Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://chjhumenjegbbmhy/

Overview

General Information

Sample URL:https://chjhumenjegbbmhy/
Analysis ID:1525135
Infos:
Errors
  • URL not reachable

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 4416 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3596 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2448 --field-trial-handle=2432,i,5916877622206464670,14645495444986948481,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6152 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://chjhumenjegbbmhy/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.5:49715 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficDNS traffic detected: DNS query: google.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.5:49715 version: TLS 1.2
Source: classification engineClassification label: unknown0.win@19/6@4/3
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2448 --field-trial-handle=2432,i,5916877622206464670,14645495444986948481,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://chjhumenjegbbmhy/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2448 --field-trial-handle=2432,i,5916877622206464670,14645495444986948481,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1525135 URL: https://chjhumenjegbbmhy/ Startdate: 03/10/2024 Architecture: WINDOWS Score: 0 5 chrome.exe 8 2->5         started        8 chrome.exe 2->8         started        dnsIp3 13 192.168.2.5, 443, 49703, 49712 unknown unknown 5->13 15 239.255.255.250 unknown Reserved 5->15 10 chrome.exe 5->10         started        process4 dnsIp5 17 www.google.com 142.250.185.196, 443, 49712 GOOGLEUS United States 10->17 19 google.com 10->19

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.210.172
truefalse
    unknown
    google.com
    142.250.184.238
    truefalse
      unknown
      www.google.com
      142.250.185.196
      truefalse
        unknown
        s-part-0032.t-0009.t-msedge.net
        13.107.246.60
        truefalse
          unknown
          fp2e7a.wpc.phicdn.net
          192.229.221.95
          truefalse
            unknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            239.255.255.250
            unknownReserved
            unknownunknownfalse
            142.250.185.196
            www.google.comUnited States
            15169GOOGLEUSfalse
            IP
            192.168.2.5
            Joe Sandbox version:41.0.0 Charoite
            Analysis ID:1525135
            Start date and time:2024-10-03 18:37:23 +02:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:0h 2m 0s
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:browseurl.jbs
            Sample URL:https://chjhumenjegbbmhy/
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:6
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • HCA enabled
            • EGA enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Detection:UNKNOWN
            Classification:unknown0.win@19/6@4/3
            EGA Information:Failed
            HCA Information:
            • Successful, ratio: 100%
            • Number of executed functions: 0
            • Number of non-executed functions: 0
            Cookbook Comments:
            • URL browsing timeout or error
            • URL not reachable
            • Exclude process from analysis (whitelisted): dllhost.exe, SIHClient.exe, svchost.exe
            • Excluded IPs from analysis (whitelisted): 142.250.186.163, 142.250.186.142, 74.125.133.84, 34.104.35.123, 184.28.90.27, 20.12.23.50, 199.232.210.172, 192.229.221.95, 13.85.23.206
            • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.afd.azureedge.net, clientservices.googleapis.com, ctldl.windowsupdate.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, e16604.g.akamaiedge.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com, prod.fs.microsoft.com.akadns.net, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
            • Not all processes where analyzed, report is missing behavior information
            • Report size getting too big, too many NtSetInformationFile calls found.
            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
            • VT rate limit hit for: https://chjhumenjegbbmhy/
            No simulations
            No context
            No context
            No context
            No context
            No context
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 3 15:38:23 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2677
            Entropy (8bit):3.9782481213330243
            Encrypted:false
            SSDEEP:48:8Js7dZTBt8WHdidAKZdA19ehwiZUklqehZy+3:8Jk3lOy
            MD5:167B6BC3F3E3674396B40FD75AE01F80
            SHA1:FCD312571E33625AEFE18262B0BB0155882C8242
            SHA-256:31D707CC036AE9FAA8696A4FAFE60660A96925791D8859BFA63182D8B19108E5
            SHA-512:E5087BA7DEC8F3E5839116EBF76E526CEB26E259A8BB384226EB33D3C296573384C174218A277F5D224DBCB5DD81E232215A6D5B576D4E7AAE1AB3D5E08E5834
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,.....{......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.ICY.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VCY.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VCY.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VCY............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VCY............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............TG.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 3 15:38:23 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2679
            Entropy (8bit):3.99331740596246
            Encrypted:false
            SSDEEP:48:8O7dZTBt8WHdidAKZdA1weh/iZUkAQkqeh+y+2:8i3/9Q3y
            MD5:723C4F73613B5B0C83C8C3E0A20AD151
            SHA1:EADC4C09E8A1BDDF91215811C7523AADDD833A87
            SHA-256:7933A6FBEF751BDE85BDBACB9A396DFBBE714AA78166B04E08847DD57F9F307A
            SHA-512:EC85D289F13FD9DAE4B671448D910FC590D9ED2C0FD4DA62EA8B2866F5449F2BC914A115323E0E14B4A0A5ED49A79BAB7726FD4D4A3A9AC8093BE1019C06A51C
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,..........N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.ICY.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VCY.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VCY.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VCY............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VCY............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............TG.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2693
            Entropy (8bit):4.002798354573666
            Encrypted:false
            SSDEEP:48:8xOdZTBtsHdidAKZdA14tseh7sFiZUkmgqeh7ssy+BX:8xA3UnSy
            MD5:F25CCF5A26A0B89D26339F3A1E1E535A
            SHA1:1A4AB77A0CC3FB27740827C0997BE05252FE9B12
            SHA-256:7DDC2C57B25CF4326EE87544559CEB1F7E9705AF651FD95D483F635548100FF2
            SHA-512:BE5342386CE411D4686153D0E338A9D8BD9981E3643059827F50DDFAC234D1EC3E93445EB2FF84507F4FF653BEBC506241C0E24894A179FB5CDEE94BB45E82BA
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.ICY.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VCY.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VCY.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VCY............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............TG.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 3 15:38:23 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2681
            Entropy (8bit):3.9922963967767235
            Encrypted:false
            SSDEEP:48:8x7dZTBt8WHdidAKZdA1vehDiZUkwqehKy+R:8938Ey
            MD5:5BD32B63BD323BAEF52E2E1EA59C7AEF
            SHA1:B65045918A7C95B917B85BCAF3A6BA3B17F476B4
            SHA-256:754AA149414A43D99B5DD6555F9527E9A7F3A20C5BFDBED6E600101FAC572767
            SHA-512:78B9C7387AC129A2B6C2F5006A7E4FBA4F35A951AD97899E67BB73CAE8BE3214D83A862CEB872AA9BF0A65B2B18CA1D3569ACD8E891A30684B5907141044C539
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,..........N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.ICY.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VCY.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VCY.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VCY............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VCY............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............TG.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 3 15:38:23 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2681
            Entropy (8bit):3.982175442495438
