, 2024 14:01:22.295721054 CEST4434977713.107.246.45192.168.2.6
            Oct 25, 2024 14:01:22.296072006 CEST49777443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:22.296092987 CEST4434977713.107.246.45192.168.2.6
            Oct 25, 2024 14:01:22.296448946 CEST49777443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:22.296458960 CEST4434977713.107.246.45192.168.2.6
            Oct 25, 2024 14:01:22.314100981 CEST4434977913.107.246.45192.168.2.6
            Oct 25, 2024 14:01:22.314291000 CEST4434977813.107.246.45192.168.2.6
            Oct 25, 2024 14:01:22.314436913 CEST49779443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:22.314448118 CEST4434977913.107.246.45192.168.2.6
            Oct 25, 2024 14:01:22.314831972 CEST49778443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:22.314850092 CEST49779443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:22.314853907 CEST4434977913.107.246.45192.168.2.6
            Oct 25, 2024 14:01:22.314915895 CEST4434977813.107.246.45192.168.2.6
            Oct 25, 2024 14:01:22.315282106 CEST49778443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:22.315362930 CEST4434977813.107.246.45192.168.2.6
            Oct 25, 2024 14:01:22.415210962 CEST4434977513.107.246.45192.168.2.6
            Oct 25, 2024 14:01:22.415415049 CEST4434977513.107.246.45192.168.2.6
            Oct 25, 2024 14:01:22.415493965 CEST49775443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:22.415666103 CEST49775443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:22.415698051 CEST4434977513.107.246.45192.168.2.6
            Oct 25, 2024 14:01:22.415728092 CEST49775443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:22.415735006 CEST4434977513.107.246.45192.168.2.6
            Oct 25, 2024 14:01:22.418454885 CEST49780443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:22.418478012 CEST4434978013.107.246.45192.168.2.6
            Oct 25, 2024 14:01:22.418543100 CEST49780443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:22.418874025 CEST49780443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:22.418893099 CEST4434978013.107.246.45192.168.2.6
            Oct 25, 2024 14:01:22.426379919 CEST4434977613.107.246.45192.168.2.6
            Oct 25, 2024 14:01:22.426580906 CEST4434977613.107.246.45192.168.2.6
            Oct 25, 2024 14:01:22.426764011 CEST4434977713.107.246.45192.168.2.6
            Oct 25, 2024 14:01:22.426827908 CEST49776443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:22.426827908 CEST49776443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:22.426827908 CEST49776443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:22.427380085 CEST4434977713.107.246.45192.168.2.6
            Oct 25, 2024 14:01:22.427458048 CEST49777443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:22.428209066 CEST49777443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:22.428224087 CEST4434977713.107.246.45192.168.2.6
            Oct 25, 2024 14:01:22.428231955 CEST49777443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:22.428236961 CEST4434977713.107.246.45192.168.2.6
            Oct 25, 2024 14:01:22.430325031 CEST49781443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:22.430368900 CEST4434978113.107.246.45192.168.2.6
            Oct 25, 2024 14:01:22.430464029 CEST49781443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:22.430746078 CEST49781443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:22.430768013 CEST4434978113.107.246.45192.168.2.6
            Oct 25, 2024 14:01:22.431596041 CEST49782443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:22.431607962 CEST4434978213.107.246.45192.168.2.6
            Oct 25, 2024 14:01:22.431757927 CEST49782443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:22.431993961 CEST49782443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:22.432007074 CEST4434978213.107.246.45192.168.2.6
            Oct 25, 2024 14:01:22.447787046 CEST4434977813.107.246.45192.168.2.6
            Oct 25, 2024 14:01:22.447956085 CEST4434977813.107.246.45192.168.2.6
            Oct 25, 2024 14:01:22.448075056 CEST4434977913.107.246.45192.168.2.6
            Oct 25, 2024 14:01:22.448074102 CEST49778443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:22.448232889 CEST49778443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:22.448234081 CEST49778443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:22.448278904 CEST4434977813.107.246.45192.168.2.6
            Oct 25, 2024 14:01:22.448309898 CEST4434977813.107.246.45192.168.2.6
            Oct 25, 2024 14:01:22.448318005 CEST4434977913.107.246.45192.168.2.6
            Oct 25, 2024 14:01:22.448368073 CEST49779443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:22.449239969 CEST49779443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:22.449244022 CEST4434977913.107.246.45192.168.2.6
            Oct 25, 2024 14:01:22.453027964 CEST49783443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:22.453041077 CEST4434978313.107.246.45192.168.2.6
            Oct 25, 2024 14:01:22.453115940 CEST49783443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:22.453401089 CEST49783443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:22.453412056 CEST4434978313.107.246.45192.168.2.6
            Oct 25, 2024 14:01:22.454600096 CEST49784443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:22.454684973 CEST4434978413.107.246.45192.168.2.6
            Oct 25, 2024 14:01:22.454762936 CEST49784443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:22.455095053 CEST49784443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:22.455177069 CEST4434978413.107.246.45192.168.2.6
            Oct 25, 2024 14:01:22.728916883 CEST49776443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:22.728981018 CEST4434977613.107.246.45192.168.2.6
            Oct 25, 2024 14:01:22.845699072 CEST4978580192.168.2.6198.167.171.77
            Oct 25, 2024 14:01:22.846148014 CEST4978680192.168.2.6198.167.171.77
            Oct 25, 2024 14:01:22.851171017 CEST8049785198.167.171.77192.168.2.6
            Oct 25, 2024 14:01:22.851258993 CEST4978580192.168.2.6198.167.171.77
            Oct 25, 2024 14:01:22.851572037 CEST8049786198.167.171.77192.168.2.6
            Oct 25, 2024 14:01:22.851792097 CEST4978680192.168.2.6198.167.171.77
            Oct 25, 2024 14:01:23.064738035 CEST4978580192.168.2.6198.167.171.77
            Oct 25, 2024 14:01:23.070054054 CEST8049785198.167.171.77192.168.2.6
            Oct 25, 2024 14:01:23.165339947 CEST4434978113.107.246.45192.168.2.6
            Oct 25, 2024 14:01:23.167016983 CEST4434978013.107.246.45192.168.2.6
            Oct 25, 2024 14:01:23.167305946 CEST49781443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:23.167346954 CEST4434978113.107.246.45192.168.2.6
            Oct 25, 2024 14:01:23.168421030 CEST49781443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:23.168428898 CEST4434978113.107.246.45192.168.2.6
            Oct 25, 2024 14:01:23.169250965 CEST49780443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:23.169294119 CEST4434978013.107.246.45192.168.2.6
            Oct 25, 2024 14:01:23.170015097 CEST49780443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:23.170025110 CEST4434978013.107.246.45192.168.2.6
            Oct 25, 2024 14:01:23.178704977 CEST4434978213.107.246.45192.168.2.6
            Oct 25, 2024 14:01:23.179471016 CEST49782443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:23.179507017 CEST4434978213.107.246.45192.168.2.6
            Oct 25, 2024 14:01:23.180241108 CEST49782443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:23.180254936 CEST4434978213.107.246.45192.168.2.6
            Oct 25, 2024 14:01:23.192528009 CEST4434978313.107.246.45192.168.2.6
            Oct 25, 2024 14:01:23.193097115 CEST49783443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:23.193135977 CEST4434978313.107.246.45192.168.2.6
            Oct 25, 2024 14:01:23.194097042 CEST49783443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:23.194103956 CEST4434978313.107.246.45192.168.2.6
            Oct 25, 2024 14:01:23.202326059 CEST4434978413.107.246.45192.168.2.6
            Oct 25, 2024 14:01:23.202603102 CEST49784443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:23.202680111 CEST4434978413.107.246.45192.168.2.6
            Oct 25, 2024 14:01:23.203234911 CEST49784443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:23.203257084 CEST4434978413.107.246.45192.168.2.6
            Oct 25, 2024 14:01:23.294712067 CEST4434978113.107.246.45192.168.2.6
            Oct 25, 2024 14:01:23.294914007 CEST4434978113.107.246.45192.168.2.6
            Oct 25, 2024 14:01:23.294986010 CEST49781443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:23.302280903 CEST4434978013.107.246.45192.168.2.6
            Oct 25, 2024 14:01:23.302381992 CEST4434978013.107.246.45192.168.2.6
            Oct 25, 2024 14:01:23.302481890 CEST49780443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:23.310873032 CEST4434978213.107.246.45192.168.2.6
            Oct 25, 2024 14:01:23.311120987 CEST4434978213.107.246.45192.168.2.6
            Oct 25, 2024 14:01:23.311177015 CEST49782443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:23.316123009 CEST49781443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:23.316159964 CEST4434978113.107.246.45192.168.2.6
            Oct 25, 2024 14:01:23.316179991 CEST49781443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:23.316189051 CEST4434978113.107.246.45192.168.2.6
            Oct 25, 2024 14:01:23.321049929 CEST49780443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:23.321084023 CEST4434978013.107.246.45192.168.2.6
            Oct 25, 2024 14:01:23.321101904 CEST49780443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:23.321110964 CEST4434978013.107.246.45192.168.2.6
            Oct 25, 2024 14:01:23.322643995 CEST4434978313.107.246.45192.168.2.6
            Oct 25, 2024 14:01:23.322863102 CEST4434978313.107.246.45192.168.2.6
            Oct 25, 2024 14:01:23.323052883 CEST49783443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:23.323219061 CEST49782443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:23.323245049 CEST4434978213.107.246.45192.168.2.6
            Oct 25, 2024 14:01:23.323263884 CEST49782443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:23.323271990 CEST4434978213.107.246.45192.168.2.6
            Oct 25, 2024 14:01:23.326415062 CEST49783443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:23.326436043 CEST4434978313.107.246.45192.168.2.6
            Oct 25, 2024 14:01:23.326462984 CEST49783443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:23.326469898 CEST4434978313.107.246.45192.168.2.6
            Oct 25, 2024 14:01:23.342322111 CEST49787443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:23.342401981 CEST4434978713.107.246.45192.168.2.6
            Oct 25, 2024 14:01:23.343059063 CEST49787443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:23.346496105 CEST49787443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:23.346533060 CEST4434978713.107.246.45192.168.2.6
            Oct 25, 2024 14:01:23.350236893 CEST49788443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:23.350265980 CEST4434978813.107.246.45192.168.2.6
            Oct 25, 2024 14:01:23.350331068 CEST49788443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:23.351816893 CEST49789443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:23.351846933 CEST49788443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:23.351864100 CEST4434978813.107.246.45192.168.2.6
            Oct 25, 2024 14:01:23.351886034 CEST4434978913.107.246.45192.168.2.6
            Oct 25, 2024 14:01:23.351958036 CEST49789443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:23.353451014 CEST49790443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:23.353465080 CEST4434979013.107.246.45192.168.2.6
            Oct 25, 2024 14:01:23.353729963 CEST49789443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:23.353754044 CEST49790443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:23.353765965 CEST4434978913.107.246.45192.168.2.6
            Oct 25, 2024 14:01:23.353815079 CEST49790443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:23.353822947 CEST4434979013.107.246.45192.168.2.6
            Oct 25, 2024 14:01:24.391402960 CEST4434978413.107.246.45192.168.2.6
            Oct 25, 2024 14:01:24.391590118 CEST4434978413.107.246.45192.168.2.6
            Oct 25, 2024 14:01:24.391669989 CEST49784443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:24.393245935 CEST49784443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:24.393311977 CEST4434978413.107.246.45192.168.2.6
            Oct 25, 2024 14:01:24.393352985 CEST49784443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:24.393371105 CEST4434978413.107.246.45192.168.2.6
            Oct 25, 2024 14:01:24.422678947 CEST49792443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:24.422766924 CEST4434979213.107.246.45192.168.2.6
            Oct 25, 2024 14:01:24.422873020 CEST49792443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:24.424447060 CEST49792443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:24.424520016 CEST4434979213.107.246.45192.168.2.6
            Oct 25, 2024 14:01:25.128524065 CEST4434979013.107.246.45192.168.2.6
            Oct 25, 2024 14:01:25.131778955 CEST4434978713.107.246.45192.168.2.6
            Oct 25, 2024 14:01:25.132843018 CEST49790443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:25.132889032 CEST4434979013.107.246.45192.168.2.6
            Oct 25, 2024 14:01:25.136292934 CEST4434978813.107.246.45192.168.2.6
            Oct 25, 2024 14:01:25.141187906 CEST49790443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:25.141215086 CEST4434979013.107.246.45192.168.2.6
            Oct 25, 2024 14:01:25.163139105 CEST49787443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:25.163208008 CEST4434978713.107.246.45192.168.2.6
            Oct 25, 2024 14:01:25.164341927 CEST4434978913.107.246.45192.168.2.6
            Oct 25, 2024 14:01:25.170990944 CEST49787443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:25.171005964 CEST4434978713.107.246.45192.168.2.6
            Oct 25, 2024 14:01:25.173866987 CEST49789443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:25.173876047 CEST4434979213.107.246.45192.168.2.6
            Oct 25, 2024 14:01:25.173904896 CEST4434978913.107.246.45192.168.2.6
            Oct 25, 2024 14:01:25.178879976 CEST49788443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:25.188373089 CEST49789443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:25.188390017 CEST4434978913.107.246.45192.168.2.6
            Oct 25, 2024 14:01:25.189039946 CEST49792443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:25.189085007 CEST4434979213.107.246.45192.168.2.6
            Oct 25, 2024 14:01:25.189754963 CEST49792443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:25.189781904 CEST4434979213.107.246.45192.168.2.6
            Oct 25, 2024 14:01:25.191672087 CEST49788443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:25.191699028 CEST4434978813.107.246.45192.168.2.6
            Oct 25, 2024 14:01:25.194463015 CEST49788443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:25.194489002 CEST4434978813.107.246.45192.168.2.6
            Oct 25, 2024 14:01:25.267159939 CEST4434979013.107.246.45192.168.2.6
            Oct 25, 2024 14:01:25.267288923 CEST4434979013.107.246.45192.168.2.6
            Oct 25, 2024 14:01:25.267355919 CEST49790443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:25.267448902 CEST49790443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:25.267472982 CEST4434979013.107.246.45192.168.2.6
            Oct 25, 2024 14:01:25.267489910 CEST49790443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:25.267498970 CEST4434979013.107.246.45192.168.2.6
            Oct 25, 2024 14:01:25.270155907 CEST49794443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:25.270205021 CEST4434979413.107.246.45192.168.2.6
            Oct 25, 2024 14:01:25.270293951 CEST49794443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:25.270435095 CEST49794443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:25.270450115 CEST4434979413.107.246.45192.168.2.6
            Oct 25, 2024 14:01:25.297883987 CEST4434978713.107.246.45192.168.2.6
            Oct 25, 2024 14:01:25.298055887 CEST4434978713.107.246.45192.168.2.6
            Oct 25, 2024 14:01:25.298146963 CEST49787443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:25.298252106 CEST49787443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:25.298252106 CEST49787443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:25.298295975 CEST4434978713.107.246.45192.168.2.6
            Oct 25, 2024 14:01:25.298322916 CEST4434978713.107.246.45192.168.2.6
            Oct 25, 2024 14:01:25.300895929 CEST49795443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:25.300944090 CEST4434979513.107.246.45192.168.2.6
            Oct 25, 2024 14:01:25.301023960 CEST49795443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:25.301213980 CEST49795443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:25.301244974 CEST4434979513.107.246.45192.168.2.6
            Oct 25, 2024 14:01:25.322916985 CEST4434978813.107.246.45192.168.2.6
            Oct 25, 2024 14:01:25.322990894 CEST4434979213.107.246.45192.168.2.6
            Oct 25, 2024 14:01:25.323081017 CEST4434979213.107.246.45192.168.2.6
            Oct 25, 2024 14:01:25.323142052 CEST49792443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:25.323229074 CEST49792443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:25.323252916 CEST4434979213.107.246.45192.168.2.6
            Oct 25, 2024 14:01:25.323270082 CEST49792443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:25.323276997 CEST4434979213.107.246.45192.168.2.6
            Oct 25, 2024 14:01:25.324004889 CEST4434978813.107.246.45192.168.2.6
            Oct 25, 2024 14:01:25.324095011 CEST49788443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:25.324182987 CEST49788443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:25.324207067 CEST4434978813.107.246.45192.168.2.6
            Oct 25, 2024 14:01:25.324229002 CEST49788443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:25.324237108 CEST4434978813.107.246.45192.168.2.6
            Oct 25, 2024 14:01:25.325942039 CEST49796443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:25.325968027 CEST4434979613.107.246.45192.168.2.6
            Oct 25, 2024 14:01:25.326000929 CEST4434978913.107.246.45192.168.2.6
            Oct 25, 2024 14:01:25.326070070 CEST49796443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:25.326073885 CEST4434978913.107.246.45192.168.2.6
            Oct 25, 2024 14:01:25.326122999 CEST49789443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:25.326210022 CEST49796443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:25.326224089 CEST4434979613.107.246.45192.168.2.6
            Oct 25, 2024 14:01:25.326472044 CEST49797443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:25.326514006 CEST4434979713.107.246.45192.168.2.6
            Oct 25, 2024 14:01:25.326546907 CEST49789443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:25.326566935 CEST4434978913.107.246.45192.168.2.6
            Oct 25, 2024 14:01:25.326582909 CEST49789443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:25.326582909 CEST49797443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:25.326591015 CEST4434978913.107.246.45192.168.2.6
            Oct 25, 2024 14:01:25.326703072 CEST49797443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:25.326716900 CEST4434979713.107.246.45192.168.2.6
            Oct 25, 2024 14:01:25.328588009 CEST49798443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:25.328600883 CEST4434979813.107.246.45192.168.2.6
            Oct 25, 2024 14:01:25.328896046 CEST49798443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:25.329030991 CEST49798443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:25.329042912 CEST4434979813.107.246.45192.168.2.6
            Oct 25, 2024 14:01:26.011218071 CEST4434979413.107.246.45192.168.2.6
            Oct 25, 2024 14:01:26.014206886 CEST49794443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:26.014249086 CEST4434979413.107.246.45192.168.2.6
            Oct 25, 2024 14:01:26.014954090 CEST49794443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:26.014960051 CEST4434979413.107.246.45192.168.2.6
            Oct 25, 2024 14:01:26.040630102 CEST4434979513.107.246.45192.168.2.6
            Oct 25, 2024 14:01:26.041022062 CEST49795443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:26.041081905 CEST4434979513.107.246.45192.168.2.6
            Oct 25, 2024 14:01:26.041572094 CEST49795443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:26.041582108 CEST4434979513.107.246.45192.168.2.6
            Oct 25, 2024 14:01:26.068634033 CEST4434979713.107.246.45192.168.2.6
            Oct 25, 2024 14:01:26.069056034 CEST49797443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:26.069091082 CEST4434979713.107.246.45192.168.2.6
            Oct 25, 2024 14:01:26.069436073 CEST49797443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:26.069442987 CEST4434979713.107.246.45192.168.2.6
            Oct 25, 2024 14:01:26.073822021 CEST4434979613.107.246.45192.168.2.6
            Oct 25, 2024 14:01:26.074292898 CEST49796443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:26.074331999 CEST4434979613.107.246.45192.168.2.6