            Encrypted:false
            SSDEEP:48:8u7dZTBt8WHdidAKZdA1hehBiZUk1W1qehgy+C:8C3M9Ay
            MD5:B238C3F1A229CFA3D0133DB8CBF4E3F2
            SHA1:1495F77D11402A2229A4900C21CF857FBB5E19D1
            SHA-256:0F114A4D66DE92B1DCEFE3454BE6642C91E7AE3A57273668C358CEBC6672E534
            SHA-512:762BDF4A92991BDCDCC70E966098B99B780524ED5EF83D94A93A026C6EEE006A5EC9BEAE7995C94B946D8B80B7E6FD5761D22E84E0E1851BFB161E1292BE40D9
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,..........N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.ICY.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VCY.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VCY.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VCY............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VCY............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............TG.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 3 15:38:23 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2683
            Entropy (8bit):3.9893751934626414
            Encrypted:false
            SSDEEP:48:8L7dZTBt8WHdidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbSy+yT+:8L3iT/TbxWOvTbSy7T
            MD5:976A55FB10D831321C6F9BC64635012C
            SHA1:5FEDD40A2E5C578B9D5A7E3AA0BB35E819D25DF1
            SHA-256:542C030DE4DFD2C6F2EA63DF49F9AC72F189FA3CCE9B3BE0DC74C279735BE120
            SHA-512:A665D35C7085E6603A8B9374F82115D24FA29A7DEC3551D38B8A3CF64A2276D2E22ED86CC34F28618D733C659C4C1E66650552CCADE9BC0D8AE80DEC803F6E84
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,....U......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.ICY.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VCY.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VCY.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VCY............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VCY............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............TG.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            No static file info
            TimestampSource PortDest PortSource IPDest IP
            Oct 3, 2024 18:38:13.237385035 CEST49675443192.168.2.523.1.237.91
            Oct 3, 2024 18:38:13.252979994 CEST49674443192.168.2.523.1.237.91
            Oct 3, 2024 18:38:13.346730947 CEST49673443192.168.2.523.1.237.91
            Oct 3, 2024 18:38:22.950927973 CEST49674443192.168.2.523.1.237.91
            Oct 3, 2024 18:38:22.997826099 CEST49675443192.168.2.523.1.237.91
            Oct 3, 2024 18:38:22.997836113 CEST49673443192.168.2.523.1.237.91
            Oct 3, 2024 18:38:24.668193102 CEST4434970323.1.237.91192.168.2.5
            Oct 3, 2024 18:38:24.668312073 CEST49703443192.168.2.523.1.237.91
            Oct 3, 2024 18:38:26.641006947 CEST49712443192.168.2.5142.250.185.196
            Oct 3, 2024 18:38:26.641102076 CEST44349712142.250.185.196192.168.2.5
            Oct 3, 2024 18:38:26.641381025 CEST49712443192.168.2.5142.250.185.196
            Oct 3, 2024 18:38:26.641381025 CEST49712443192.168.2.5142.250.185.196
            Oct 3, 2024 18:38:26.641469002 CEST44349712142.250.185.196192.168.2.5
            Oct 3, 2024 18:38:27.286382914 CEST44349712142.250.185.196192.168.2.5
            Oct 3, 2024 18:38:27.319405079 CEST49712443192.168.2.5142.250.185.196
            Oct 3, 2024 18:38:27.319430113 CEST44349712142.250.185.196192.168.2.5
            Oct 3, 2024 18:38:27.320956945 CEST44349712142.250.185.196192.168.2.5
            Oct 3, 2024 18:38:27.321046114 CEST49712443192.168.2.5142.250.185.196
            Oct 3, 2024 18:38:27.366533995 CEST49712443192.168.2.5142.250.185.196
            Oct 3, 2024 18:38:27.366981030 CEST44349712142.250.185.196192.168.2.5
            Oct 3, 2024 18:38:27.419671059 CEST49712443192.168.2.5142.250.185.196
            Oct 3, 2024 18:38:27.419688940 CEST44349712142.250.185.196192.168.2.5
            Oct 3, 2024 18:38:27.470396996 CEST49712443192.168.2.5142.250.185.196
            Oct 3, 2024 18:38:32.282469988 CEST49715443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:32.282505035 CEST4434971513.107.246.60192.168.2.5
            Oct 3, 2024 18:38:32.288027048 CEST49715443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:32.288470030 CEST49715443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:32.288490057 CEST4434971513.107.246.60192.168.2.5
            Oct 3, 2024 18:38:32.956520081 CEST4434971513.107.246.60192.168.2.5
            Oct 3, 2024 18:38:32.956837893 CEST49715443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:32.959304094 CEST49715443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:32.959310055 CEST4434971513.107.246.60192.168.2.5
            Oct 3, 2024 18:38:32.959768057 CEST4434971513.107.246.60192.168.2.5
            Oct 3, 2024 18:38:32.969348907 CEST49715443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:33.011395931 CEST4434971513.107.246.60192.168.2.5
            Oct 3, 2024 18:38:33.091672897 CEST4434971513.107.246.60192.168.2.5
            Oct 3, 2024 18:38:33.091708899 CEST4434971513.107.246.60192.168.2.5
            Oct 3, 2024 18:38:33.091718912 CEST4434971513.107.246.60192.168.2.5
            Oct 3, 2024 18:38:33.091737032 CEST4434971513.107.246.60192.168.2.5
            Oct 3, 2024 18:38:33.091773987 CEST49715443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:33.091778040 CEST4434971513.107.246.60192.168.2.5
            Oct 3, 2024 18:38:33.091798067 CEST4434971513.107.246.60192.168.2.5
            Oct 3, 2024 18:38:33.091813087 CEST49715443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:33.091835976 CEST49715443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:33.092029095 CEST49715443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:33.158453941 CEST4434971513.107.246.60192.168.2.5
            Oct 3, 2024 18:38:33.158493042 CEST4434971513.107.246.60192.168.2.5
            Oct 3, 2024 18:38:33.158900023 CEST49715443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:33.158900023 CEST49715443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:33.158907890 CEST4434971513.107.246.60192.168.2.5
            Oct 3, 2024 18:38:33.160368919 CEST49715443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:33.179155111 CEST4434971513.107.246.60192.168.2.5
            Oct 3, 2024 18:38:33.179181099 CEST4434971513.107.246.60192.168.2.5
            Oct 3, 2024 18:38:33.179327965 CEST49715443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:33.179333925 CEST4434971513.107.246.60192.168.2.5
            Oct 3, 2024 18:38:33.179409027 CEST49715443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:33.246829987 CEST4434971513.107.246.60192.168.2.5
            Oct 3, 2024 18:38:33.246857882 CEST4434971513.107.246.60192.168.2.5
            Oct 3, 2024 18:38:33.246953011 CEST49715443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:33.246953011 CEST49715443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:33.246962070 CEST4434971513.107.246.60192.168.2.5
            Oct 3, 2024 18:38:33.247283936 CEST49715443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:33.248428106 CEST4434971513.107.246.60192.168.2.5
            Oct 3, 2024 18:38:33.248454094 CEST4434971513.107.246.60192.168.2.5
            Oct 3, 2024 18:38:33.248621941 CEST49715443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:33.248621941 CEST49715443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:33.248630047 CEST4434971513.107.246.60192.168.2.5
            Oct 3, 2024 18:38:33.248687029 CEST49715443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:33.250150919 CEST4434971513.107.246.60192.168.2.5
            Oct 3, 2024 18:38:33.250179052 CEST4434971513.107.246.60192.168.2.5
            Oct 3, 2024 18:38:33.250279903 CEST49715443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:33.250279903 CEST49715443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:33.250293970 CEST4434971513.107.246.60192.168.2.5
            Oct 3, 2024 18:38:33.250813961 CEST49715443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:33.267446995 CEST4434971513.107.246.60192.168.2.5
            Oct 3, 2024 18:38:33.267467976 CEST4434971513.107.246.60192.168.2.5
            Oct 3, 2024 18:38:33.267642021 CEST49715443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:33.267642021 CEST49715443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:33.267647982 CEST4434971513.107.246.60192.168.2.5