            Oct 25, 2024 14:01:26.074723959 CEST49796443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:26.074731112 CEST4434979613.107.246.45192.168.2.6
            Oct 25, 2024 14:01:26.079520941 CEST4434979813.107.246.45192.168.2.6
            Oct 25, 2024 14:01:26.080605984 CEST49798443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:26.080624104 CEST4434979813.107.246.45192.168.2.6
            Oct 25, 2024 14:01:26.081274033 CEST49798443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:26.081279993 CEST4434979813.107.246.45192.168.2.6
            Oct 25, 2024 14:01:26.141949892 CEST4434979413.107.246.45192.168.2.6
            Oct 25, 2024 14:01:26.142147064 CEST4434979413.107.246.45192.168.2.6
            Oct 25, 2024 14:01:26.142230988 CEST49794443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:26.142988920 CEST49794443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:26.143013954 CEST4434979413.107.246.45192.168.2.6
            Oct 25, 2024 14:01:26.143028021 CEST49794443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:26.143035889 CEST4434979413.107.246.45192.168.2.6
            Oct 25, 2024 14:01:26.145736933 CEST49800443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:26.145823002 CEST4434980013.107.246.45192.168.2.6
            Oct 25, 2024 14:01:26.145963907 CEST49800443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:26.146076918 CEST49800443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:26.146100044 CEST4434980013.107.246.45192.168.2.6
            Oct 25, 2024 14:01:26.172297955 CEST4434979513.107.246.45192.168.2.6
            Oct 25, 2024 14:01:26.172454119 CEST4434979513.107.246.45192.168.2.6
            Oct 25, 2024 14:01:26.172524929 CEST49795443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:26.172581911 CEST49795443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:26.172581911 CEST49795443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:26.172616959 CEST4434979513.107.246.45192.168.2.6
            Oct 25, 2024 14:01:26.172643900 CEST4434979513.107.246.45192.168.2.6
            Oct 25, 2024 14:01:26.174901962 CEST49801443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:26.174937963 CEST4434980113.107.246.45192.168.2.6
            Oct 25, 2024 14:01:26.175203085 CEST49801443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:26.175332069 CEST49801443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:26.175344944 CEST4434980113.107.246.45192.168.2.6
            Oct 25, 2024 14:01:26.200602055 CEST4434979713.107.246.45192.168.2.6
            Oct 25, 2024 14:01:26.200691938 CEST4434979713.107.246.45192.168.2.6
            Oct 25, 2024 14:01:26.200733900 CEST49797443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:26.200839996 CEST49797443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:26.200859070 CEST4434979713.107.246.45192.168.2.6
            Oct 25, 2024 14:01:26.200872898 CEST49797443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:26.200877905 CEST4434979713.107.246.45192.168.2.6
            Oct 25, 2024 14:01:26.202807903 CEST49802443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:26.202840090 CEST4434980213.107.246.45192.168.2.6
            Oct 25, 2024 14:01:26.203079939 CEST49802443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:26.203200102 CEST49802443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:26.203226089 CEST4434980213.107.246.45192.168.2.6
            Oct 25, 2024 14:01:26.207581997 CEST4434979613.107.246.45192.168.2.6
            Oct 25, 2024 14:01:26.207779884 CEST4434979613.107.246.45192.168.2.6
            Oct 25, 2024 14:01:26.207832098 CEST49796443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:26.207901955 CEST49796443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:26.207920074 CEST4434979613.107.246.45192.168.2.6
            Oct 25, 2024 14:01:26.207937002 CEST49796443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:26.207942963 CEST4434979613.107.246.45192.168.2.6
            Oct 25, 2024 14:01:26.209536076 CEST49803443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:26.209553003 CEST4434980313.107.246.45192.168.2.6
            Oct 25, 2024 14:01:26.209701061 CEST49803443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:26.209794044 CEST49803443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:26.209806919 CEST4434980313.107.246.45192.168.2.6
            Oct 25, 2024 14:01:26.211697102 CEST4434979813.107.246.45192.168.2.6
            Oct 25, 2024 14:01:26.211766005 CEST4434979813.107.246.45192.168.2.6
            Oct 25, 2024 14:01:26.211803913 CEST49798443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:26.211859941 CEST49798443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:26.211864948 CEST4434979813.107.246.45192.168.2.6
            Oct 25, 2024 14:01:26.213721991 CEST49804443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:26.213767052 CEST4434980413.107.246.45192.168.2.6
            Oct 25, 2024 14:01:26.213830948 CEST49804443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:26.213943958 CEST49804443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:26.213962078 CEST4434980413.107.246.45192.168.2.6
            Oct 25, 2024 14:01:26.314745903 CEST44349741142.250.185.164192.168.2.6
            Oct 25, 2024 14:01:26.314810038 CEST44349741142.250.185.164192.168.2.6
            Oct 25, 2024 14:01:26.315001011 CEST49741443192.168.2.6142.250.185.164
            Oct 25, 2024 14:01:26.883641958 CEST4434980013.107.246.45192.168.2.6
            Oct 25, 2024 14:01:26.884067059 CEST49800443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:26.884110928 CEST4434980013.107.246.45192.168.2.6
            Oct 25, 2024 14:01:26.884501934 CEST49800443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:26.884509087 CEST4434980013.107.246.45192.168.2.6
            Oct 25, 2024 14:01:26.920574903 CEST4434980113.107.246.45192.168.2.6
            Oct 25, 2024 14:01:26.921025038 CEST49801443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:26.921061039 CEST4434980113.107.246.45192.168.2.6
            Oct 25, 2024 14:01:26.921385050 CEST49801443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:26.921391010 CEST4434980113.107.246.45192.168.2.6
            Oct 25, 2024 14:01:26.937284946 CEST4434980213.107.246.45192.168.2.6
            Oct 25, 2024 14:01:26.937654972 CEST49802443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:26.937678099 CEST4434980213.107.246.45192.168.2.6
            Oct 25, 2024 14:01:26.938056946 CEST49802443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:26.938064098 CEST4434980213.107.246.45192.168.2.6
            Oct 25, 2024 14:01:26.951829910 CEST4434980313.107.246.45192.168.2.6
            Oct 25, 2024 14:01:26.952328920 CEST49803443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:26.952347994 CEST4434980313.107.246.45192.168.2.6
            Oct 25, 2024 14:01:26.952663898 CEST49803443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:26.952670097 CEST4434980313.107.246.45192.168.2.6
            Oct 25, 2024 14:01:26.961376905 CEST4434980413.107.246.45192.168.2.6
            Oct 25, 2024 14:01:26.961770058 CEST49804443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:26.961785078 CEST4434980413.107.246.45192.168.2.6
            Oct 25, 2024 14:01:26.962146997 CEST49804443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:26.962152004 CEST4434980413.107.246.45192.168.2.6
            Oct 25, 2024 14:01:27.014658928 CEST4434980013.107.246.45192.168.2.6
            Oct 25, 2024 14:01:27.014812946 CEST4434980013.107.246.45192.168.2.6
            Oct 25, 2024 14:01:27.014913082 CEST49800443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:27.015006065 CEST49800443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:27.015006065 CEST49800443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:27.015055895 CEST4434980013.107.246.45192.168.2.6
            Oct 25, 2024 14:01:27.015086889 CEST4434980013.107.246.45192.168.2.6
            Oct 25, 2024 14:01:27.017997980 CEST49806443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:27.018035889 CEST4434980613.107.246.45192.168.2.6
            Oct 25, 2024 14:01:27.018111944 CEST49806443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:27.018445015 CEST49806443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:27.018459082 CEST4434980613.107.246.45192.168.2.6
            Oct 25, 2024 14:01:27.051024914 CEST4434980113.107.246.45192.168.2.6
            Oct 25, 2024 14:01:27.051269054 CEST4434980113.107.246.45192.168.2.6
            Oct 25, 2024 14:01:27.051361084 CEST49801443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:27.051491976 CEST49801443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:27.051491976 CEST49801443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:27.051507950 CEST4434980113.107.246.45192.168.2.6
            Oct 25, 2024 14:01:27.051512003 CEST4434980113.107.246.45192.168.2.6
            Oct 25, 2024 14:01:27.054147005 CEST49807443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:27.054188013 CEST4434980713.107.246.45192.168.2.6
            Oct 25, 2024 14:01:27.054516077 CEST49807443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:27.054740906 CEST49807443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:27.054764032 CEST4434980713.107.246.45192.168.2.6
            Oct 25, 2024 14:01:27.067837954 CEST4434980213.107.246.45192.168.2.6
            Oct 25, 2024 14:01:27.068002939 CEST4434980213.107.246.45192.168.2.6
            Oct 25, 2024 14:01:27.068120956 CEST49802443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:27.068202019 CEST49802443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:27.068202019 CEST49802443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:27.068243027 CEST4434980213.107.246.45192.168.2.6
            Oct 25, 2024 14:01:27.068272114 CEST4434980213.107.246.45192.168.2.6
            Oct 25, 2024 14:01:27.070720911 CEST49808443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:27.070743084 CEST4434980813.107.246.45192.168.2.6
            Oct 25, 2024 14:01:27.070851088 CEST49808443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:27.070979118 CEST49808443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:27.070990086 CEST4434980813.107.246.45192.168.2.6
            Oct 25, 2024 14:01:27.085302114 CEST4434980313.107.246.45192.168.2.6
            Oct 25, 2024 14:01:27.085388899 CEST4434980313.107.246.45192.168.2.6
            Oct 25, 2024 14:01:27.085508108 CEST49803443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:27.085553885 CEST49803443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:27.085553885 CEST49803443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:27.085577965 CEST4434980313.107.246.45192.168.2.6
            Oct 25, 2024 14:01:27.085586071 CEST4434980313.107.246.45192.168.2.6
            Oct 25, 2024 14:01:27.087826014 CEST49809443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:27.087909937 CEST4434980913.107.246.45192.168.2.6
            Oct 25, 2024 14:01:27.088016033 CEST49809443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:27.088203907 CEST49809443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:27.088241100 CEST4434980913.107.246.45192.168.2.6
            Oct 25, 2024 14:01:27.094471931 CEST4434980413.107.246.45192.168.2.6
            Oct 25, 2024 14:01:27.094715118 CEST4434980413.107.246.45192.168.2.6
            Oct 25, 2024 14:01:27.094803095 CEST49804443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:27.094803095 CEST49804443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:27.094832897 CEST49804443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:27.094844103 CEST4434980413.107.246.45192.168.2.6
            Oct 25, 2024 14:01:27.097438097 CEST49810443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:27.097482920 CEST4434981013.107.246.45192.168.2.6
            Oct 25, 2024 14:01:27.097636938 CEST49810443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:27.097724915 CEST49810443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:27.097743034 CEST4434981013.107.246.45192.168.2.6
            Oct 25, 2024 14:01:27.765583038 CEST4434980613.107.246.45192.168.2.6
            Oct 25, 2024 14:01:27.766129017 CEST49806443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:27.766150951 CEST4434980613.107.246.45192.168.2.6
            Oct 25, 2024 14:01:27.767913103 CEST49806443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:27.767918110 CEST4434980613.107.246.45192.168.2.6
            Oct 25, 2024 14:01:27.794517994 CEST4434980713.107.246.45192.168.2.6
            Oct 25, 2024 14:01:27.795013905 CEST49807443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:27.795037985 CEST4434980713.107.246.45192.168.2.6
            Oct 25, 2024 14:01:27.795361996 CEST49807443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:27.795367002 CEST4434980713.107.246.45192.168.2.6
            Oct 25, 2024 14:01:27.802335978 CEST4434980813.107.246.45192.168.2.6
            Oct 25, 2024 14:01:27.802752972 CEST49808443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:27.802772045 CEST4434980813.107.246.45192.168.2.6
            Oct 25, 2024 14:01:27.803112984 CEST49808443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:27.803119898 CEST4434980813.107.246.45192.168.2.6
            Oct 25, 2024 14:01:27.817156076 CEST4434980913.107.246.45192.168.2.6
            Oct 25, 2024 14:01:27.817477942 CEST49809443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:27.817559004 CEST4434980913.107.246.45192.168.2.6
            Oct 25, 2024 14:01:27.817892075 CEST49809443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:27.817910910 CEST4434980913.107.246.45192.168.2.6
            Oct 25, 2024 14:01:27.842351913 CEST4434981013.107.246.45192.168.2.6
            Oct 25, 2024 14:01:27.842614889 CEST49810443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:27.842643023 CEST4434981013.107.246.45192.168.2.6
            Oct 25, 2024 14:01:27.843180895 CEST49810443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:27.843194008 CEST4434981013.107.246.45192.168.2.6
            Oct 25, 2024 14:01:27.887620926 CEST49741443192.168.2.6142.250.185.164
            Oct 25, 2024 14:01:27.887660027 CEST44349741142.250.185.164192.168.2.6
            Oct 25, 2024 14:01:27.897732019 CEST4434980613.107.246.45192.168.2.6
            Oct 25, 2024 14:01:27.897784948 CEST4434980613.107.246.45192.168.2.6
            Oct 25, 2024 14:01:27.897911072 CEST4434980613.107.246.45192.168.2.6
            Oct 25, 2024 14:01:27.901515007 CEST49806443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:27.901515007 CEST49806443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:27.901515007 CEST49806443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:27.901524067 CEST49811443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:27.901587963 CEST4434981113.107.246.45192.168.2.6
            Oct 25, 2024 14:01:27.901704073 CEST49811443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:27.901994944 CEST49811443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:27.902024031 CEST4434981113.107.246.45192.168.2.6
            Oct 25, 2024 14:01:27.924590111 CEST4434980713.107.246.45192.168.2.6
            Oct 25, 2024 14:01:27.924721003 CEST4434980713.107.246.45192.168.2.6
            Oct 25, 2024 14:01:27.924778938 CEST49807443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:27.924890041 CEST49807443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:27.924911976 CEST4434980713.107.246.45192.168.2.6
            Oct 25, 2024 14:01:27.924922943 CEST49807443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:27.924928904 CEST4434980713.107.246.45192.168.2.6
            Oct 25, 2024 14:01:27.928008080 CEST49812443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:27.928033113 CEST4434981213.107.246.45192.168.2.6
            Oct 25, 2024 14:01:27.928112030 CEST49812443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:27.928311110 CEST49812443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:27.928323030 CEST4434981213.107.246.45192.168.2.6
            Oct 25, 2024 14:01:27.932153940 CEST4434980813.107.246.45192.168.2.6
            Oct 25, 2024 14:01:27.932224989 CEST4434980813.107.246.45192.168.2.6
            Oct 25, 2024 14:01:27.932374954 CEST49808443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:27.932404041 CEST49808443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:27.932437897 CEST4434980813.107.246.45192.168.2.6
            Oct 25, 2024 14:01:27.932451010 CEST49808443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:27.932457924 CEST4434980813.107.246.45192.168.2.6
            Oct 25, 2024 14:01:27.934714079 CEST49813443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:27.934732914 CEST4434981313.107.246.45192.168.2.6
            Oct 25, 2024 14:01:27.934808016 CEST49813443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:27.934989929 CEST49813443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:27.934999943 CEST4434981313.107.246.45192.168.2.6
            Oct 25, 2024 14:01:27.946455002 CEST4434980913.107.246.45192.168.2.6
            Oct 25, 2024 14:01:27.946481943 CEST4434980913.107.246.45192.168.2.6
            Oct 25, 2024 14:01:27.946548939 CEST4434980913.107.246.45192.168.2.6
            Oct 25, 2024 14:01:27.946552038 CEST49809443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:27.946669102 CEST49809443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:27.946846008 CEST49809443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:27.946866035 CEST4434980913.107.246.45192.168.2.6
            Oct 25, 2024 14:01:27.946893930 CEST49809443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:27.946907043 CEST4434980913.107.246.45192.168.2.6
            Oct 25, 2024 14:01:27.949543953 CEST49814443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:27.949556112 CEST4434981413.107.246.45192.168.2.6
            Oct 25, 2024 14:01:27.949651957 CEST49814443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:27.949758053 CEST49814443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:27.949764967 CEST4434981413.107.246.45192.168.2.6
            Oct 25, 2024 14:01:27.977155924 CEST4434981013.107.246.45192.168.2.6
            Oct 25, 2024 14:01:27.977174997 CEST4434981013.107.246.45192.168.2.6
            Oct 25, 2024 14:01:27.977268934 CEST49810443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:27.977291107 CEST4434981013.107.246.45192.168.2.6
            Oct 25, 2024 14:01:27.977340937 CEST49810443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:27.977474928 CEST49810443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:27.977474928 CEST49810443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:27.977485895 CEST4434981013.107.246.45192.168.2.6
            Oct 25, 2024 14:01:27.977617025 CEST4434981013.107.246.45192.168.2.6
            Oct 25, 2024 14:01:27.977638006 CEST4434981013.107.246.45192.168.2.6
            Oct 25, 2024 14:01:27.977730989 CEST49810443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:27.984414101 CEST49815443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:27.984421968 CEST4434981513.107.246.45192.168.2.6
            Oct 25, 2024 14:01:27.984496117 CEST49815443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:27.984694004 CEST49815443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:27.984704971 CEST4434981513.107.246.45192.168.2.6
            Oct 25, 2024 14:01:28.204705000 CEST49806443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:28.204740047 CEST4434980613.107.246.45192.168.2.6
            Oct 25, 2024 14:01:28.639369011 CEST4434981113.107.246.45192.168.2.6
            Oct 25, 2024 14:01:28.642285109 CEST49811443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:28.642321110 CEST4434981113.107.246.45192.168.2.6
            Oct 25, 2024 14:01:28.644629002 CEST49811443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:28.644635916 CEST4434981113.107.246.45192.168.2.6
            Oct 25, 2024 14:01:28.677175999 CEST4434981313.107.246.45192.168.2.6
            Oct 25, 2024 14:01:28.677668095 CEST49813443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:28.677689075 CEST4434981313.107.246.45192.168.2.6
            Oct 25, 2024 14:01:28.678158045 CEST49813443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:28.678164005 CEST4434981313.107.246.45192.168.2.6
            Oct 25, 2024 14:01:28.685386896 CEST4434981213.107.246.45192.168.2.6
            Oct 25, 2024 14:01:28.685977936 CEST49812443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:28.685995102 CEST4434981213.107.246.45192.168.2.6
            Oct 25, 2024 14:01:28.686351061 CEST49812443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:28.686357021 CEST4434981213.107.246.45192.168.2.6
            Oct 25, 2024 14:01:28.696171999 CEST4434981413.107.246.45192.168.2.6
            Oct 25, 2024 14:01:28.696799040 CEST49814443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:28.696816921 CEST4434981413.107.246.45192.168.2.6
            Oct 25, 2024 14:01:28.697215080 CEST49814443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:28.697220087 CEST4434981413.107.246.45192.168.2.6
            Oct 25, 2024 14:01:28.764453888 CEST4434981513.107.246.45192.168.2.6
            Oct 25, 2024 14:01:28.765110970 CEST49815443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:28.765141010 CEST4434981513.107.246.45192.168.2.6
            Oct 25, 2024 14:01:28.765630007 CEST49815443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:28.765635014 CEST4434981513.107.246.45192.168.2.6
            Oct 25, 2024 14:01:28.795627117 CEST4434981113.107.246.45192.168.2.6
            Oct 25, 2024 14:01:28.795680046 CEST4434981113.107.246.45192.168.2.6
            Oct 25, 2024 14:01:28.795797110 CEST49811443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:28.795809031 CEST4434981113.107.246.45192.168.2.6
            Oct 25, 2024 14:01:28.795938969 CEST49811443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:28.796452045 CEST49811443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:28.796452045 CEST49811443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:28.796497107 CEST4434981113.107.246.45192.168.2.6
            Oct 25, 2024 14:01:28.796524048 CEST4434981113.107.246.45192.168.2.6
            Oct 25, 2024 14:01:28.803220987 CEST49816443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:28.803314924 CEST4434981613.107.246.45192.168.2.6
            Oct 25, 2024 14:01:28.803412914 CEST49816443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:28.803654909 CEST49816443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:28.803692102 CEST4434981613.107.246.45192.168.2.6
            Oct 25, 2024 14:01:28.811950922 CEST4434981313.107.246.45192.168.2.6
            Oct 25, 2024 14:01:28.812052011 CEST4434981313.107.246.45192.168.2.6
            Oct 25, 2024 14:01:28.812115908 CEST49813443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:28.812242985 CEST49813443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:28.812258005 CEST4434981313.107.246.45192.168.2.6
            Oct 25, 2024 14:01:28.812268972 CEST49813443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:28.812273026 CEST4434981313.107.246.45192.168.2.6
            Oct 25, 2024 14:01:28.814878941 CEST49817443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:28.814922094 CEST4434981713.107.246.45192.168.2.6
            Oct 25, 2024 14:01:28.815006971 CEST49817443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:28.815618992 CEST49817443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:28.815637112 CEST4434981713.107.246.45192.168.2.6
            Oct 25, 2024 14:01:28.825769901 CEST4434981213.107.246.45192.168.2.6
            Oct 25, 2024 14:01:28.826308012 CEST4434981213.107.246.45192.168.2.6
            Oct 25, 2024 14:01:28.826381922 CEST49812443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:28.826560020 CEST49812443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:28.826579094 CEST4434981213.107.246.45192.168.2.6
            Oct 25, 2024 14:01:28.826590061 CEST49812443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:28.826595068 CEST4434981213.107.246.45192.168.2.6
            Oct 25, 2024 14:01:28.827450037 CEST4434981413.107.246.45192.168.2.6
            Oct 25, 2024 14:01:28.827588081 CEST4434981413.107.246.45192.168.2.6
            Oct 25, 2024 14:01:28.827644110 CEST49814443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:28.827749968 CEST49814443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:28.827755928 CEST4434981413.107.246.45192.168.2.6
            Oct 25, 2024 14:01:28.827764988 CEST49814443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:28.827768087 CEST4434981413.107.246.45192.168.2.6
            Oct 25, 2024 14:01:28.829828024 CEST49818443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:28.829864979 CEST4434981813.107.246.45192.168.2.6
            Oct 25, 2024 14:01:28.830075979 CEST49818443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:28.830318928 CEST49818443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:28.830348015 CEST4434981813.107.246.45192.168.2.6
            Oct 25, 2024 14:01:28.831109047 CEST49819443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:28.831121922 CEST4434981913.107.246.45192.168.2.6
            Oct 25, 2024 14:01:28.831255913 CEST49819443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:28.831351042 CEST49819443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:28.831363916 CEST4434981913.107.246.45192.168.2.6
            Oct 25, 2024 14:01:28.899729013 CEST4434981513.107.246.45192.168.2.6
            Oct 25, 2024 14:01:28.899916887 CEST4434981513.107.246.45192.168.2.6
            Oct 25, 2024 14:01:28.899981022 CEST49815443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:28.900162935 CEST49815443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:28.900170088 CEST4434981513.107.246.45192.168.2.6
            Oct 25, 2024 14:01:28.900180101 CEST49815443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:28.900182962 CEST4434981513.107.246.45192.168.2.6
            Oct 25, 2024 14:01:28.903316021 CEST49820443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:28.903350115 CEST4434982013.107.246.45192.168.2.6
            Oct 25, 2024 14:01:28.903474092 CEST49820443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:28.903670073 CEST49820443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:28.903681040 CEST4434982013.107.246.45192.168.2.6
            Oct 25, 2024 14:01:29.541707993 CEST4434981613.107.246.45192.168.2.6
            Oct 25, 2024 14:01:29.542246103 CEST49816443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:29.542324066 CEST4434981613.107.246.45192.168.2.6
            Oct 25, 2024 14:01:29.543030024 CEST49816443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:29.543049097 CEST4434981613.107.246.45192.168.2.6
            Oct 25, 2024 14:01:29.560486078 CEST4434981713.107.246.45192.168.2.6
            Oct 25, 2024 14:01:29.561074018 CEST49817443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:29.561127901 CEST4434981713.107.246.45192.168.2.6
            Oct 25, 2024 14:01:29.561798096 CEST49817443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:29.561814070 CEST4434981713.107.246.45192.168.2.6
            Oct 25, 2024 14:01:29.569899082 CEST4434981913.107.246.45192.168.2.6
            Oct 25, 2024 14:01:29.570420980 CEST49819443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:29.570453882 CEST4434981913.107.246.45192.168.2.6
            Oct 25, 2024 14:01:29.571039915 CEST49819443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:29.571050882 CEST4434981913.107.246.45192.168.2.6
            Oct 25, 2024 14:01:29.602003098 CEST4434981813.107.246.45192.168.2.6
            Oct 25, 2024 14:01:29.602545977 CEST49818443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:29.602596998 CEST4434981813.107.246.45192.168.2.6
            Oct 25, 2024 14:01:29.603095055 CEST49818443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:29.603107929 CEST4434981813.107.246.45192.168.2.6
            Oct 25, 2024 14:01:29.632710934 CEST4434982013.107.246.45192.168.2.6
            Oct 25, 2024 14:01:29.633527040 CEST49820443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:29.633574009 CEST4434982013.107.246.45192.168.2.6
            Oct 25, 2024 14:01:29.634252071 CEST49820443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:29.634263992 CEST4434982013.107.246.45192.168.2.6
            Oct 25, 2024 14:01:29.672611952 CEST4434981613.107.246.45192.168.2.6
            Oct 25, 2024 14:01:29.672754049 CEST4434981613.107.246.45192.168.2.6
            Oct 25, 2024 14:01:29.672869921 CEST49816443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:29.673393965 CEST49816443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:29.673393965 CEST49816443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:29.673418045 CEST4434981613.107.246.45192.168.2.6
            Oct 25, 2024 14:01:29.673429012 CEST4434981613.107.246.45192.168.2.6
            Oct 25, 2024 14:01:29.677417040 CEST49821443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:29.677501917 CEST4434982113.107.246.45192.168.2.6
            Oct 25, 2024 14:01:29.677603960 CEST49821443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:29.677896976 CEST49821443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:29.677932024 CEST4434982113.107.246.45192.168.2.6
            Oct 25, 2024 14:01:29.691921949 CEST4434981713.107.246.45192.168.2.6
            Oct 25, 2024 14:01:29.692094088 CEST4434981713.107.246.45192.168.2.6
            Oct 25, 2024 14:01:29.692183018 CEST49817443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:29.692538023 CEST49817443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:29.692558050 CEST4434981713.107.246.45192.168.2.6
            Oct 25, 2024 14:01:29.695746899 CEST49822443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:29.695820093 CEST4434982213.107.246.45192.168.2.6
            Oct 25, 2024 14:01:29.695930958 CEST49822443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:29.696275949 CEST49822443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:29.696304083 CEST4434982213.107.246.45192.168.2.6
            Oct 25, 2024 14:01:29.702661037 CEST4434981913.107.246.45192.168.2.6
            Oct 25, 2024 14:01:29.702817917 CEST4434981913.107.246.45192.168.2.6
            Oct 25, 2024 14:01:29.702965975 CEST49819443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:29.703059912 CEST49819443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:29.703059912 CEST49819443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:29.703103065 CEST4434981913.107.246.45192.168.2.6
            Oct 25, 2024 14:01:29.703133106 CEST4434981913.107.246.45192.168.2.6
            Oct 25, 2024 14:01:29.705358028 CEST49823443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:29.705401897 CEST4434982313.107.246.45192.168.2.6
            Oct 25, 2024 14:01:29.705590010 CEST49823443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:29.705806971 CEST49823443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:29.705837965 CEST4434982313.107.246.45192.168.2.6
            Oct 25, 2024 14:01:29.738550901 CEST4434981813.107.246.45192.168.2.6
            Oct 25, 2024 14:01:29.738924980 CEST4434981813.107.246.45192.168.2.6
            Oct 25, 2024 14:01:29.739090919 CEST49818443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:29.739090919 CEST49818443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:29.739151001 CEST49818443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:29.739171982 CEST4434981813.107.246.45192.168.2.6
            Oct 25, 2024 14:01:29.741934061 CEST49824443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:29.741971970 CEST4434982413.107.246.45192.168.2.6
            Oct 25, 2024 14:01:29.742237091 CEST49824443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:29.742237091 CEST49824443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:29.742266893 CEST4434982413.107.246.45192.168.2.6
            Oct 25, 2024 14:01:29.764462948 CEST4434982013.107.246.45192.168.2.6
            Oct 25, 2024 14:01:29.764616013 CEST4434982013.107.246.45192.168.2.6
            Oct 25, 2024 14:01:29.764703035 CEST49820443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:29.764970064 CEST49820443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:29.764981985 CEST4434982013.107.246.45192.168.2.6
            Oct 25, 2024 14:01:29.765012026 CEST49820443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:29.765017986 CEST4434982013.107.246.45192.168.2.6
            Oct 25, 2024 14:01:29.768224001 CEST49825443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:29.768265009 CEST4434982513.107.246.45192.168.2.6
            Oct 25, 2024 14:01:29.768373966 CEST49825443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:29.768632889 CEST49825443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:29.768651962 CEST4434982513.107.246.45192.168.2.6
            Oct 25, 2024 14:01:30.421395063 CEST4434982113.107.246.45192.168.2.6
            Oct 25, 2024 14:01:30.422764063 CEST49821443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:30.422863007 CEST4434982113.107.246.45192.168.2.6
            Oct 25, 2024 14:01:30.422919989 CEST49821443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:30.422934055 CEST4434982113.107.246.45192.168.2.6
            Oct 25, 2024 14:01:30.437705040 CEST4434982213.107.246.45192.168.2.6
            Oct 25, 2024 14:01:30.438755035 CEST49822443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:30.438755035 CEST49822443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:30.438783884 CEST4434982213.107.246.45192.168.2.6
            Oct 25, 2024 14:01:30.438796997 CEST4434982213.107.246.45192.168.2.6
            Oct 25, 2024 14:01:30.456976891 CEST4434982313.107.246.45192.168.2.6
            Oct 25, 2024 14:01:30.457520008 CEST49823443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:30.457557917 CEST4434982313.107.246.45192.168.2.6
            Oct 25, 2024 14:01:30.458261967 CEST49823443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:30.458272934 CEST4434982313.107.246.45192.168.2.6
            Oct 25, 2024 14:01:30.478842020 CEST4434982413.107.246.45192.168.2.6
            Oct 25, 2024 14:01:30.479418993 CEST49824443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:30.479441881 CEST4434982413.107.246.45192.168.2.6
            Oct 25, 2024 14:01:30.480024099 CEST49824443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:30.480031013 CEST4434982413.107.246.45192.168.2.6
            Oct 25, 2024 14:01:30.507278919 CEST4434982513.107.246.45192.168.2.6
            Oct 25, 2024 14:01:30.508358002 CEST49825443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:30.508358002 CEST49825443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:30.508402109 CEST4434982513.107.246.45192.168.2.6
            Oct 25, 2024 14:01:30.508441925 CEST4434982513.107.246.45192.168.2.6
            Oct 25, 2024 14:01:30.558026075 CEST4434982113.107.246.45192.168.2.6
            Oct 25, 2024 14:01:30.558196068 CEST4434982113.107.246.45192.168.2.6
            Oct 25, 2024 14:01:30.558330059 CEST49821443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:30.558387995 CEST49821443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:30.558387995 CEST49821443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:30.558429003 CEST4434982113.107.246.45192.168.2.6
            Oct 25, 2024 14:01:30.558458090 CEST4434982113.107.246.45192.168.2.6
            Oct 25, 2024 14:01:30.561352968 CEST49826443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:30.561393023 CEST4434982613.107.246.45192.168.2.6
            Oct 25, 2024 14:01:30.561480045 CEST49826443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:30.561774969 CEST49826443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:30.561786890 CEST4434982613.107.246.45192.168.2.6
            Oct 25, 2024 14:01:30.568387032 CEST4434982213.107.246.45192.168.2.6
            Oct 25, 2024 14:01:30.568459988 CEST4434982213.107.246.45192.168.2.6
            Oct 25, 2024 14:01:30.568574905 CEST49822443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:30.568581104 CEST4434982213.107.246.45192.168.2.6
            Oct 25, 2024 14:01:30.568660975 CEST49822443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:30.568741083 CEST49822443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:30.568741083 CEST49822443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:30.568757057 CEST4434982213.107.246.45192.168.2.6
            Oct 25, 2024 14:01:30.568767071 CEST4434982213.107.246.45192.168.2.6
            Oct 25, 2024 14:01:30.571613073 CEST49827443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:30.571635008 CEST4434982713.107.246.45192.168.2.6
            Oct 25, 2024 14:01:30.571835041 CEST49827443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:30.572021961 CEST49827443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:30.572038889 CEST4434982713.107.246.45192.168.2.6
            Oct 25, 2024 14:01:30.591711044 CEST4434982313.107.246.45192.168.2.6
            Oct 25, 2024 14:01:30.591862917 CEST4434982313.107.246.45192.168.2.6
            Oct 25, 2024 14:01:30.591980934 CEST49823443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:30.591980934 CEST49823443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:30.593468904 CEST49823443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:30.593509912 CEST4434982313.107.246.45192.168.2.6
            Oct 25, 2024 14:01:30.594932079 CEST49828443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:30.594971895 CEST4434982813.107.246.45192.168.2.6
            Oct 25, 2024 14:01:30.595087051 CEST49828443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:30.595247030 CEST49828443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:30.595262051 CEST4434982813.107.246.45192.168.2.6
            Oct 25, 2024 14:01:30.621023893 CEST4434982413.107.246.45192.168.2.6
            Oct 25, 2024 14:01:30.621088982 CEST4434982413.107.246.45192.168.2.6
            Oct 25, 2024 14:01:30.621192932 CEST4434982413.107.246.45192.168.2.6
            Oct 25, 2024 14:01:30.621351957 CEST49824443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:30.621351957 CEST49824443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:30.621483088 CEST49824443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:30.621500015 CEST4434982413.107.246.45192.168.2.6
            Oct 25, 2024 14:01:30.623984098 CEST49829443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:30.624011040 CEST4434982913.107.246.45192.168.2.6
            Oct 25, 2024 14:01:30.624248981 CEST49829443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:30.624370098 CEST49829443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:30.624382973 CEST4434982913.107.246.45192.168.2.6
            Oct 25, 2024 14:01:30.646693945 CEST4434982513.107.246.45192.168.2.6
            Oct 25, 2024 14:01:30.646739960 CEST4434982513.107.246.45192.168.2.6
            Oct 25, 2024 14:01:30.647140980 CEST49825443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:30.647141933 CEST49825443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:30.647277117 CEST49825443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:30.647299051 CEST4434982513.107.246.45192.168.2.6
            Oct 25, 2024 14:01:30.650019884 CEST49830443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:30.650058031 CEST4434983013.107.246.45192.168.2.6
            Oct 25, 2024 14:01:30.650211096 CEST49830443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:30.650293112 CEST49830443192.168.2.613.107.246.45
            Oct 25, 2024 14:01:30.650305986 CEST4434983013.107.246.45192.168.2.6
            TimestampSource PortDest PortSource IPDest IP
            Oct 25, 2024 14:01:11.674783945 CEST53584271.1.1.1192.168.2.6
            Oct 25, 2024 14:01:11.723865032 CEST53628551.1.1.1192.168.2.6
            Oct 25, 2024 14:01:13.024575949 CEST53541231.1.1.1192.168.2.6
            Oct 25, 2024 14:01:13.132256031 CEST5170953192.168.2.61.1.1.1
            Oct 25, 2024 14:01:13.132759094 CEST5889953192.168.2.61.1.1.1
            Oct 25, 2024 14:01:13.263690948 CEST53588991.1.1.1192.168.2.6
            Oct 25, 2024 14:01:13.269064903 CEST53517091.1.1.1192.168.2.6
            Oct 25, 2024 14:01:15.440262079 CEST6409253192.168.2.61.1.1.1
            Oct 25, 2024 14:01:15.440262079 CEST6540753192.168.2.61.1.1.1
            Oct 25, 2024 14:01:15.449069023 CEST53640921.1.1.1192.168.2.6
            Oct 25, 2024 14:01:15.449110985 CEST53654071.1.1.1192.168.2.6
            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
            Oct 25, 2024 14:01:13.132256031 CEST192.168.2.61.1.1.10x53edStandard query (0)p1662.superclick.comA (IP address)IN (0x0001)false
            Oct 25, 2024 14:01:13.132759094 CEST192.168.2.61.1.1.10x755Standard query (0)p1662.superclick.com65IN (0x0001)false
            Oct 25, 2024 14:01:15.440262079 CEST192.168.2.61.1.1.10x217bStandard query (0)www.google.comA (IP address)IN (0x0001)false
            Oct 25, 2024 14:01:15.440262079 CEST192.168.2.61.1.1.10x7e49Standard query (0)www.google.com65IN (0x0001)false
            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
            Oct 25, 2024 14:01:13.269064903 CEST1.1.1.1192.168.2.60x53edNo error (0)p1662.superclick.com198.167.171.77A (IP address)IN (0x0001)false
            Oct 25, 2024 14:01:15.449069023 CEST1.1.1.1192.168.2.60x217bNo error (0)www.google.com142.250.185.164A (IP address)IN (0x0001)false
            Oct 25, 2024 14:01:15.449110985 CEST1.1.1.1192.168.2.60x7e49No error (0)www.google.com65IN (0x0001)false
            Oct 25, 2024 14:01:24.396092892 CEST1.1.1.1192.168.2.60xcce5No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Oct 25, 2024 14:01:24.396092892 CEST1.1.1.1192.168.2.60xcce5No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
            Oct 25, 2024 14:01:26.871192932 CEST1.1.1.1192.168.2.60x95fNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
            Oct 25, 2024 14:01:26.871192932 CEST1.1.1.1192.168.2.60x95fNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
            • otelrules.azureedge.net
            • fs.microsoft.com
            • p1662.superclick.com
            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            0192.168.2.649727198.167.171.77806336C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            Oct 25, 2024 14:01:13.276658058 CEST435OUTGET / HTTP/1.1
            Host: p1662.superclick.com
            Connection: keep-alive
            Upgrade-Insecure-Requests: 1
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
            Accept-Encoding: gzip, deflate
            Accept-Language: en-US,en;q=0.9