            Oct 3, 2024 18:38:33.267771959 CEST49715443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:33.335026026 CEST4434971513.107.246.60192.168.2.5
            Oct 3, 2024 18:38:33.335048914 CEST4434971513.107.246.60192.168.2.5
            Oct 3, 2024 18:38:33.335136890 CEST49715443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:33.335155010 CEST4434971513.107.246.60192.168.2.5
            Oct 3, 2024 18:38:33.335375071 CEST49715443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:33.335457087 CEST4434971513.107.246.60192.168.2.5
            Oct 3, 2024 18:38:33.335475922 CEST4434971513.107.246.60192.168.2.5
            Oct 3, 2024 18:38:33.335568905 CEST49715443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:33.335568905 CEST49715443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:33.335577965 CEST4434971513.107.246.60192.168.2.5
            Oct 3, 2024 18:38:33.336153984 CEST4434971513.107.246.60192.168.2.5
            Oct 3, 2024 18:38:33.336179018 CEST4434971513.107.246.60192.168.2.5
            Oct 3, 2024 18:38:33.336231947 CEST49715443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:33.336237907 CEST4434971513.107.246.60192.168.2.5
            Oct 3, 2024 18:38:33.336266994 CEST49715443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:33.336435080 CEST49715443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:33.336580992 CEST4434971513.107.246.60192.168.2.5
            Oct 3, 2024 18:38:33.336601973 CEST4434971513.107.246.60192.168.2.5
            Oct 3, 2024 18:38:33.336854935 CEST49715443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:33.336855888 CEST49715443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:33.336862087 CEST4434971513.107.246.60192.168.2.5
            Oct 3, 2024 18:38:33.336992979 CEST49715443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:33.337476015 CEST4434971513.107.246.60192.168.2.5
            Oct 3, 2024 18:38:33.337495089 CEST4434971513.107.246.60192.168.2.5
            Oct 3, 2024 18:38:33.337538004 CEST49715443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:33.337543964 CEST4434971513.107.246.60192.168.2.5
            Oct 3, 2024 18:38:33.337589025 CEST49715443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:33.337589025 CEST49715443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:33.338263035 CEST4434971513.107.246.60192.168.2.5
            Oct 3, 2024 18:38:33.338280916 CEST4434971513.107.246.60192.168.2.5
            Oct 3, 2024 18:38:33.338407040 CEST49715443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:33.338407040 CEST49715443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:33.338413000 CEST4434971513.107.246.60192.168.2.5
            Oct 3, 2024 18:38:33.338449955 CEST4434971513.107.246.60192.168.2.5
            Oct 3, 2024 18:38:33.338522911 CEST49715443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:33.338522911 CEST49715443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:33.338527918 CEST4434971513.107.246.60192.168.2.5
            Oct 3, 2024 18:38:33.338614941 CEST49715443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:33.338680029 CEST49715443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:33.338680029 CEST49715443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:33.338696003 CEST4434971513.107.246.60192.168.2.5
            Oct 3, 2024 18:38:33.338706017 CEST4434971513.107.246.60192.168.2.5
            Oct 3, 2024 18:38:33.400175095 CEST49716443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:33.400213957 CEST4434971613.107.246.60192.168.2.5
            Oct 3, 2024 18:38:33.400290966 CEST49716443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:33.402533054 CEST49718443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:33.402533054 CEST49717443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:33.402630091 CEST4434971813.107.246.60192.168.2.5
            Oct 3, 2024 18:38:33.402663946 CEST4434971713.107.246.60192.168.2.5
            Oct 3, 2024 18:38:33.402689934 CEST49718443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:33.402748108 CEST49717443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:33.403044939 CEST49716443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:33.403059959 CEST4434971613.107.246.60192.168.2.5
            Oct 3, 2024 18:38:33.404499054 CEST49719443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:33.404508114 CEST4434971913.107.246.60192.168.2.5
            Oct 3, 2024 18:38:33.404623985 CEST49719443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:33.404774904 CEST49719443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:33.404784918 CEST4434971913.107.246.60192.168.2.5
            Oct 3, 2024 18:38:33.404898882 CEST49718443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:33.404937983 CEST4434971813.107.246.60192.168.2.5
            Oct 3, 2024 18:38:33.405008078 CEST49717443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:33.405025005 CEST4434971713.107.246.60192.168.2.5
            Oct 3, 2024 18:38:33.406841040 CEST49720443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:33.406929016 CEST4434972013.107.246.60192.168.2.5
            Oct 3, 2024 18:38:33.407000065 CEST49720443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:33.407144070 CEST49720443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:33.407170057 CEST4434972013.107.246.60192.168.2.5
            Oct 3, 2024 18:38:34.038503885 CEST4434971613.107.246.60192.168.2.5
            Oct 3, 2024 18:38:34.039227962 CEST49716443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:34.039249897 CEST4434971613.107.246.60192.168.2.5
            Oct 3, 2024 18:38:34.039670944 CEST49716443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:34.039674997 CEST4434971613.107.246.60192.168.2.5
            Oct 3, 2024 18:38:34.040802956 CEST4434971813.107.246.60192.168.2.5
            Oct 3, 2024 18:38:34.041120052 CEST49718443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:34.041207075 CEST4434971813.107.246.60192.168.2.5
            Oct 3, 2024 18:38:34.041492939 CEST49718443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:34.041507006 CEST4434971813.107.246.60192.168.2.5
            Oct 3, 2024 18:38:34.045315981 CEST4434972013.107.246.60192.168.2.5
            Oct 3, 2024 18:38:34.045650005 CEST49720443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:34.045702934 CEST4434972013.107.246.60192.168.2.5
            Oct 3, 2024 18:38:34.045859098 CEST4434971713.107.246.60192.168.2.5
            Oct 3, 2024 18:38:34.046040058 CEST49720443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:34.046052933 CEST4434972013.107.246.60192.168.2.5
            Oct 3, 2024 18:38:34.046607018 CEST49717443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:34.046637058 CEST4434971713.107.246.60192.168.2.5
            Oct 3, 2024 18:38:34.046974897 CEST49717443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:34.046986103 CEST4434971713.107.246.60192.168.2.5
            Oct 3, 2024 18:38:34.097560883 CEST4434971913.107.246.60192.168.2.5
            Oct 3, 2024 18:38:34.098074913 CEST49719443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:34.098090887 CEST4434971913.107.246.60192.168.2.5
            Oct 3, 2024 18:38:34.098603010 CEST49719443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:34.098608971 CEST4434971913.107.246.60192.168.2.5
            Oct 3, 2024 18:38:34.145533085 CEST4434971613.107.246.60192.168.2.5
            Oct 3, 2024 18:38:34.145555973 CEST4434971613.107.246.60192.168.2.5
            Oct 3, 2024 18:38:34.145608902 CEST4434971613.107.246.60192.168.2.5
            Oct 3, 2024 18:38:34.145622015 CEST49716443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:34.145661116 CEST49716443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:34.145873070 CEST49716443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:34.145884037 CEST4434971613.107.246.60192.168.2.5
            Oct 3, 2024 18:38:34.145894051 CEST49716443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:34.145899057 CEST4434971613.107.246.60192.168.2.5
            Oct 3, 2024 18:38:34.146173000 CEST4434971813.107.246.60192.168.2.5
            Oct 3, 2024 18:38:34.146194935 CEST4434971813.107.246.60192.168.2.5
            Oct 3, 2024 18:38:34.146264076 CEST49718443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:34.146330118 CEST4434971813.107.246.60192.168.2.5
            Oct 3, 2024 18:38:34.146359921 CEST4434971813.107.246.60192.168.2.5