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            1192.168.2.649785198.167.171.77806336C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            Oct 25, 2024 14:01:23.064738035 CEST461OUTGET / HTTP/1.1
            Host: p1662.superclick.com
            Connection: keep-alive
            Cache-Control: max-age=0
            Upgrade-Insecure-Requests: 1
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
            Accept-Encoding: gzip, deflate
            Accept-Language: en-US,en;q=0.9


            Session IDSource IPSource PortDestination IPDestination Port
            0192.168.2.64971040.113.110.67443
            TimestampBytes transferredDirectionData
            2024-10-25 12:01:06 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 5a 69 76 47 39 55 66 46 77 6b 71 54 44 42 50 61 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 32 64 62 34 61 31 37 61 36 36 37 34 64 32 30 0d 0a 0d 0a
            Data Ascii: CNT 1 CON 305MS-CV: ZivG9UfFwkqTDBPa.1Context: b2db4a17a6674d20
            2024-10-25 12:01:06 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
            Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
            2024-10-25 12:01:06 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 5a 69 76 47 39 55 66 46 77 6b 71 54 44 42 50 61 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 32 64 62 34 61 31 37 61 36 36 37 34 64 32 30 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 62 6e 64 4d 53 45 51 2f 6d 33 65 77 6f 72 4a 65 35 77 37 74 66 54 53 72 75 6a 39 38 55 2f 33 72 41 30 39 4e 59 32 30 4c 4b 52 63 36 69 39 6d 62 42 2b 6d 35 67 49 4a 64 4d 35 46 66 39 46 79 53 59 4d 66 30 75 57 6f 53 78 6d 4f 54 55 4a 71 51 65 43 76 63 2b 35 5a 77 56 6d 35 77 6f 54 2b 42 64 76 69 44 65 33 55 65 55 61 33 30 56
            Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: ZivG9UfFwkqTDBPa.2Context: b2db4a17a6674d20<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAbndMSEQ/m3eworJe5w7tfTSruj98U/3rA09NY20LKRc6i9mbB+m5gIJdM5Ff9FySYMf0uWoSxmOTUJqQeCvc+5ZwVm5woT+BdviDe3UeUa30V
            2024-10-25 12:01:06 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 5a 69 76 47 39 55 66 46 77 6b 71 54 44 42 50 61 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 32 64 62 34 61 31 37 61 36 36 37 34 64 32 30 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
            Data Ascii: BND 3 CON\WNS 0 197MS-CV: ZivG9UfFwkqTDBPa.3Context: b2db4a17a6674d20<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
            2024-10-25 12:01:07 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
            Data Ascii: 202 1 CON 58
            2024-10-25 12:01:07 UTC58INData Raw: 4d 53 2d 43 56 3a 20 73 33 6c 49 55 48 6e 35 59 45 79 57 41 4d 45 2b 53 57 4b 73 42 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
            Data Ascii: MS-CV: s3lIUHn5YEyWAME+SWKsBg.0Payload parsing failed.