            Oct 3, 2024 18:38:34.146385908 CEST49718443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:34.146416903 CEST49718443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:34.146734953 CEST4434972013.107.246.60192.168.2.5
            Oct 3, 2024 18:38:34.146792889 CEST4434972013.107.246.60192.168.2.5
            Oct 3, 2024 18:38:34.146853924 CEST49720443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:34.146872997 CEST4434972013.107.246.60192.168.2.5
            Oct 3, 2024 18:38:34.147243977 CEST4434972013.107.246.60192.168.2.5
            Oct 3, 2024 18:38:34.147258043 CEST49720443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:34.147258043 CEST49720443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:34.147293091 CEST4434972013.107.246.60192.168.2.5
            Oct 3, 2024 18:38:34.147306919 CEST49720443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:34.147315979 CEST4434972013.107.246.60192.168.2.5
            Oct 3, 2024 18:38:34.148195028 CEST4434971713.107.246.60192.168.2.5
            Oct 3, 2024 18:38:34.148269892 CEST4434971713.107.246.60192.168.2.5
            Oct 3, 2024 18:38:34.148401022 CEST49717443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:34.149276018 CEST49717443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:34.149276018 CEST49717443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:34.149312019 CEST4434971713.107.246.60192.168.2.5
            Oct 3, 2024 18:38:34.149333954 CEST4434971713.107.246.60192.168.2.5
            Oct 3, 2024 18:38:34.150398016 CEST49718443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:34.150398016 CEST49718443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:34.150412083 CEST4434971813.107.246.60192.168.2.5
            Oct 3, 2024 18:38:34.150432110 CEST4434971813.107.246.60192.168.2.5
            Oct 3, 2024 18:38:34.151679993 CEST49723443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:34.151705980 CEST4434972313.107.246.60192.168.2.5
            Oct 3, 2024 18:38:34.151823997 CEST49723443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:34.152558088 CEST49723443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:34.152575016 CEST4434972313.107.246.60192.168.2.5
            Oct 3, 2024 18:38:34.153373957 CEST49724443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:34.153414965 CEST4434972413.107.246.60192.168.2.5
            Oct 3, 2024 18:38:34.153517962 CEST49724443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:34.153697968 CEST49724443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:34.153717995 CEST4434972413.107.246.60192.168.2.5
            Oct 3, 2024 18:38:34.154299021 CEST49725443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:34.154328108 CEST4434972513.107.246.60192.168.2.5
            Oct 3, 2024 18:38:34.154391050 CEST49725443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:34.154660940 CEST49725443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:34.154675007 CEST4434972513.107.246.60192.168.2.5
            Oct 3, 2024 18:38:34.154850006 CEST49726443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:34.154859066 CEST4434972613.107.246.60192.168.2.5
            Oct 3, 2024 18:38:34.154932022 CEST49726443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:34.155040979 CEST49726443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:34.155050039 CEST4434972613.107.246.60192.168.2.5
            Oct 3, 2024 18:38:34.198813915 CEST4434971913.107.246.60192.168.2.5
            Oct 3, 2024 18:38:34.199040890 CEST4434971913.107.246.60192.168.2.5
            Oct 3, 2024 18:38:34.199126959 CEST49719443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:34.199249983 CEST49719443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:34.199270964 CEST4434971913.107.246.60192.168.2.5
            Oct 3, 2024 18:38:34.199285030 CEST49719443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:34.199291945 CEST4434971913.107.246.60192.168.2.5
            Oct 3, 2024 18:38:34.201841116 CEST49727443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:34.201886892 CEST4434972713.107.246.60192.168.2.5
            Oct 3, 2024 18:38:34.202001095 CEST49727443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:34.202162981 CEST49727443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:34.202178955 CEST4434972713.107.246.60192.168.2.5
            Oct 3, 2024 18:38:34.806322098 CEST4434972513.107.246.60192.168.2.5
            Oct 3, 2024 18:38:34.806586981 CEST4434972413.107.246.60192.168.2.5
            Oct 3, 2024 18:38:34.806951046 CEST49725443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:34.806972980 CEST4434972513.107.246.60192.168.2.5
            Oct 3, 2024 18:38:34.807327032 CEST49724443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:34.807339907 CEST4434972413.107.246.60192.168.2.5
            Oct 3, 2024 18:38:34.807452917 CEST49725443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:34.807460070 CEST4434972513.107.246.60192.168.2.5
            Oct 3, 2024 18:38:34.807791948 CEST49724443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:34.807797909 CEST4434972413.107.246.60192.168.2.5
            Oct 3, 2024 18:38:34.808134079 CEST4434972613.107.246.60192.168.2.5
            Oct 3, 2024 18:38:34.808434010 CEST49726443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:34.808449984 CEST4434972613.107.246.60192.168.2.5
            Oct 3, 2024 18:38:34.808829069 CEST49726443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:34.808834076 CEST4434972613.107.246.60192.168.2.5
            Oct 3, 2024 18:38:34.832865953 CEST4434972313.107.246.60192.168.2.5
            Oct 3, 2024 18:38:34.833288908 CEST49723443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:34.833345890 CEST4434972313.107.246.60192.168.2.5
            Oct 3, 2024 18:38:34.833689928 CEST49723443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:34.833707094 CEST4434972313.107.246.60192.168.2.5
            Oct 3, 2024 18:38:34.847649097 CEST4434972713.107.246.60192.168.2.5
            Oct 3, 2024 18:38:34.848033905 CEST49727443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:34.848050117 CEST4434972713.107.246.60192.168.2.5
            Oct 3, 2024 18:38:34.848510027 CEST49727443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:34.848514080 CEST4434972713.107.246.60192.168.2.5
            Oct 3, 2024 18:38:34.905976057 CEST4434972413.107.246.60192.168.2.5
            Oct 3, 2024 18:38:34.906034946 CEST4434972413.107.246.60192.168.2.5
            Oct 3, 2024 18:38:34.906133890 CEST49724443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:34.906292915 CEST49724443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:34.906316996 CEST4434972413.107.246.60192.168.2.5
            Oct 3, 2024 18:38:34.906336069 CEST49724443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:34.906346083 CEST4434972413.107.246.60192.168.2.5
            Oct 3, 2024 18:38:34.906650066 CEST4434972513.107.246.60192.168.2.5
            Oct 3, 2024 18:38:34.906723976 CEST4434972513.107.246.60192.168.2.5
            Oct 3, 2024 18:38:34.906780958 CEST49725443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:34.907313108 CEST49725443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:34.907327890 CEST4434972513.107.246.60192.168.2.5
            Oct 3, 2024 18:38:34.907341957 CEST49725443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:34.907350063 CEST4434972513.107.246.60192.168.2.5
            Oct 3, 2024 18:38:34.909101963 CEST4434972613.107.246.60192.168.2.5
            Oct 3, 2024 18:38:34.909257889 CEST4434972613.107.246.60192.168.2.5
            Oct 3, 2024 18:38:34.909316063 CEST49726443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:34.910134077 CEST49731443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:34.910202980 CEST4434973113.107.246.60192.168.2.5
            Oct 3, 2024 18:38:34.910275936 CEST49731443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:34.910861015 CEST49732443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:34.910881996 CEST4434973213.107.246.60192.168.2.5
            Oct 3, 2024 18:38:34.910968065 CEST49732443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:34.911134958 CEST49726443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:34.911140919 CEST4434972613.107.246.60192.168.2.5
            Oct 3, 2024 18:38:34.911179066 CEST49726443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:34.911184072 CEST4434972613.107.246.60192.168.2.5
            Oct 3, 2024 18:38:34.912055016 CEST49731443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:34.912087917 CEST4434973113.107.246.60192.168.2.5
            Oct 3, 2024 18:38:34.912307024 CEST49732443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:34.912319899 CEST4434973213.107.246.60192.168.2.5
            Oct 3, 2024 18:38:34.913244963 CEST49733443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:34.913263083 CEST4434973313.107.246.60192.168.2.5
            Oct 3, 2024 18:38:34.913362980 CEST49733443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:34.913538933 CEST49733443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:34.913552046 CEST4434973313.107.246.60192.168.2.5
            Oct 3, 2024 18:38:34.941466093 CEST4434972313.107.246.60192.168.2.5
            Oct 3, 2024 18:38:34.941529036 CEST4434972313.107.246.60192.168.2.5
            Oct 3, 2024 18:38:34.941582918 CEST49723443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:34.948143959 CEST49723443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:34.948143959 CEST49723443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:34.948178053 CEST4434972313.107.246.60192.168.2.5
            Oct 3, 2024 18:38:34.948201895 CEST4434972313.107.246.60192.168.2.5
            Oct 3, 2024 18:38:34.948920012 CEST4434972713.107.246.60192.168.2.5
            Oct 3, 2024 18:38:34.949065924 CEST4434972713.107.246.60192.168.2.5
            Oct 3, 2024 18:38:34.949111938 CEST49727443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:34.954384089 CEST49727443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:34.954401016 CEST4434972713.107.246.60192.168.2.5
            Oct 3, 2024 18:38:34.960506916 CEST49734443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:34.960520983 CEST4434973413.107.246.60192.168.2.5
            Oct 3, 2024 18:38:34.960619926 CEST49734443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:34.962182999 CEST49735443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:34.962208033 CEST4434973513.107.246.60192.168.2.5
            Oct 3, 2024 18:38:34.962424040 CEST49734443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:34.962435961 CEST4434973413.107.246.60192.168.2.5
            Oct 3, 2024 18:38:34.962456942 CEST49735443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:34.962642908 CEST49735443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:34.962656021 CEST4434973513.107.246.60192.168.2.5
            Oct 3, 2024 18:38:35.477827072 CEST4434973213.107.246.60192.168.2.5
            Oct 3, 2024 18:38:35.487207890 CEST49732443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:35.487232924 CEST4434973213.107.246.60192.168.2.5
            Oct 3, 2024 18:38:35.490770102 CEST49732443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:35.490782022 CEST4434973213.107.246.60192.168.2.5
            Oct 3, 2024 18:38:35.562192917 CEST4434973113.107.246.60192.168.2.5
            Oct 3, 2024 18:38:35.562846899 CEST49731443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:35.562891960 CEST4434973113.107.246.60192.168.2.5
            Oct 3, 2024 18:38:35.563730955 CEST49731443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:35.563736916 CEST4434973113.107.246.60192.168.2.5
            Oct 3, 2024 18:38:35.568001986 CEST4434973313.107.246.60192.168.2.5
            Oct 3, 2024 18:38:35.568557024 CEST49733443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:35.568577051 CEST4434973313.107.246.60192.168.2.5
            Oct 3, 2024 18:38:35.569555998 CEST49733443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:35.569561958 CEST4434973313.107.246.60192.168.2.5
            Oct 3, 2024 18:38:35.587997913 CEST4434973213.107.246.60192.168.2.5
            Oct 3, 2024 18:38:35.588068008 CEST4434973213.107.246.60192.168.2.5
            Oct 3, 2024 18:38:35.588130951 CEST49732443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:35.611027002 CEST49732443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:35.611043930 CEST4434973213.107.246.60192.168.2.5
            Oct 3, 2024 18:38:35.647054911 CEST4434973413.107.246.60192.168.2.5
            Oct 3, 2024 18:38:35.672137976 CEST4434973513.107.246.60192.168.2.5
            Oct 3, 2024 18:38:35.673043013 CEST4434973113.107.246.60192.168.2.5
            Oct 3, 2024 18:38:35.673094034 CEST4434973113.107.246.60192.168.2.5
            Oct 3, 2024 18:38:35.673139095 CEST49731443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:35.674851894 CEST4434973313.107.246.60192.168.2.5
            Oct 3, 2024 18:38:35.674923897 CEST4434973313.107.246.60192.168.2.5
            Oct 3, 2024 18:38:35.675201893 CEST49733443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:35.698234081 CEST49731443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:35.698256016 CEST4434973113.107.246.60192.168.2.5
            Oct 3, 2024 18:38:35.701663017 CEST49734443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:35.717278957 CEST49735443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:35.724533081 CEST49737443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:35.724579096 CEST4434973713.107.246.60192.168.2.5
            Oct 3, 2024 18:38:35.724606991 CEST49733443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:35.724630117 CEST4434973313.107.246.60192.168.2.5
            Oct 3, 2024 18:38:35.724642038 CEST49737443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:35.724657059 CEST49733443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:35.724664927 CEST4434973313.107.246.60192.168.2.5
            Oct 3, 2024 18:38:35.731189966 CEST49737443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:35.731206894 CEST4434973713.107.246.60192.168.2.5
            Oct 3, 2024 18:38:35.737730026 CEST49738443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:35.737742901 CEST4434973813.107.246.60192.168.2.5
            Oct 3, 2024 18:38:35.737823009 CEST49738443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:35.737981081 CEST49738443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:35.737993956 CEST4434973813.107.246.60192.168.2.5
            Oct 3, 2024 18:38:35.738589048 CEST49734443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:35.738596916 CEST4434973413.107.246.60192.168.2.5
            Oct 3, 2024 18:38:35.739064932 CEST49734443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:35.739069939 CEST4434973413.107.246.60192.168.2.5
            Oct 3, 2024 18:38:35.740861893 CEST49735443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:35.740870953 CEST4434973513.107.246.60192.168.2.5
            Oct 3, 2024 18:38:35.741246939 CEST49735443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:35.741250992 CEST4434973513.107.246.60192.168.2.5
            Oct 3, 2024 18:38:35.742657900 CEST49739443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:35.742681026 CEST4434973913.107.246.60192.168.2.5
            Oct 3, 2024 18:38:35.742737055 CEST49739443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:35.748491049 CEST49739443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:35.748503923 CEST4434973913.107.246.60192.168.2.5
            Oct 3, 2024 18:38:35.834728003 CEST4434973413.107.246.60192.168.2.5
            Oct 3, 2024 18:38:35.834768057 CEST4434973413.107.246.60192.168.2.5
            Oct 3, 2024 18:38:35.834827900 CEST49734443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:35.835443020 CEST49734443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:35.835455894 CEST4434973413.107.246.60192.168.2.5
            Oct 3, 2024 18:38:35.835468054 CEST49734443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:35.835474014 CEST4434973413.107.246.60192.168.2.5
            Oct 3, 2024 18:38:35.841233969 CEST4434973513.107.246.60192.168.2.5
            Oct 3, 2024 18:38:35.841458082 CEST4434973513.107.246.60192.168.2.5
            Oct 3, 2024 18:38:35.841507912 CEST49735443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:35.859483957 CEST49735443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:35.859499931 CEST4434973513.107.246.60192.168.2.5
            Oct 3, 2024 18:38:35.859544992 CEST49735443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:35.859550953 CEST4434973513.107.246.60192.168.2.5
            Oct 3, 2024 18:38:35.868788004 CEST49740443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:35.868813992 CEST4434974013.107.246.60192.168.2.5
            Oct 3, 2024 18:38:35.869028091 CEST49740443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:35.876528025 CEST49740443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:35.876547098 CEST4434974013.107.246.60192.168.2.5