            Session IDSource IPSource PortDestination IPDestination Port
            1192.168.2.64971113.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-25 12:01:11 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-25 12:01:11 UTC540INHTTP/1.1 200 OK
            Date: Fri, 25 Oct 2024 12:01:11 GMT
            Content-Type: text/plain
            Content-Length: 218853
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public
            Last-Modified: Wed, 23 Oct 2024 06:30:03 GMT
            ETag: "0x8DCF32C20D7262E"
            x-ms-request-id: 44315f87-b01e-0070-2fac-251cc0000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241025T120111Z-r197bdfb6b47gqdjqh2kwsuz8c00000000wg000000008fmt
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-25 12:01:11 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
            Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
            2024-10-25 12:01:11 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
            Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
            2024-10-25 12:01:11 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
            Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
            2024-10-25 12:01:11 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
            Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
            2024-10-25 12:01:11 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
            Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
            2024-10-25 12:01:11 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
            Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
            2024-10-25 12:01:11 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
            Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
            2024-10-25 12:01:11 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
            Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
            2024-10-25 12:01:11 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
            Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
            2024-10-25 12:01:11 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
            Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


            Session IDSource IPSource PortDestination IPDestination Port
            2192.168.2.64971713.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-25 12:01:12 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-25 12:01:12 UTC563INHTTP/1.1 200 OK
            Date: Fri, 25 Oct 2024 12:01:12 GMT
            Content-Type: text/xml
            Content-Length: 3788
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
            ETag: "0x8DC582BAC2126A6"
            x-ms-request-id: 8bb6e00a-f01e-003c-3fef-248cf0000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241025T120112Z-15b8d89586f5s5nz3ffrgxn5ac0000000160000000002t2k
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-25 12:01:12 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


            Session IDSource IPSource PortDestination IPDestination Port
            3192.168.2.64971913.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-25 12:01:12 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-25 12:01:12 UTC563INHTTP/1.1 200 OK
            Date: Fri, 25 Oct 2024 12:01:12 GMT
            Content-Type: text/xml
            Content-Length: 2980
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
            ETag: "0x8DC582BA80D96A1"
            x-ms-request-id: 1a9c8bfd-301e-0000-1fee-25eecc000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241025T120112Z-15b8d89586fdmfsg1u7xrpfws000000004t0000000003dc3
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-25 12:01:12 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


            Session IDSource IPSource PortDestination IPDestination Port
            4192.168.2.64971813.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-25 12:01:12 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-25 12:01:12 UTC470INHTTP/1.1 200 OK
            Date: Fri, 25 Oct 2024 12:01:12 GMT
            Content-Type: text/xml
            Content-Length: 450
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
            ETag: "0x8DC582BD4C869AE"
            x-ms-request-id: 9a0790d9-e01e-0052-7cad-26d9df000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241025T120112Z-16849878b78nx5sne3fztmu6xc00000001g0000000005rr0
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-25 12:01:12 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


            Session IDSource IPSource PortDestination IPDestination Port
            5192.168.2.64972013.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-25 12:01:12 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-25 12:01:12 UTC563INHTTP/1.1 200 OK
            Date: Fri, 25 Oct 2024 12:01:12 GMT
            Content-Type: text/xml
            Content-Length: 2160
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
            ETag: "0x8DC582BA3B95D81"
            x-ms-request-id: e173b85d-401e-0035-56f2-2482d8000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241025T120112Z-15b8d89586fzhrwgk23ex2bvhw0000000380000000004s01
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-25 12:01:12 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


            Session IDSource IPSource PortDestination IPDestination Port
            6192.168.2.64972113.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-25 12:01:12 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-25 12:01:12 UTC470INHTTP/1.1 200 OK
            Date: Fri, 25 Oct 2024 12:01:12 GMT
            Content-Type: text/xml
            Content-Length: 408
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
            ETag: "0x8DC582BB56D3AFB"
            x-ms-request-id: 626c88a9-b01e-003d-54f3-24d32c000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241025T120112Z-15b8d89586fsx9lfqmgrbzpgmg0000000g1g0000000092g4
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-25 12:01:12 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


            Session IDSource IPSource PortDestination IPDestination Port
            7192.168.2.64972313.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-25 12:01:13 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-25 12:01:13 UTC470INHTTP/1.1 200 OK
            Date: Fri, 25 Oct 2024 12:01:13 GMT
            Content-Type: text/xml
            Content-Length: 415
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
            ETag: "0x8DC582B9F6F3512"
            x-ms-request-id: e5fe76b8-601e-0050-2e06-262c9c000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241025T120113Z-r197bdfb6b429k2s6br3k49qn400000006pg0000000031g1
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-25 12:01:13 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


            Session IDSource IPSource PortDestination IPDestination Port
            8192.168.2.64972213.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-25 12:01:13 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-25 12:01:13 UTC470INHTTP/1.1 200 OK
            Date: Fri, 25 Oct 2024 12:01:13 GMT
            Content-Type: text/xml
            Content-Length: 474
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
            ETag: "0x8DC582B9964B277"
            x-ms-request-id: 734838af-101e-0065-4be5-214088000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241025T120113Z-16849878b78fssff8btnns3b1400000000sg000000008pf1
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-25 12:01:13 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            9192.168.2.64972513.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-25 12:01:13 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-25 12:01:13 UTC470INHTTP/1.1 200 OK
            Date: Fri, 25 Oct 2024 12:01:13 GMT
            Content-Type: text/xml
            Content-Length: 632
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
            ETag: "0x8DC582BB6E3779E"
            x-ms-request-id: fef44d2e-901e-007b-639e-26ac50000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241025T120113Z-16849878b785dznd7xpawq9gcn00000001w00000000083at
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-25 12:01:13 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


            Session IDSource IPSource PortDestination IPDestination Port
            10192.168.2.64972413.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-25 12:01:13 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-25 12:01:13 UTC470INHTTP/1.1 200 OK
            Date: Fri, 25 Oct 2024 12:01:13 GMT
            Content-Type: text/xml
            Content-Length: 471
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
            ETag: "0x8DC582BB10C598B"
            x-ms-request-id: e5972945-801e-007b-45f3-24e7ab000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241025T120113Z-15b8d89586fwzdd8urmg0p1ebs0000000av000000000469x
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-25 12:01:13 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            11192.168.2.64972613.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-25 12:01:13 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-25 12:01:13 UTC470INHTTP/1.1 200 OK
            Date: Fri, 25 Oct 2024 12:01:13 GMT
            Content-Type: text/xml
            Content-Length: 467
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
            ETag: "0x8DC582BA6C038BC"
            x-ms-request-id: 88497579-201e-0000-113a-26a537000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241025T120113Z-r197bdfb6b42rt68rzg9338g1g00000001gg00000000dysp
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-25 12:01:13 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            12192.168.2.64973013.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-25 12:01:14 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-25 12:01:14 UTC491INHTTP/1.1 200 OK
            Date: Fri, 25 Oct 2024 12:01:14 GMT
            Content-Type: text/xml
            Content-Length: 486
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
            ETag: "0x8DC582BB344914B"
            x-ms-request-id: 0fe0dd21-c01e-0066-771c-26a1ec000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241025T120114Z-16849878b78gvgmlcfru6nuc5400000009500000000068hx
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            X-Cache-Info: L1_T2
            Accept-Ranges: bytes
            2024-10-25 12:01:14 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            13192.168.2.64972913.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-25 12:01:14 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-25 12:01:14 UTC470INHTTP/1.1 200 OK
            Date: Fri, 25 Oct 2024 12:01:14 GMT
            Content-Type: text/xml
            Content-Length: 407
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
            ETag: "0x8DC582BBAD04B7B"
            x-ms-request-id: 1ae852e8-d01e-008e-29f5-24387a000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241025T120114Z-15b8d89586f42m673h1quuee4s00000004f0000000009v74
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-25 12:01:14 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


            Session IDSource IPSource PortDestination IPDestination Port
            14192.168.2.64973213.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-25 12:01:14 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-25 12:01:14 UTC470INHTTP/1.1 200 OK
            Date: Fri, 25 Oct 2024 12:01:14 GMT
            Content-Type: text/xml
            Content-Length: 486
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
            ETag: "0x8DC582B9018290B"
            x-ms-request-id: d7788b78-601e-0084-2f37-266b3f000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241025T120114Z-16849878b78nx5sne3fztmu6xc00000001c000000000cqv7
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-25 12:01:14 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            15192.168.2.64973113.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-25 12:01:14 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-25 12:01:14 UTC470INHTTP/1.1 200 OK
            Date: Fri, 25 Oct 2024 12:01:14 GMT
            Content-Type: text/xml
            Content-Length: 427
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
            ETag: "0x8DC582BA310DA18"
            x-ms-request-id: f697d535-f01e-0099-085a-269171000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241025T120114Z-17c5cb586f6f69jxsre6kx2wmc00000002r000000000asax
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-25 12:01:14 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


            Session IDSource IPSource PortDestination IPDestination Port
            16192.168.2.64973313.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-25 12:01:14 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-25 12:01:14 UTC491INHTTP/1.1 200 OK
            Date: Fri, 25 Oct 2024 12:01:14 GMT
            Content-Type: text/xml
            Content-Length: 407
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
            ETag: "0x8DC582B9698189B"
            x-ms-request-id: 7de7ed35-901e-005b-7c14-222005000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241025T120114Z-16849878b786fl7gm2qg4r5y7000000000vg000000001ycv
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-25 12:01:14 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


            Session IDSource IPSource PortDestination IPDestination Port
            17192.168.2.64973613.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-25 12:01:15 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-25 12:01:15 UTC470INHTTP/1.1 200 OK
            Date: Fri, 25 Oct 2024 12:01:15 GMT
            Content-Type: text/xml
            Content-Length: 469
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
            ETag: "0x8DC582BBA701121"
            x-ms-request-id: 2fd6bd5d-d01e-007a-394f-26f38c000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241025T120115Z-16849878b78lhh9t0fb3392enw0000000950000000001fuw
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-25 12:01:15 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            18192.168.2.64973713.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-25 12:01:15 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-25 12:01:15 UTC491INHTTP/1.1 200 OK
            Date: Fri, 25 Oct 2024 12:01:15 GMT
            Content-Type: text/xml
            Content-Length: 415
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
            ETag: "0x8DC582BA41997E3"
            x-ms-request-id: f94f539d-b01e-001e-773a-260214000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241025T120115Z-15b8d89586fx2hlt035xdehq580000000g80000000000yec
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            X-Cache-Info: L1_T2
            Accept-Ranges: bytes
            2024-10-25 12:01:15 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


            Session IDSource IPSource PortDestination IPDestination Port
            19192.168.2.64973813.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-25 12:01:15 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-25 12:01:15 UTC470INHTTP/1.1 200 OK
            Date: Fri, 25 Oct 2024 12:01:15 GMT
            Content-Type: text/xml
            Content-Length: 477
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
            ETag: "0x8DC582BB8CEAC16"
            x-ms-request-id: 9b05f8c0-e01e-0020-40f2-24de90000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241025T120115Z-15b8d89586fvk4kmbg8pf84y8800000001d0000000004y86
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-25 12:01:15 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            20192.168.2.64973913.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-25 12:01:15 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-25 12:01:15 UTC491INHTTP/1.1 200 OK
            Date: Fri, 25 Oct 2024 12:01:15 GMT
            Content-Type: text/xml
            Content-Length: 464
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
            ETag: "0x8DC582B97FB6C3C"
            x-ms-request-id: 1a39e609-901e-0048-60a3-26b800000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241025T120115Z-16849878b78qf2gleqhwczd21s00000000kg00000000dke7
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-25 12:01:15 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


            Session IDSource IPSource PortDestination IPDestination Port
            21192.168.2.64974013.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-25 12:01:15 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-25 12:01:15 UTC491INHTTP/1.1 200 OK
            Date: Fri, 25 Oct 2024 12:01:15 GMT
            Content-Type: text/xml
            Content-Length: 494
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
            ETag: "0x8DC582BB7010D66"
            x-ms-request-id: 78a5d0bc-501e-005b-6da6-26d7f7000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241025T120115Z-16849878b787wpl5wqkt5731b400000001a0000000003snk
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-25 12:01:15 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            22192.168.2.64974213.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-25 12:01:16 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-25 12:01:16 UTC491INHTTP/1.1 200 OK
            Date: Fri, 25 Oct 2024 12:01:16 GMT
            Content-Type: text/xml
            Content-Length: 419
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
            ETag: "0x8DC582B9748630E"
            x-ms-request-id: b26f0bb8-d01e-00ad-3518-26e942000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241025T120116Z-15b8d89586f8nxpt6ys645x5v000000001kg00000000a2sm
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            X-Cache-Info: L1_T2
            Accept-Ranges: bytes
            2024-10-25 12:01:16 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


            Session IDSource IPSource PortDestination IPDestination Port
            23192.168.2.64974413.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-25 12:01:16 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-25 12:01:16 UTC470INHTTP/1.1 200 OK
            Date: Fri, 25 Oct 2024 12:01:16 GMT
            Content-Type: text/xml
            Content-Length: 404
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
            ETag: "0x8DC582B9E8EE0F3"
            x-ms-request-id: a2903e96-401e-00ac-3034-260a97000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241025T120116Z-15b8d89586fst84k5f3z220tec0000000g30000000003yxs
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-25 12:01:16 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


            Session IDSource IPSource PortDestination IPDestination Port
            24192.168.2.64974313.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-25 12:01:16 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-25 12:01:16 UTC470INHTTP/1.1 200 OK
            Date: Fri, 25 Oct 2024 12:01:16 GMT
            Content-Type: text/xml
            Content-Length: 472
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
            ETag: "0x8DC582B9DACDF62"
            x-ms-request-id: 1cb97257-a01e-0070-50f3-24573b000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241025T120116Z-15b8d89586fsx9lfqmgrbzpgmg0000000g3g000000007qyc
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-25 12:01:16 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            25192.168.2.64974513.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-25 12:01:16 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-25 12:01:16 UTC470INHTTP/1.1 200 OK
            Date: Fri, 25 Oct 2024 12:01:16 GMT
            Content-Type: text/xml
            Content-Length: 468
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
            ETag: "0x8DC582B9C8E04C8"
            x-ms-request-id: 0fc246dd-801e-0035-4529-26752a000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241025T120116Z-15b8d89586fbt6nf34bm5uw08n00000004e00000000038ge
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-25 12:01:16 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            26192.168.2.64974613.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-25 12:01:16 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-25 12:01:16 UTC470INHTTP/1.1 200 OK
            Date: Fri, 25 Oct 2024 12:01:16 GMT
            Content-Type: text/xml
            Content-Length: 428
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
            ETag: "0x8DC582BAC4F34CA"
            x-ms-request-id: 6b700fd2-301e-005d-5b5a-26e448000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241025T120116Z-17c5cb586f6w4mfs5xcmnrny6n00000001yg000000006tcx
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-25 12:01:16 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            27192.168.2.649747184.28.90.27443
            TimestampBytes transferredDirectionData
            2024-10-25 12:01:17 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            Accept-Encoding: identity
            User-Agent: Microsoft BITS/7.8
            Host: fs.microsoft.com
            2024-10-25 12:01:17 UTC467INHTTP/1.1 200 OK
            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
            Content-Type: application/octet-stream
            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
            Server: ECAcc (lpl/EF70)
            X-CID: 11
            X-Ms-ApiVersion: Distribute 1.2
            X-Ms-Region: prod-weu-z1
            Cache-Control: public, max-age=189825
            Date: Fri, 25 Oct 2024 12:01:17 GMT
            Connection: close
            X-CID: 2