            Oct 3, 2024 18:38:35.878505945 CEST49741443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:35.878576040 CEST4434974113.107.246.60192.168.2.5
            Oct 3, 2024 18:38:35.878663063 CEST49741443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:35.878815889 CEST49741443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:35.878842115 CEST4434974113.107.246.60192.168.2.5
            Oct 3, 2024 18:38:36.399595022 CEST4434973813.107.246.60192.168.2.5
            Oct 3, 2024 18:38:36.400249004 CEST49738443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:36.400280952 CEST4434973813.107.246.60192.168.2.5
            Oct 3, 2024 18:38:36.401113033 CEST49738443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:36.401118040 CEST4434973813.107.246.60192.168.2.5
            Oct 3, 2024 18:38:36.405354023 CEST4434973713.107.246.60192.168.2.5
            Oct 3, 2024 18:38:36.405834913 CEST49737443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:36.405850887 CEST4434973713.107.246.60192.168.2.5
            Oct 3, 2024 18:38:36.406598091 CEST49737443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:36.406603098 CEST4434973713.107.246.60192.168.2.5
            Oct 3, 2024 18:38:36.419929028 CEST4434973913.107.246.60192.168.2.5
            Oct 3, 2024 18:38:36.420444012 CEST49739443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:36.420461893 CEST4434973913.107.246.60192.168.2.5
            Oct 3, 2024 18:38:36.422491074 CEST49739443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:36.422496080 CEST4434973913.107.246.60192.168.2.5
            Oct 3, 2024 18:38:36.500471115 CEST4434973813.107.246.60192.168.2.5
            Oct 3, 2024 18:38:36.500529051 CEST4434973813.107.246.60192.168.2.5
            Oct 3, 2024 18:38:36.500658989 CEST49738443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:36.501169920 CEST49738443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:36.501182079 CEST4434973813.107.246.60192.168.2.5
            Oct 3, 2024 18:38:36.501213074 CEST49738443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:36.501218081 CEST4434973813.107.246.60192.168.2.5
            Oct 3, 2024 18:38:36.504702091 CEST49743443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:36.504772902 CEST4434974313.107.246.60192.168.2.5
            Oct 3, 2024 18:38:36.504946947 CEST49743443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:36.505105972 CEST49743443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:36.505140066 CEST4434974313.107.246.60192.168.2.5
            Oct 3, 2024 18:38:36.507992983 CEST4434973713.107.246.60192.168.2.5
            Oct 3, 2024 18:38:36.508033037 CEST4434973713.107.246.60192.168.2.5
            Oct 3, 2024 18:38:36.508084059 CEST49737443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:36.508322001 CEST49737443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:36.508327961 CEST4434973713.107.246.60192.168.2.5
            Oct 3, 2024 18:38:36.508336067 CEST49737443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:36.508338928 CEST4434973713.107.246.60192.168.2.5
            Oct 3, 2024 18:38:36.512252092 CEST49744443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:36.512326002 CEST4434974413.107.246.60192.168.2.5
            Oct 3, 2024 18:38:36.512497902 CEST49744443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:36.512712955 CEST49744443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:36.512743950 CEST4434974413.107.246.60192.168.2.5
            Oct 3, 2024 18:38:36.515827894 CEST4434974013.107.246.60192.168.2.5
            Oct 3, 2024 18:38:36.516508102 CEST49740443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:36.516530037 CEST4434974013.107.246.60192.168.2.5
            Oct 3, 2024 18:38:36.517621994 CEST49740443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:36.517632961 CEST4434974013.107.246.60192.168.2.5
            Oct 3, 2024 18:38:36.591849089 CEST4434974113.107.246.60192.168.2.5
            Oct 3, 2024 18:38:36.593070030 CEST49741443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:36.593092918 CEST4434974113.107.246.60192.168.2.5
            Oct 3, 2024 18:38:36.594181061 CEST49741443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:36.594187975 CEST4434974113.107.246.60192.168.2.5
            Oct 3, 2024 18:38:36.623997927 CEST4434974013.107.246.60192.168.2.5
            Oct 3, 2024 18:38:36.624037027 CEST4434974013.107.246.60192.168.2.5
            Oct 3, 2024 18:38:36.624089956 CEST49740443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:36.624603987 CEST49740443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:36.624604940 CEST49740443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:36.624633074 CEST4434974013.107.246.60192.168.2.5
            Oct 3, 2024 18:38:36.624701023 CEST4434974013.107.246.60192.168.2.5
            Oct 3, 2024 18:38:36.630172014 CEST49745443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:36.630208969 CEST4434974513.107.246.60192.168.2.5
            Oct 3, 2024 18:38:36.630337000 CEST49745443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:36.630537033 CEST49745443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:36.630554914 CEST4434974513.107.246.60192.168.2.5
            Oct 3, 2024 18:38:36.647087097 CEST4434973913.107.246.60192.168.2.5
            Oct 3, 2024 18:38:36.647310972 CEST4434973913.107.246.60192.168.2.5
            Oct 3, 2024 18:38:36.647458076 CEST49739443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:36.647661924 CEST49739443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:36.647661924 CEST49739443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:36.647671938 CEST4434973913.107.246.60192.168.2.5
            Oct 3, 2024 18:38:36.647680044 CEST4434973913.107.246.60192.168.2.5
            Oct 3, 2024 18:38:36.650268078 CEST49746443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:36.650280952 CEST4434974613.107.246.60192.168.2.5
            Oct 3, 2024 18:38:36.650585890 CEST49746443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:36.650820017 CEST49746443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:36.650831938 CEST4434974613.107.246.60192.168.2.5
            Oct 3, 2024 18:38:36.714561939 CEST4434974113.107.246.60192.168.2.5
            Oct 3, 2024 18:38:36.714694977 CEST4434974113.107.246.60192.168.2.5
            Oct 3, 2024 18:38:36.714757919 CEST49741443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:36.742816925 CEST49741443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:36.742816925 CEST49741443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:36.742854118 CEST4434974113.107.246.60192.168.2.5
            Oct 3, 2024 18:38:36.742878914 CEST4434974113.107.246.60192.168.2.5
            Oct 3, 2024 18:38:36.746929884 CEST49747443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:36.746978998 CEST4434974713.107.246.60192.168.2.5
            Oct 3, 2024 18:38:36.747908115 CEST49747443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:36.748128891 CEST49747443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:36.748158932 CEST4434974713.107.246.60192.168.2.5
            Oct 3, 2024 18:38:37.187469959 CEST44349712142.250.185.196192.168.2.5
            Oct 3, 2024 18:38:37.187618971 CEST44349712142.250.185.196192.168.2.5
            Oct 3, 2024 18:38:37.187679052 CEST49712443192.168.2.5142.250.185.196
            Oct 3, 2024 18:38:37.191243887 CEST4434974413.107.246.60192.168.2.5
            Oct 3, 2024 18:38:37.191855907 CEST4434974313.107.246.60192.168.2.5
            Oct 3, 2024 18:38:37.192555904 CEST49744443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:37.192624092 CEST4434974413.107.246.60192.168.2.5
            Oct 3, 2024 18:38:37.198509932 CEST49744443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:37.198527098 CEST4434974413.107.246.60192.168.2.5
            Oct 3, 2024 18:38:37.199480057 CEST49743443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:37.199505091 CEST4434974313.107.246.60192.168.2.5
            Oct 3, 2024 18:38:37.200494051 CEST49743443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:37.200508118 CEST4434974313.107.246.60192.168.2.5
            Oct 3, 2024 18:38:37.297547102 CEST4434974413.107.246.60192.168.2.5
            Oct 3, 2024 18:38:37.297585964 CEST4434974413.107.246.60192.168.2.5