            Session IDSource IPSource PortDestination IPDestination Port
            28192.168.2.64974813.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-25 12:01:17 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-25 12:01:17 UTC470INHTTP/1.1 200 OK
            Date: Fri, 25 Oct 2024 12:01:17 GMT
            Content-Type: text/xml
            Content-Length: 499
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
            ETag: "0x8DC582B98CEC9F6"
            x-ms-request-id: 66384a0c-801e-002a-112b-2631dc000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241025T120117Z-15b8d89586f8nxpt6ys645x5v000000001kg00000000a2t4
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-25 12:01:17 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            29192.168.2.64974913.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-25 12:01:17 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-25 12:01:17 UTC470INHTTP/1.1 200 OK
            Date: Fri, 25 Oct 2024 12:01:17 GMT
            Content-Type: text/xml
            Content-Length: 415
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
            ETag: "0x8DC582B988EBD12"
            x-ms-request-id: 3cf1b782-701e-0001-32e5-21b110000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241025T120117Z-16849878b786fl7gm2qg4r5y7000000000pg00000000efya
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-25 12:01:17 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


            Session IDSource IPSource PortDestination IPDestination Port
            30192.168.2.64975013.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-25 12:01:17 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-25 12:01:17 UTC470INHTTP/1.1 200 OK
            Date: Fri, 25 Oct 2024 12:01:17 GMT
            Content-Type: text/xml
            Content-Length: 471
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
            ETag: "0x8DC582BB5815C4C"
            x-ms-request-id: 1290ce53-d01e-002b-7905-2225fb000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241025T120117Z-16849878b78k46f8kzwxznephs000000091g000000009p1p
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-25 12:01:17 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            31192.168.2.64975113.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-25 12:01:17 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-25 12:01:17 UTC470INHTTP/1.1 200 OK
            Date: Fri, 25 Oct 2024 12:01:17 GMT
            Content-Type: text/xml
            Content-Length: 419
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
            ETag: "0x8DC582BB32BB5CB"
            x-ms-request-id: 96e16e7c-301e-000c-53ef-25323f000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241025T120117Z-r197bdfb6b4gqmwlpwzzs5v83s00000001f00000000080gg
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-25 12:01:17 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


            Session IDSource IPSource PortDestination IPDestination Port
            32192.168.2.64975213.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-25 12:01:17 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-25 12:01:17 UTC470INHTTP/1.1 200 OK
            Date: Fri, 25 Oct 2024 12:01:17 GMT
            Content-Type: text/xml
            Content-Length: 494
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
            ETag: "0x8DC582BB8972972"
            x-ms-request-id: fbaa75ab-301e-0020-3742-266299000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241025T120117Z-17c5cb586f65j4snyp1hqk5z2s00000001qg00000000afr7
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-25 12:01:17 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            33192.168.2.64975340.113.110.67443
            TimestampBytes transferredDirectionData
            2024-10-25 12:01:17 UTC70OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 34 0d 0a 4d 53 2d 43 56 3a 20 77 4f 74 57 78 6b 72 48 37 45 6d 43 59 71 44 4c 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 66 38 64 65 31 62 65 31 36 66 38 63 61 61 0d 0a 0d 0a
            Data Ascii: CNT 1 CON 304MS-CV: wOtWxkrH7EmCYqDL.1Context: 7f8de1be16f8caa
            2024-10-25 12:01:17 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
            Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
            2024-10-25 12:01:17 UTC1083OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 30 0d 0a 4d 53 2d 43 56 3a 20 77 4f 74 57 78 6b 72 48 37 45 6d 43 59 71 44 4c 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 66 38 64 65 31 62 65 31 36 66 38 63 61 61 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 62 6e 64 4d 53 45 51 2f 6d 33 65 77 6f 72 4a 65 35 77 37 74 66 54 53 72 75 6a 39 38 55 2f 33 72 41 30 39 4e 59 32 30 4c 4b 52 63 36 69 39 6d 62 42 2b 6d 35 67 49 4a 64 4d 35 46 66 39 46 79 53 59 4d 66 30 75 57 6f 53 78 6d 4f 54 55 4a 71 51 65 43 76 63 2b 35 5a 77 56 6d 35 77 6f 54 2b 42 64 76 69 44 65 33 55 65 55 61 33 30 56 44
            Data Ascii: ATH 2 CON\DEVICE 1060MS-CV: wOtWxkrH7EmCYqDL.2Context: 7f8de1be16f8caa<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAbndMSEQ/m3eworJe5w7tfTSruj98U/3rA09NY20LKRc6i9mbB+m5gIJdM5Ff9FySYMf0uWoSxmOTUJqQeCvc+5ZwVm5woT+BdviDe3UeUa30VD
            2024-10-25 12:01:17 UTC217OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 36 0d 0a 4d 53 2d 43 56 3a 20 77 4f 74 57 78 6b 72 48 37 45 6d 43 59 71 44 4c 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 66 38 64 65 31 62 65 31 36 66 38 63 61 61 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
            Data Ascii: BND 3 CON\WNS 0 196MS-CV: wOtWxkrH7EmCYqDL.3Context: 7f8de1be16f8caa<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
            2024-10-25 12:01:18 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
            Data Ascii: 202 1 CON 58
            2024-10-25 12:01:18 UTC58INData Raw: 4d 53 2d 43 56 3a 20 51 36 4f 7a 58 76 67 71 66 30 65 34 50 5a 37 53 5a 55 42 69 4f 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
            Data Ascii: MS-CV: Q6OzXvgqf0e4PZ7SZUBiOg.0Payload parsing failed.


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            34192.168.2.649758184.28.90.27443
            TimestampBytes transferredDirectionData
            2024-10-25 12:01:18 UTC239OUTGET /fs/windows/config.json HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            Accept-Encoding: identity
            If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
            Range: bytes=0-2147483646
            User-Agent: Microsoft BITS/7.8
            Host: fs.microsoft.com
            2024-10-25 12:01:18 UTC515INHTTP/1.1 200 OK
            ApiVersion: Distribute 1.1
            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
            Content-Type: application/octet-stream
            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
            Server: ECAcc (lpl/EF06)
            X-CID: 11
            X-Ms-ApiVersion: Distribute 1.2
            X-Ms-Region: prod-weu-z1
            Cache-Control: public, max-age=189824
            Date: Fri, 25 Oct 2024 12:01:18 GMT
            Content-Length: 55
            Connection: close
            X-CID: 2
            2024-10-25 12:01:18 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
            Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


            Session IDSource IPSource PortDestination IPDestination Port
            35192.168.2.64975513.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-25 12:01:18 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-25 12:01:18 UTC470INHTTP/1.1 200 OK
            Date: Fri, 25 Oct 2024 12:01:18 GMT
            Content-Type: text/xml
            Content-Length: 472
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
            ETag: "0x8DC582B9D43097E"
            x-ms-request-id: 63cccf2b-801e-0067-3256-26fe30000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241025T120118Z-17c5cb586f6zrq5bnguxgu7frc000000017g000000006uvx
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-25 12:01:18 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            36192.168.2.64975913.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-25 12:01:18 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-25 12:01:18 UTC470INHTTP/1.1 200 OK
            Date: Fri, 25 Oct 2024 12:01:18 GMT
            Content-Type: text/xml
            Content-Length: 423
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
            ETag: "0x8DC582BB7564CE8"
            x-ms-request-id: efc778c0-f01e-0052-4de5-219224000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241025T120118Z-16849878b78c5zx4gw8tcga1b4000000091g000000008sua
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-25 12:01:18 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


            Session IDSource IPSource PortDestination IPDestination Port
            37192.168.2.64975713.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-25 12:01:18 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-25 12:01:18 UTC470INHTTP/1.1 200 OK
            Date: Fri, 25 Oct 2024 12:01:18 GMT
            Content-Type: text/xml
            Content-Length: 486
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
            ETag: "0x8DC582B92FCB436"
            x-ms-request-id: 9d552454-801e-0083-275a-26f0ae000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241025T120118Z-17c5cb586f6zrq5bnguxgu7frc00000001ag000000001q9x
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-25 12:01:18 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            38192.168.2.64975613.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-25 12:01:18 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-25 12:01:18 UTC470INHTTP/1.1 200 OK
            Date: Fri, 25 Oct 2024 12:01:18 GMT
            Content-Type: text/xml
            Content-Length: 427
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
            ETag: "0x8DC582BA909FA21"
            x-ms-request-id: 46af3d48-701e-0032-6627-21a540000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241025T120118Z-16849878b78j5kdg3dndgqw0vg000000023g00000000dt5q
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-25 12:01:18 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


            Session IDSource IPSource PortDestination IPDestination Port
            39192.168.2.64975413.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-25 12:01:18 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-25 12:01:18 UTC470INHTTP/1.1 200 OK
            Date: Fri, 25 Oct 2024 12:01:18 GMT
            Content-Type: text/xml
            Content-Length: 420
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
            ETag: "0x8DC582B9DAE3EC0"
            x-ms-request-id: 06960f57-101e-000b-0c20-265e5c000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241025T120118Z-r197bdfb6b42rt68rzg9338g1g00000001q00000000048zb
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-25 12:01:18 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


            Session IDSource IPSource PortDestination IPDestination Port
            40192.168.2.64976413.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-25 12:01:19 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-25 12:01:19 UTC470INHTTP/1.1 200 OK
            Date: Fri, 25 Oct 2024 12:01:19 GMT
            Content-Type: text/xml
            Content-Length: 479
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
            ETag: "0x8DC582BB7D702D0"
            x-ms-request-id: 395fbb66-201e-003f-4179-266d94000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241025T120119Z-16849878b78q4pnrt955f8nkx80000000910000000009w0g
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-25 12:01:19 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            41192.168.2.64976113.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-25 12:01:19 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-25 12:01:19 UTC491INHTTP/1.1 200 OK
            Date: Fri, 25 Oct 2024 12:01:19 GMT
            Content-Type: text/xml
            Content-Length: 404
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
            ETag: "0x8DC582B95C61A3C"
            x-ms-request-id: 3f3879b0-501e-0035-0b40-22c923000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241025T120119Z-16849878b78lhh9t0fb3392enw0000000930000000005xt5
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-25 12:01:19 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


            Session IDSource IPSource PortDestination IPDestination Port
            42192.168.2.64976013.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-25 12:01:19 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-25 12:01:19 UTC491INHTTP/1.1 200 OK
            Date: Fri, 25 Oct 2024 12:01:19 GMT
            Content-Type: text/xml
            Content-Length: 478
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
            ETag: "0x8DC582B9B233827"
            x-ms-request-id: 2044f02f-601e-0001-42eb-25faeb000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241025T120119Z-16849878b788tnsxzb2smucwdc0000000960000000009det
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-25 12:01:19 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            43192.168.2.64976313.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-25 12:01:19 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-25 12:01:19 UTC470INHTTP/1.1 200 OK
            Date: Fri, 25 Oct 2024 12:01:19 GMT
            Content-Type: text/xml
            Content-Length: 400
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
            ETag: "0x8DC582BB2D62837"
            x-ms-request-id: 0a130610-701e-001e-4a1f-26f5e6000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241025T120119Z-17c5cb586f6w4mfs5xcmnrny6n00000001yg000000006tex
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-25 12:01:19 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


            Session IDSource IPSource PortDestination IPDestination Port
            44192.168.2.64976213.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-25 12:01:19 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-25 12:01:19 UTC491INHTTP/1.1 200 OK
            Date: Fri, 25 Oct 2024 12:01:19 GMT
            Content-Type: text/xml
            Content-Length: 468
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
            ETag: "0x8DC582BB046B576"
            x-ms-request-id: 0ce3105a-501e-0029-7cd2-26d0b8000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241025T120119Z-16849878b78gvgmlcfru6nuc54000000090g00000000fa6q
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            X-Cache-Info: L1_T2
            Accept-Ranges: bytes
            2024-10-25 12:01:19 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            45192.168.2.64976513.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-25 12:01:20 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-25 12:01:20 UTC470INHTTP/1.1 200 OK
            Date: Fri, 25 Oct 2024 12:01:20 GMT
            Content-Type: text/xml
            Content-Length: 475
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
            ETag: "0x8DC582BB2BE84FD"
            x-ms-request-id: 99f07890-301e-0051-29d2-2538bb000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241025T120120Z-16849878b78fmrkt2ukpvh9wh4000000096g0000000037hw
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-25 12:01:20 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            46192.168.2.64976813.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-25 12:01:20 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-25 12:01:20 UTC470INHTTP/1.1 200 OK
            Date: Fri, 25 Oct 2024 12:01:20 GMT
            Content-Type: text/xml
            Content-Length: 491
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
            ETag: "0x8DC582B98B88612"
            x-ms-request-id: d4d27aa7-601e-0002-1812-22a786000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241025T120120Z-16849878b787sbpl0sv29sm89s00000009900000000079tf
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-25 12:01:20 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            47192.168.2.64976613.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-25 12:01:20 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-25 12:01:20 UTC470INHTTP/1.1 200 OK
            Date: Fri, 25 Oct 2024 12:01:20 GMT
            Content-Type: text/xml
            Content-Length: 425
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
            ETag: "0x8DC582BBA25094F"
            x-ms-request-id: 168e2c35-b01e-00ab-10df-25dafd000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241025T120120Z-16849878b78nx5sne3fztmu6xc00000001e0000000009adf
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-25 12:01:20 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


            Session IDSource IPSource PortDestination IPDestination Port
            48192.168.2.64976913.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-25 12:01:20 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-25 12:01:20 UTC470INHTTP/1.1 200 OK
            Date: Fri, 25 Oct 2024 12:01:20 GMT
            Content-Type: text/xml
            Content-Length: 416
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
            ETag: "0x8DC582BAEA4B445"
            x-ms-request-id: 809859d7-601e-00ab-6828-2666f4000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241025T120120Z-17c5cb586f6dsb4r19gvkc9r7s00000002pg000000002ynw
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-25 12:01:20 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


            Session IDSource IPSource PortDestination IPDestination Port
            49192.168.2.64976713.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-25 12:01:20 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-25 12:01:20 UTC491INHTTP/1.1 200 OK
            Date: Fri, 25 Oct 2024 12:01:20 GMT
            Content-Type: text/xml
            Content-Length: 448
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
            ETag: "0x8DC582BB389F49B"
            x-ms-request-id: 51ccb76b-001e-0049-0a37-265bd5000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241025T120120Z-16849878b787psctgubawhx7k8000000090g000000006x3u
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            X-Cache-Info: L1_T2
            Accept-Ranges: bytes
            2024-10-25 12:01:20 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


            Session IDSource IPSource PortDestination IPDestination Port
            50192.168.2.64977413.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-25 12:01:21 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-25 12:01:21 UTC470INHTTP/1.1 200 OK
            Date: Fri, 25 Oct 2024 12:01:21 GMT
            Content-Type: text/xml
            Content-Length: 419
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
            ETag: "0x8DC582B9C710B28"
            x-ms-request-id: 97925bc6-b01e-0002-7e3b-261b8f000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241025T120121Z-17c5cb586f6dsb4r19gvkc9r7s00000002h000000000a0r6
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-25 12:01:21 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


            Session IDSource IPSource PortDestination IPDestination Port
            51192.168.2.64977313.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-25 12:01:21 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-25 12:01:21 UTC470INHTTP/1.1 200 OK
            Date: Fri, 25 Oct 2024 12:01:21 GMT
            Content-Type: text/xml
            Content-Length: 477
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
            ETag: "0x8DC582BA54DCC28"
            x-ms-request-id: e692d532-001e-00a2-3ae7-20d4d5000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241025T120121Z-16849878b785dznd7xpawq9gcn00000001u000000000c542
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-25 12:01:21 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            52192.168.2.64977013.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-25 12:01:21 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-25 12:01:21 UTC470INHTTP/1.1 200 OK
            Date: Fri, 25 Oct 2024 12:01:21 GMT
            Content-Type: text/xml
            Content-Length: 471
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
            ETag: "0x8DC582B97E6FCDD"
            x-ms-request-id: 34cbbb6f-001e-0046-0fdf-25da4b000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241025T120121Z-16849878b78z5q7jpbgf6e9mcw0000000980000000009fwn
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-25 12:01:21 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            53192.168.2.64977213.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-25 12:01:21 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-25 12:01:21 UTC491INHTTP/1.1 200 OK
            Date: Fri, 25 Oct 2024 12:01:21 GMT
            Content-Type: text/xml
            Content-Length: 415
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
            ETag: "0x8DC582BA80D96A1"
            x-ms-request-id: 4a7bd2a8-301e-0096-209e-26e71d000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241025T120121Z-16849878b78p8zktfheh6zpst800000000h0000000008rq3
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            X-Cache-Info: L1_T2
            Accept-Ranges: bytes
            2024-10-25 12:01:21 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


            Session IDSource IPSource PortDestination IPDestination Port
            54192.168.2.64977113.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-25 12:01:21 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-25 12:01:21 UTC491INHTTP/1.1 200 OK
            Date: Fri, 25 Oct 2024 12:01:21 GMT
            Content-Type: text/xml
            Content-Length: 479
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
            ETag: "0x8DC582B989EE75B"
            x-ms-request-id: 352988b4-001e-0065-3a25-260b73000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241025T120121Z-17c5cb586f6z6tw6g7cmdv30m800000001g00000000093h3
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-25 12:01:21 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            55192.168.2.64977513.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-25 12:01:22 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-25 12:01:22 UTC491INHTTP/1.1 200 OK
            Date: Fri, 25 Oct 2024 12:01:22 GMT
            Content-Type: text/xml
            Content-Length: 419
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
            ETag: "0x8DC582BB7F164C3"
            x-ms-request-id: 4c87ede1-d01e-0065-6b9c-21b77a000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241025T120122Z-16849878b78tg5n42kspfr0x4800000000hg0000000024vc
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-25 12:01:22 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


            Session IDSource IPSource PortDestination IPDestination Port
            56192.168.2.64977613.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-25 12:01:22 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-25 12:01:22 UTC470INHTTP/1.1 200 OK
            Date: Fri, 25 Oct 2024 12:01:22 GMT
            Content-Type: text/xml
            Content-Length: 477
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
            ETag: "0x8DC582BA48B5BDD"
            x-ms-request-id: 989513d0-f01e-0096-5813-2610ef000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241025T120122Z-r197bdfb6b48pcqqxhenwd2uz8000000014g00000000cn9q
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-25 12:01:22 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            57192.168.2.64977713.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-25 12:01:22 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-25 12:01:22 UTC470INHTTP/1.1 200 OK
            Date: Fri, 25 Oct 2024 12:01:22 GMT
            Content-Type: text/xml
            Content-Length: 419
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
            ETag: "0x8DC582B9FF95F80"
            x-ms-request-id: d13b9d4f-c01e-0014-770d-26a6a3000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241025T120122Z-17c5cb586f6g6g2sbe6edp75y400000002d0000000009fud
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-25 12:01:22 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


            Session IDSource IPSource PortDestination IPDestination Port
            58192.168.2.64977913.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-25 12:01:22 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-25 12:01:22 UTC491INHTTP/1.1 200 OK
            Date: Fri, 25 Oct 2024 12:01:22 GMT
            Content-Type: text/xml
            Content-Length: 468
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
            ETag: "0x8DC582BB3EAF226"
            x-ms-request-id: 1c275e9e-901e-0048-342c-26b800000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241025T120122Z-17c5cb586f6hp4zfqskwhb6z3000000002k00000000033t4
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-25 12:01:22 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


            Session IDSource IPSource PortDestination IPDestination Port
            59192.168.2.64977813.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-25 12:01:22 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-25 12:01:22 UTC470INHTTP/1.1 200 OK
            Date: Fri, 25 Oct 2024 12:01:22 GMT
            Content-Type: text/xml
            Content-Length: 472
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
            ETag: "0x8DC582BB650C2EC"
            x-ms-request-id: 100b0a78-f01e-0003-754e-224453000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241025T120122Z-16849878b78k46f8kzwxznephs000000095g000000000cq5
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-25 12:01:22 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            60192.168.2.64978113.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-25 12:01:23 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-25 12:01:23 UTC470INHTTP/1.1 200 OK
            Date: Fri, 25 Oct 2024 12:01:23 GMT
            Content-Type: text/xml
            Content-Length: 411
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
            ETag: "0x8DC582B989AF051"
            x-ms-request-id: 79657049-a01e-0032-1dac-241949000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241025T120123Z-15b8d89586fbt6nf34bm5uw08n00000004900000000097e6
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-25 12:01:23 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


            Session IDSource IPSource PortDestination IPDestination Port
            61192.168.2.64978013.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-25 12:01:23 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-25 12:01:23 UTC470INHTTP/1.1 200 OK
            Date: Fri, 25 Oct 2024 12:01:23 GMT
            Content-Type: text/xml
            Content-Length: 485
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
            ETag: "0x8DC582BB9769355"
            x-ms-request-id: e574f622-301e-0052-4beb-2565d6000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241025T120123Z-15b8d89586flspj6y6m5fk442w000000069g000000004hg7
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-25 12:01:23 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            62192.168.2.64978213.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-25 12:01:23 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-25 12:01:23 UTC470INHTTP/1.1 200 OK
            Date: Fri, 25 Oct 2024 12:01:23 GMT
            Content-Type: text/xml
            Content-Length: 470
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
            ETag: "0x8DC582BBB181F65"
            x-ms-request-id: 6cbbe1db-401e-0083-6516-26075c000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241025T120123Z-15b8d89586f8nxpt6ys645x5v000000001pg00000000669a
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-25 12:01:23 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            63192.168.2.64978313.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-25 12:01:23 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-25 12:01:23 UTC470INHTTP/1.1 200 OK
            Date: Fri, 25 Oct 2024 12:01:23 GMT
            Content-Type: text/xml
            Content-Length: 427
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
            ETag: "0x8DC582BB556A907"
            x-ms-request-id: d4a93cd8-001e-008d-65f5-24d91e000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241025T120123Z-15b8d89586frzkk2umu6w8qnt80000000ft000000000apu2
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-25 12:01:23 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


            Session IDSource IPSource PortDestination IPDestination Port
            64192.168.2.64978413.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-25 12:01:23 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-25 12:01:24 UTC470INHTTP/1.1 200 OK
            Date: Fri, 25 Oct 2024 12:01:23 GMT
            Content-Type: text/xml
            Content-Length: 502
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
            ETag: "0x8DC582BB6A0D312"
            x-ms-request-id: fc13fe58-401e-000a-0af3-244a7b000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241025T120123Z-15b8d89586fvk4kmbg8pf84y8800000001a00000000098k2
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-25 12:01:24 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            65192.168.2.64979013.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-25 12:01:25 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-25 12:01:25 UTC470INHTTP/1.1 200 OK
            Date: Fri, 25 Oct 2024 12:01:25 GMT
            Content-Type: text/xml
            Content-Length: 469
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
            ETag: "0x8DC582BB3CAEBB8"
            x-ms-request-id: ac69ef67-e01e-001f-7714-221633000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241025T120125Z-16849878b78qf2gleqhwczd21s00000000pg000000009pa1
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-25 12:01:25 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            66192.168.2.64978713.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-25 12:01:25 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-25 12:01:25 UTC470INHTTP/1.1 200 OK
            Date: Fri, 25 Oct 2024 12:01:25 GMT
            Content-Type: text/xml
            Content-Length: 407
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
            ETag: "0x8DC582B9D30478D"
            x-ms-request-id: 7842422a-e01e-003c-05ee-25c70b000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241025T120125Z-16849878b78hz7zj8u0h2zng140000000990000000006wak
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-25 12:01:25 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


            Session IDSource IPSource PortDestination IPDestination Port
            67192.168.2.64978913.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-25 12:01:25 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-25 12:01:25 UTC470INHTTP/1.1 200 OK
            Date: Fri, 25 Oct 2024 12:01:25 GMT
            Content-Type: text/xml
            Content-Length: 474
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
            ETag: "0x8DC582BB3F48DAE"
            x-ms-request-id: 1b3e59d2-d01e-0017-05f8-25b035000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241025T120125Z-r197bdfb6b4bq7nf8mnywhn9e000000001n0000000002r2u
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-25 12:01:25 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            68192.168.2.64979213.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-25 12:01:25 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-25 12:01:25 UTC470INHTTP/1.1 200 OK
            Date: Fri, 25 Oct 2024 12:01:25 GMT
            Content-Type: text/xml
            Content-Length: 416
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
            ETag: "0x8DC582BB5284CCE"
            x-ms-request-id: d9732123-901e-007b-1098-25ac50000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241025T120125Z-16849878b78p8hrf1se7fucxk800000001f0000000000uag
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-25 12:01:25 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


            Session IDSource IPSource PortDestination IPDestination Port
            69192.168.2.64978813.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-25 12:01:25 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-25 12:01:25 UTC470INHTTP/1.1 200 OK
            Date: Fri, 25 Oct 2024 12:01:25 GMT
            Content-Type: text/xml
            Content-Length: 408
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
            ETag: "0x8DC582BB9B6040B"
            x-ms-request-id: d91e6edc-501e-0035-3146-26c923000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241025T120125Z-15b8d89586fdmfsg1u7xrpfws000000004tg000000002q9z
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-25 12:01:25 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


            Session IDSource IPSource PortDestination IPDestination Port
            70192.168.2.64979413.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-25 12:01:26 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-25 12:01:26 UTC470INHTTP/1.1 200 OK
            Date: Fri, 25 Oct 2024 12:01:26 GMT
            Content-Type: text/xml
            Content-Length: 472
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
            ETag: "0x8DC582B91EAD002"
            x-ms-request-id: 933aac65-d01e-007a-51aa-26f38c000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241025T120126Z-16849878b787wpl5wqkt5731b4000000015g00000000d255
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-25 12:01:26 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            71192.168.2.64979513.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-25 12:01:26 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-25 12:01:26 UTC470INHTTP/1.1 200 OK
            Date: Fri, 25 Oct 2024 12:01:26 GMT
            Content-Type: text/xml
            Content-Length: 432
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
            ETag: "0x8DC582BAABA2A10"
            x-ms-request-id: fa910cef-e01e-003c-72dd-21c70b000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241025T120126Z-16849878b78q4pnrt955f8nkx800000008yg00000000epqs
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-25 12:01:26 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


            Session IDSource IPSource PortDestination IPDestination Port
            72192.168.2.64979713.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-25 12:01:26 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-25 12:01:26 UTC491INHTTP/1.1 200 OK
            Date: Fri, 25 Oct 2024 12:01:26 GMT
            Content-Type: text/xml
            Content-Length: 427
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
            ETag: "0x8DC582BB464F255"
            x-ms-request-id: a2e914b6-401e-0029-5fce-219b43000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241025T120126Z-16849878b78fssff8btnns3b1400000000qg00000000d2vu
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-25 12:01:26 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


            Session IDSource IPSource PortDestination IPDestination Port
            73192.168.2.64979613.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-25 12:01:26 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-25 12:01:26 UTC491INHTTP/1.1 200 OK
            Date: Fri, 25 Oct 2024 12:01:26 GMT
            Content-Type: text/xml
            Content-Length: 475
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
            ETag: "0x8DC582BBA740822"
            x-ms-request-id: cf3643bb-401e-0078-69a3-264d34000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241025T120126Z-16849878b78fssff8btnns3b1400000000sg000000008q3p
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-25 12:01:26 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            74192.168.2.64979813.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-25 12:01:26 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-25 12:01:26 UTC470INHTTP/1.1 200 OK
            Date: Fri, 25 Oct 2024 12:01:26 GMT
            Content-Type: text/xml
            Content-Length: 474
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
            ETag: "0x8DC582BA4037B0D"
            x-ms-request-id: 952379c8-801e-0083-0604-25f0ae000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241025T120126Z-15b8d89586f4zwgbgswvrvz4vs00000001kg00000000abmq
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-25 12:01:26 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            75192.168.2.64980013.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-25 12:01:26 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-25 12:01:27 UTC470INHTTP/1.1 200 OK
            Date: Fri, 25 Oct 2024 12:01:26 GMT
            Content-Type: text/xml
            Content-Length: 419
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
            ETag: "0x8DC582BA6CF78C8"
            x-ms-request-id: c561987e-801e-0015-0d0b-22f97f000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241025T120126Z-16849878b78nx5sne3fztmu6xc00000001fg000000006rvv
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-25 12:01:27 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


            Session IDSource IPSource PortDestination IPDestination Port
            76192.168.2.64980113.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-25 12:01:26 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-25 12:01:27 UTC470INHTTP/1.1 200 OK
            Date: Fri, 25 Oct 2024 12:01:26 GMT
            Content-Type: text/xml
            Content-Length: 472
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
            ETag: "0x8DC582B984BF177"
            x-ms-request-id: f6a2cc2d-401e-0015-3796-250e8d000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241025T120126Z-16849878b786fl7gm2qg4r5y7000000000tg00000000720s
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-25 12:01:27 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            77192.168.2.64980213.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-25 12:01:26 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-25 12:01:27 UTC470INHTTP/1.1 200 OK
            Date: Fri, 25 Oct 2024 12:01:26 GMT
            Content-Type: text/xml
            Content-Length: 405
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
            ETag: "0x8DC582B942B6AFF"
            x-ms-request-id: c52d6895-f01e-001f-0bd3-205dc8000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241025T120126Z-16849878b78qf2gleqhwczd21s00000000m000000000dxb2
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-25 12:01:27 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


            Session IDSource IPSource PortDestination IPDestination Port
            78192.168.2.64980313.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-25 12:01:26 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-25 12:01:27 UTC470INHTTP/1.1 200 OK
            Date: Fri, 25 Oct 2024 12:01:26 GMT
            Content-Type: text/xml
            Content-Length: 468
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
            ETag: "0x8DC582BBA642BF4"
            x-ms-request-id: 2f548e5b-201e-003c-5d24-2130f9000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241025T120126Z-16849878b78s2lqfdex4tmpp78000000096g000000007p82
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-25 12:01:27 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            79192.168.2.64980413.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-25 12:01:26 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-25 12:01:27 UTC470INHTTP/1.1 200 OK
            Date: Fri, 25 Oct 2024 12:01:27 GMT
            Content-Type: text/xml
            Content-Length: 174
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
            ETag: "0x8DC582B91D80E15"
            x-ms-request-id: 4104ef10-001e-0046-6521-26da4b000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241025T120127Z-17c5cb586f6hp4zfqskwhb6z3000000002n000000000013v
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-25 12:01:27 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