            Oct 3, 2024 18:38:37.297636986 CEST49744443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:37.297837019 CEST49744443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:37.297837973 CEST49744443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:37.297874928 CEST4434974413.107.246.60192.168.2.5
            Oct 3, 2024 18:38:37.297899008 CEST4434974413.107.246.60192.168.2.5
            Oct 3, 2024 18:38:37.299417019 CEST4434974313.107.246.60192.168.2.5
            Oct 3, 2024 18:38:37.299477100 CEST4434974313.107.246.60192.168.2.5
            Oct 3, 2024 18:38:37.299526930 CEST49743443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:37.299592018 CEST49743443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:37.299612045 CEST4434974313.107.246.60192.168.2.5
            Oct 3, 2024 18:38:37.299629927 CEST49743443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:37.299638033 CEST4434974313.107.246.60192.168.2.5
            Oct 3, 2024 18:38:37.299695969 CEST4434974513.107.246.60192.168.2.5
            Oct 3, 2024 18:38:37.300261021 CEST49748443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:37.300334930 CEST4434974813.107.246.60192.168.2.5
            Oct 3, 2024 18:38:37.300410032 CEST49748443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:37.300705910 CEST49745443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:37.300718069 CEST4434974513.107.246.60192.168.2.5
            Oct 3, 2024 18:38:37.300843954 CEST49748443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:37.300877094 CEST4434974813.107.246.60192.168.2.5
            Oct 3, 2024 18:38:37.301147938 CEST49745443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:37.301162958 CEST4434974513.107.246.60192.168.2.5
            Oct 3, 2024 18:38:37.301839113 CEST49749443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:37.301923990 CEST4434974913.107.246.60192.168.2.5
            Oct 3, 2024 18:38:37.302000999 CEST49749443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:37.302094936 CEST49749443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:37.302131891 CEST4434974913.107.246.60192.168.2.5
            Oct 3, 2024 18:38:37.313246012 CEST4434974613.107.246.60192.168.2.5
            Oct 3, 2024 18:38:37.313683033 CEST49746443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:37.313690901 CEST4434974613.107.246.60192.168.2.5
            Oct 3, 2024 18:38:37.313961029 CEST49746443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:37.313975096 CEST4434974613.107.246.60192.168.2.5
            Oct 3, 2024 18:38:37.394159079 CEST4434974713.107.246.60192.168.2.5
            Oct 3, 2024 18:38:37.394556999 CEST49747443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:37.394601107 CEST4434974713.107.246.60192.168.2.5
            Oct 3, 2024 18:38:37.394968987 CEST49747443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:37.394983053 CEST4434974713.107.246.60192.168.2.5
            Oct 3, 2024 18:38:37.421139956 CEST4434974613.107.246.60192.168.2.5
            Oct 3, 2024 18:38:37.421205997 CEST4434974613.107.246.60192.168.2.5
            Oct 3, 2024 18:38:37.421257019 CEST49746443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:37.421370983 CEST49746443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:37.421370983 CEST49746443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:37.421387911 CEST4434974613.107.246.60192.168.2.5
            Oct 3, 2024 18:38:37.421396017 CEST4434974613.107.246.60192.168.2.5
            Oct 3, 2024 18:38:37.423686981 CEST49750443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:37.423746109 CEST4434975013.107.246.60192.168.2.5
            Oct 3, 2024 18:38:37.423819065 CEST49750443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:37.423933983 CEST49750443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:37.423953056 CEST4434975013.107.246.60192.168.2.5
            Oct 3, 2024 18:38:37.494792938 CEST4434974713.107.246.60192.168.2.5
            Oct 3, 2024 18:38:37.494862080 CEST4434974713.107.246.60192.168.2.5
            Oct 3, 2024 18:38:37.494920969 CEST49747443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:37.495059013 CEST49747443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:37.495059013 CEST49747443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:37.495105982 CEST4434974713.107.246.60192.168.2.5
            Oct 3, 2024 18:38:37.495127916 CEST4434974713.107.246.60192.168.2.5
            Oct 3, 2024 18:38:37.497209072 CEST49751443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:37.497288942 CEST4434975113.107.246.60192.168.2.5
            Oct 3, 2024 18:38:37.497364044 CEST49751443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:37.497513056 CEST49751443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:37.497546911 CEST4434975113.107.246.60192.168.2.5
            Oct 3, 2024 18:38:37.945486069 CEST4434974913.107.246.60192.168.2.5
            Oct 3, 2024 18:38:37.948100090 CEST4434974513.107.246.60192.168.2.5
            Oct 3, 2024 18:38:37.948227882 CEST49749443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:37.948312998 CEST4434974913.107.246.60192.168.2.5
            Oct 3, 2024 18:38:37.948849916 CEST4434974513.107.246.60192.168.2.5
            Oct 3, 2024 18:38:37.948904037 CEST49745443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:37.949774027 CEST49749443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:37.949788094 CEST4434974913.107.246.60192.168.2.5
            Oct 3, 2024 18:38:37.952503920 CEST49745443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:37.952524900 CEST4434974513.107.246.60192.168.2.5
            Oct 3, 2024 18:38:37.952537060 CEST49745443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:37.952547073 CEST4434974513.107.246.60192.168.2.5
            Oct 3, 2024 18:38:37.960022926 CEST49752443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:37.960128069 CEST4434975213.107.246.60192.168.2.5
            Oct 3, 2024 18:38:37.960200071 CEST49752443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:37.960706949 CEST49752443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:37.960745096 CEST4434975213.107.246.60192.168.2.5
            Oct 3, 2024 18:38:37.975882053 CEST4434974813.107.246.60192.168.2.5
            Oct 3, 2024 18:38:37.976897001 CEST49748443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:37.976921082 CEST4434974813.107.246.60192.168.2.5
            Oct 3, 2024 18:38:37.978425026 CEST49748443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:37.978430986 CEST4434974813.107.246.60192.168.2.5
            Oct 3, 2024 18:38:38.055349112 CEST4434974913.107.246.60192.168.2.5
            Oct 3, 2024 18:38:38.055411100 CEST4434974913.107.246.60192.168.2.5
            Oct 3, 2024 18:38:38.055475950 CEST49749443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:38.058197975 CEST49749443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:38.058234930 CEST4434974913.107.246.60192.168.2.5
            Oct 3, 2024 18:38:38.077215910 CEST49753443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:38.077248096 CEST4434975313.107.246.60192.168.2.5
            Oct 3, 2024 18:38:38.077308893 CEST49753443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:38.082040071 CEST49753443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:38.082052946 CEST4434975313.107.246.60192.168.2.5
            Oct 3, 2024 18:38:38.095582008 CEST4434974813.107.246.60192.168.2.5
            Oct 3, 2024 18:38:38.095730066 CEST4434974813.107.246.60192.168.2.5
            Oct 3, 2024 18:38:38.095809937 CEST49748443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:38.096399069 CEST49748443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:38.096441984 CEST4434974813.107.246.60192.168.2.5
            Oct 3, 2024 18:38:38.096477985 CEST49748443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:38.096493006 CEST4434974813.107.246.60192.168.2.5
            Oct 3, 2024 18:38:38.097445965 CEST4434975013.107.246.60192.168.2.5
            Oct 3, 2024 18:38:38.099282980 CEST49750443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:38.099345922 CEST4434975013.107.246.60192.168.2.5
            Oct 3, 2024 18:38:38.100172043 CEST49750443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:38.100184917 CEST4434975013.107.246.60192.168.2.5
            Oct 3, 2024 18:38:38.104559898 CEST49754443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:38.104572058 CEST4434975413.107.246.60192.168.2.5
            Oct 3, 2024 18:38:38.104628086 CEST49754443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:38.104973078 CEST49754443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:38.104984999 CEST4434975413.107.246.60192.168.2.5