            Session IDSource IPSource PortDestination IPDestination Port
            80192.168.2.64980613.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-25 12:01:27 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-25 12:01:27 UTC563INHTTP/1.1 200 OK
            Date: Fri, 25 Oct 2024 12:01:27 GMT
            Content-Type: text/xml
            Content-Length: 1952
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
            ETag: "0x8DC582B956B0F3D"
            x-ms-request-id: e37aa075-401e-0067-7f3f-2609c2000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241025T120127Z-r197bdfb6b48pcqqxhenwd2uz8000000016000000000af17
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-25 12:01:27 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


            Session IDSource IPSource PortDestination IPDestination Port
            81192.168.2.64980713.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-25 12:01:27 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-25 12:01:27 UTC470INHTTP/1.1 200 OK
            Date: Fri, 25 Oct 2024 12:01:27 GMT
            Content-Type: text/xml
            Content-Length: 958
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
            ETag: "0x8DC582BA0A31B3B"
            x-ms-request-id: 3e8b3e47-701e-006f-544e-22afc4000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241025T120127Z-16849878b78z5q7jpbgf6e9mcw00000009c0000000001cd8
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-25 12:01:27 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


            Session IDSource IPSource PortDestination IPDestination Port
            82192.168.2.64980813.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-25 12:01:27 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-25 12:01:27 UTC470INHTTP/1.1 200 OK
            Date: Fri, 25 Oct 2024 12:01:27 GMT
            Content-Type: text/xml
            Content-Length: 501
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
            ETag: "0x8DC582BACFDAACD"
            x-ms-request-id: 218b1b25-701e-005c-4b21-26bb94000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241025T120127Z-r197bdfb6b48pcqqxhenwd2uz8000000016000000000af1a
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-25 12:01:27 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


            Session IDSource IPSource PortDestination IPDestination Port
            83192.168.2.64980913.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-25 12:01:27 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-25 12:01:27 UTC563INHTTP/1.1 200 OK
            Date: Fri, 25 Oct 2024 12:01:27 GMT
            Content-Type: text/xml
            Content-Length: 2592
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
            ETag: "0x8DC582BB5B890DB"
            x-ms-request-id: cd4a5759-201e-005d-4b3a-26afb3000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241025T120127Z-17c5cb586f6mkpfk79wxvcahc000000000yg00000000370t
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-25 12:01:27 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


            Session IDSource IPSource PortDestination IPDestination Port
            84192.168.2.64981013.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-25 12:01:27 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-25 12:01:27 UTC563INHTTP/1.1 200 OK
            Date: Fri, 25 Oct 2024 12:01:27 GMT
            Content-Type: text/xml
            Content-Length: 3342
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
            ETag: "0x8DC582B927E47E9"
            x-ms-request-id: aaf6fada-701e-0053-683a-223a0a000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241025T120127Z-16849878b785f8wh85a0w3ennn000000091g00000000dcwf
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-25 12:01:27 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


            Session IDSource IPSource PortDestination IPDestination Port
            85192.168.2.64981113.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-25 12:01:28 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-25 12:01:28 UTC584INHTTP/1.1 200 OK
            Date: Fri, 25 Oct 2024 12:01:28 GMT
            Content-Type: text/xml
            Content-Length: 2284
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
            ETag: "0x8DC582BCD58BEEE"
            x-ms-request-id: 9c2fdade-c01e-002b-16f2-246e00000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241025T120128Z-15b8d89586ffsjj9qb0gmb1stn00000004p00000000060kd
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            X-Cache-Info: L1_T2
            Accept-Ranges: bytes
            2024-10-25 12:01:28 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


            Session IDSource IPSource PortDestination IPDestination Port
            86192.168.2.64981313.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-25 12:01:28 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-25 12:01:28 UTC563INHTTP/1.1 200 OK
            Date: Fri, 25 Oct 2024 12:01:28 GMT
            Content-Type: text/xml
            Content-Length: 1356
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
            ETag: "0x8DC582BDC681E17"
            x-ms-request-id: 19a18c92-701e-0098-0fb0-26395f000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241025T120128Z-16849878b78gvgmlcfru6nuc54000000097000000000247k
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-25 12:01:28 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


            Session IDSource IPSource PortDestination IPDestination Port
            87192.168.2.64981213.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-25 12:01:28 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-25 12:01:28 UTC584INHTTP/1.1 200 OK
            Date: Fri, 25 Oct 2024 12:01:28 GMT
            Content-Type: text/xml
            Content-Length: 1393
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
            ETag: "0x8DC582BE3E55B6E"
            x-ms-request-id: d0d0f8e5-601e-000d-298c-212618000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241025T120128Z-16849878b78jfqwd1dsrhqg3aw000000098000000000935b
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-25 12:01:28 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


            Session IDSource IPSource PortDestination IPDestination Port
            88192.168.2.64981413.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-25 12:01:28 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-25 12:01:28 UTC563INHTTP/1.1 200 OK
            Date: Fri, 25 Oct 2024 12:01:28 GMT
            Content-Type: text/xml
            Content-Length: 1393
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
            ETag: "0x8DC582BE39DFC9B"
            x-ms-request-id: d6a45923-201e-006e-3dec-25bbe3000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241025T120128Z-r197bdfb6b429k2s6br3k49qn400000006h000000000ad84
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-25 12:01:28 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


            Session IDSource IPSource PortDestination IPDestination Port
            89192.168.2.64981513.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-25 12:01:28 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-25 12:01:28 UTC563INHTTP/1.1 200 OK
            Date: Fri, 25 Oct 2024 12:01:28 GMT
            Content-Type: text/xml
            Content-Length: 1356
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
            ETag: "0x8DC582BDF66E42D"
            x-ms-request-id: 55d9b643-201e-003f-330b-226d94000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241025T120128Z-16849878b785f8wh85a0w3ennn000000093g00000000b7gp
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-25 12:01:28 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


            Session IDSource IPSource PortDestination IPDestination Port
            90192.168.2.64981613.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-25 12:01:29 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-25 12:01:29 UTC584INHTTP/1.1 200 OK
            Date: Fri, 25 Oct 2024 12:01:29 GMT
            Content-Type: text/xml
            Content-Length: 1395
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
            ETag: "0x8DC582BE017CAD3"
            x-ms-request-id: 90c23955-201e-0096-7520-26ace6000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241025T120129Z-17c5cb586f6gkqkwd0x1ge8t0400000000r0000000007p61
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-25 12:01:29 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


            Session IDSource IPSource PortDestination IPDestination Port
            91192.168.2.64981713.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-25 12:01:29 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-25 12:01:29 UTC584INHTTP/1.1 200 OK
            Date: Fri, 25 Oct 2024 12:01:29 GMT
            Content-Type: text/xml
            Content-Length: 1358
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
            ETag: "0x8DC582BE6431446"
            x-ms-request-id: 20049dc1-d01e-0014-1b33-22ed58000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241025T120129Z-16849878b785jrf8dn0d2rczaw00000001pg000000006vgg
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-25 12:01:29 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


            Session IDSource IPSource PortDestination IPDestination Port
            92192.168.2.64981913.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-25 12:01:29 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-25 12:01:29 UTC584INHTTP/1.1 200 OK
            Date: Fri, 25 Oct 2024 12:01:29 GMT
            Content-Type: text/xml
            Content-Length: 1358
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
            ETag: "0x8DC582BE022ECC5"
            x-ms-request-id: 14889e7f-701e-0053-13f2-253a0a000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241025T120129Z-16849878b78fssff8btnns3b1400000000ng00000000g606
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-25 12:01:29 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


            Session IDSource IPSource PortDestination IPDestination Port
            93192.168.2.64981813.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-25 12:01:29 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-25 12:01:29 UTC584INHTTP/1.1 200 OK
            Date: Fri, 25 Oct 2024 12:01:29 GMT
            Content-Type: text/xml
            Content-Length: 1395
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
            ETag: "0x8DC582BDE12A98D"
            x-ms-request-id: 3c823cf0-801e-00a3-6533-267cfb000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241025T120129Z-15b8d89586fzhrwgk23ex2bvhw000000036g000000006kz9
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            X-Cache-Info: L1_T2
            Accept-Ranges: bytes
            2024-10-25 12:01:29 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


            Session IDSource IPSource PortDestination IPDestination Port
            94192.168.2.64982013.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-25 12:01:29 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-25 12:01:29 UTC584INHTTP/1.1 200 OK
            Date: Fri, 25 Oct 2024 12:01:29 GMT
            Content-Type: text/xml
            Content-Length: 1389
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
            ETag: "0x8DC582BE10A6BC1"
            x-ms-request-id: 2edde2c3-c01e-002b-176a-266e00000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241025T120129Z-16849878b78lhh9t0fb3392enw000000095g0000000005s1
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            X-Cache-Info: L1_T2
            Accept-Ranges: bytes
            2024-10-25 12:01:29 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


            Session IDSource IPSource PortDestination IPDestination Port
            95192.168.2.64982113.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-25 12:01:30 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-25 12:01:30 UTC584INHTTP/1.1 200 OK
            Date: Fri, 25 Oct 2024 12:01:30 GMT
            Content-Type: text/xml
            Content-Length: 1352
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
            ETag: "0x8DC582BE9DEEE28"
            x-ms-request-id: 4faef820-a01e-0053-6a4e-228603000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241025T120130Z-16849878b78gvgmlcfru6nuc54000000093000000000a8qn
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            X-Cache-Info: L1_T2
            Accept-Ranges: bytes
            2024-10-25 12:01:30 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


            Session IDSource IPSource PortDestination IPDestination Port
            96192.168.2.64982213.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-25 12:01:30 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-25 12:01:30 UTC563INHTTP/1.1 200 OK
            Date: Fri, 25 Oct 2024 12:01:30 GMT
            Content-Type: text/xml
            Content-Length: 1405
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
            ETag: "0x8DC582BE12B5C71"
            x-ms-request-id: 9791ae07-d01e-0066-7bf2-24ea17000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241025T120130Z-r197bdfb6b4tq6ldv3s2dcykm800000003400000000042wx
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-25 12:01:30 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


            Session IDSource IPSource PortDestination IPDestination Port
            97192.168.2.64982313.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-25 12:01:30 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-25 12:01:30 UTC563INHTTP/1.1 200 OK
            Date: Fri, 25 Oct 2024 12:01:30 GMT
            Content-Type: text/xml
            Content-Length: 1368
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
            ETag: "0x8DC582BDDC22447"
            x-ms-request-id: 333c19fd-801e-00ac-16e3-21fd65000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241025T120130Z-16849878b788tnsxzb2smucwdc000000099g00000000111u
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-25 12:01:30 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


            Session IDSource IPSource PortDestination IPDestination Port
            98192.168.2.64982413.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-25 12:01:30 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-25 12:01:30 UTC563INHTTP/1.1 200 OK
            Date: Fri, 25 Oct 2024 12:01:30 GMT
            Content-Type: text/xml
            Content-Length: 1401
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
            ETag: "0x8DC582BE055B528"
            x-ms-request-id: f9655ebd-a01e-0098-64f2-248556000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241025T120130Z-r197bdfb6b4cz6xrsdncwtgzd40000000rs0000000005vgr
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-25 12:01:30 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


            Session IDSource IPSource PortDestination IPDestination Port
            99192.168.2.64982513.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-25 12:01:30 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-25 12:01:30 UTC563INHTTP/1.1 200 OK
            Date: Fri, 25 Oct 2024 12:01:30 GMT
            Content-Type: text/xml
            Content-Length: 1364
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
            ETag: "0x8DC582BE1223606"
            x-ms-request-id: f29ba936-801e-0047-2ef2-247265000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241025T120130Z-17c5cb586f6qt228zy1nuwhy2g00000002mg000000004cat
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-25 12:01:30 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


            Session IDSource IPSource PortDestination IPDestination Port
            100192.168.2.64982713.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-25 12:01:31 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-25 12:01:31 UTC563INHTTP/1.1 200 OK
            Date: Fri, 25 Oct 2024 12:01:31 GMT
            Content-Type: text/xml
            Content-Length: 1360
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
            ETag: "0x8DC582BDDEB5124"
            x-ms-request-id: e092e42d-501e-0035-603a-22c923000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241025T120131Z-16849878b785jrf8dn0d2rczaw00000001mg00000000awgv
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-25 12:01:31 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


            Session IDSource IPSource PortDestination IPDestination Port
            101192.168.2.64982613.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-25 12:01:31 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-25 12:01:31 UTC563INHTTP/1.1 200 OK
            Date: Fri, 25 Oct 2024 12:01:31 GMT
            Content-Type: text/xml
            Content-Length: 1397
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
            ETag: "0x8DC582BE7262739"
            x-ms-request-id: f0c9e92d-201e-0000-1199-25a537000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241025T120131Z-15b8d89586fhl2qtatrz3vfkf000000006e0000000006fpw
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-25 12:01:31 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


            Session IDSource IPSource PortDestination IPDestination Port
            102192.168.2.64983013.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-25 12:01:31 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-25 12:01:31 UTC563INHTTP/1.1 200 OK
            Date: Fri, 25 Oct 2024 12:01:31 GMT
            Content-Type: text/xml
            Content-Length: 1397
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
            ETag: "0x8DC582BDFD43C07"
            x-ms-request-id: 27230864-a01e-0070-6533-26573b000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241025T120131Z-17c5cb586f6dsb4r19gvkc9r7s00000002mg00000000780y
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-25 12:01:31 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


            Session IDSource IPSource PortDestination IPDestination Port
            103192.168.2.64982913.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-25 12:01:31 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-25 12:01:31 UTC563INHTTP/1.1 200 OK
            Date: Fri, 25 Oct 2024 12:01:31 GMT
            Content-Type: text/xml
            Content-Length: 1366
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
            ETag: "0x8DC582BDB779FC3"
            x-ms-request-id: e4dfd9e9-c01e-00ad-24f5-24a2b9000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241025T120131Z-15b8d89586f8l5961kfst8fpb00000000b0g000000000dxr
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-25 12:01:31 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


            Session IDSource IPSource PortDestination IPDestination Port
            104192.168.2.64982813.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-25 12:01:31 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-25 12:01:31 UTC563INHTTP/1.1 200 OK
            Date: Fri, 25 Oct 2024 12:01:31 GMT
            Content-Type: text/xml
            Content-Length: 1403
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
            ETag: "0x8DC582BDCB4853F"
            x-ms-request-id: cbb0b495-901e-005b-56e4-212005000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241025T120131Z-16849878b78z5q7jpbgf6e9mcw00000009c0000000001cmr
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-25 12:01:31 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


            Click to jump to process

            Click to jump to process

            Click to jump to process

            Target ID:0
            Start time:08:01:06
            Start date:25/10/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Imagebase:0x7ff684c40000
            File size:3'242'272 bytes
            MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:2
            Start time:08:01:10
            Start date:25/10/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2452 --field-trial-handle=2372,i,16074307186350161418,1403801448302648054,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Imagebase:0x7ff684c40000
            File size:3'242'272 bytes
            MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:3
            Start time:08:01:12
            Start date:25/10/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://p1662.superclick.com/"
            Imagebase:0x7ff684c40000
            File size:3'242'272 bytes
            MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:true

            No disassembly