            Oct 3, 2024 18:38:38.193370104 CEST4434975113.107.246.60192.168.2.5
            Oct 3, 2024 18:38:38.205507994 CEST4434975013.107.246.60192.168.2.5
            Oct 3, 2024 18:38:38.205575943 CEST4434975013.107.246.60192.168.2.5
            Oct 3, 2024 18:38:38.205775023 CEST49750443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:38.214034081 CEST49751443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:38.214080095 CEST4434975113.107.246.60192.168.2.5
            Oct 3, 2024 18:38:38.214814901 CEST49751443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:38.214829922 CEST4434975113.107.246.60192.168.2.5
            Oct 3, 2024 18:38:38.233663082 CEST49750443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:38.233706951 CEST4434975013.107.246.60192.168.2.5
            Oct 3, 2024 18:38:38.233763933 CEST49750443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:38.233782053 CEST4434975013.107.246.60192.168.2.5
            Oct 3, 2024 18:38:38.307158947 CEST49755443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:38.307269096 CEST4434975513.107.246.60192.168.2.5
            Oct 3, 2024 18:38:38.307369947 CEST49755443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:38.314203024 CEST4434975113.107.246.60192.168.2.5
            Oct 3, 2024 18:38:38.314357042 CEST4434975113.107.246.60192.168.2.5
            Oct 3, 2024 18:38:38.314429998 CEST49751443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:38.324196100 CEST49755443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:38.324234009 CEST4434975513.107.246.60192.168.2.5
            Oct 3, 2024 18:38:38.359601021 CEST49751443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:38.359638929 CEST4434975113.107.246.60192.168.2.5
            Oct 3, 2024 18:38:38.359683990 CEST49751443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:38.359699965 CEST4434975113.107.246.60192.168.2.5
            Oct 3, 2024 18:38:38.379044056 CEST49756443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:38.379090071 CEST4434975613.107.246.60192.168.2.5
            Oct 3, 2024 18:38:38.379162073 CEST49756443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:38.414932966 CEST49756443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:38.414947987 CEST4434975613.107.246.60192.168.2.5
            Oct 3, 2024 18:38:38.535619974 CEST4434975213.107.246.60192.168.2.5
            Oct 3, 2024 18:38:38.536309958 CEST49752443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:38.536396027 CEST4434975213.107.246.60192.168.2.5
            Oct 3, 2024 18:38:38.537187099 CEST49752443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:38.537200928 CEST4434975213.107.246.60192.168.2.5
            Oct 3, 2024 18:38:38.639967918 CEST4434975213.107.246.60192.168.2.5
            Oct 3, 2024 18:38:38.640043020 CEST4434975213.107.246.60192.168.2.5
            Oct 3, 2024 18:38:38.640343904 CEST49752443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:38.640641928 CEST49752443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:38.640697956 CEST4434975213.107.246.60192.168.2.5
            Oct 3, 2024 18:38:38.640728951 CEST49752443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:38.640746117 CEST4434975213.107.246.60192.168.2.5
            Oct 3, 2024 18:38:38.643574953 CEST49757443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:38.643608093 CEST4434975713.107.246.60192.168.2.5
            Oct 3, 2024 18:38:38.643718004 CEST49757443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:38.643870115 CEST49757443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:38.643882036 CEST4434975713.107.246.60192.168.2.5
            Oct 3, 2024 18:38:38.764132023 CEST4434975313.107.246.60192.168.2.5
            Oct 3, 2024 18:38:38.764621019 CEST49753443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:38.764642954 CEST4434975313.107.246.60192.168.2.5
            Oct 3, 2024 18:38:38.765058041 CEST49753443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:38.765064001 CEST4434975313.107.246.60192.168.2.5
            Oct 3, 2024 18:38:38.787887096 CEST4434975413.107.246.60192.168.2.5
            Oct 3, 2024 18:38:38.788258076 CEST49754443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:38.788269997 CEST4434975413.107.246.60192.168.2.5
            Oct 3, 2024 18:38:38.788641930 CEST49754443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:38.788646936 CEST4434975413.107.246.60192.168.2.5
            Oct 3, 2024 18:38:38.869534016 CEST4434975313.107.246.60192.168.2.5
            Oct 3, 2024 18:38:38.869581938 CEST4434975313.107.246.60192.168.2.5
            Oct 3, 2024 18:38:38.869733095 CEST49753443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:38.869771004 CEST49753443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:38.869787931 CEST4434975313.107.246.60192.168.2.5
            Oct 3, 2024 18:38:38.869801044 CEST49753443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:38.869808912 CEST4434975313.107.246.60192.168.2.5
            Oct 3, 2024 18:38:38.871917009 CEST49758443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:38.871946096 CEST4434975813.107.246.60192.168.2.5
            Oct 3, 2024 18:38:38.872140884 CEST49758443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:38.872271061 CEST49758443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:38.872282982 CEST4434975813.107.246.60192.168.2.5
            Oct 3, 2024 18:38:38.890017033 CEST4434975413.107.246.60192.168.2.5
            Oct 3, 2024 18:38:38.890146017 CEST4434975413.107.246.60192.168.2.5
            Oct 3, 2024 18:38:38.890203953 CEST49754443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:38.890228987 CEST49754443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:38.890234947 CEST4434975413.107.246.60192.168.2.5
            Oct 3, 2024 18:38:38.890245914 CEST49754443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:38.890250921 CEST4434975413.107.246.60192.168.2.5
            Oct 3, 2024 18:38:38.892132998 CEST49759443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:38.892240047 CEST4434975913.107.246.60192.168.2.5
            Oct 3, 2024 18:38:38.892319918 CEST49759443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:38.892435074 CEST49759443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:38.892467976 CEST4434975913.107.246.60192.168.2.5
            Oct 3, 2024 18:38:38.975478888 CEST4434975513.107.246.60192.168.2.5
            Oct 3, 2024 18:38:38.975847960 CEST49755443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:38.975894928 CEST4434975513.107.246.60192.168.2.5
            Oct 3, 2024 18:38:38.976238966 CEST49755443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:38.976250887 CEST4434975513.107.246.60192.168.2.5
            Oct 3, 2024 18:38:39.036994934 CEST49712443192.168.2.5142.250.185.196
            Oct 3, 2024 18:38:39.037009001 CEST44349712142.250.185.196192.168.2.5
            Oct 3, 2024 18:38:39.102461100 CEST4434975613.107.246.60192.168.2.5
            Oct 3, 2024 18:38:39.103261948 CEST49756443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:39.103303909 CEST4434975613.107.246.60192.168.2.5
            Oct 3, 2024 18:38:39.104295969 CEST49756443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:39.104302883 CEST4434975613.107.246.60192.168.2.5
            Oct 3, 2024 18:38:39.167591095 CEST4434975513.107.246.60192.168.2.5
            Oct 3, 2024 18:38:39.167658091 CEST4434975513.107.246.60192.168.2.5
            Oct 3, 2024 18:38:39.170746088 CEST49755443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:39.171374083 CEST49755443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:39.171374083 CEST49755443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:39.171422005 CEST4434975513.107.246.60192.168.2.5
            Oct 3, 2024 18:38:39.171448946 CEST4434975513.107.246.60192.168.2.5
            Oct 3, 2024 18:38:39.174042940 CEST49760443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:39.174081087 CEST4434976013.107.246.60192.168.2.5
            Oct 3, 2024 18:38:39.174256086 CEST49760443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:39.174401045 CEST49760443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:39.174417019 CEST4434976013.107.246.60192.168.2.5
            Oct 3, 2024 18:38:39.204121113 CEST4434975613.107.246.60192.168.2.5
            Oct 3, 2024 18:38:39.204257011 CEST4434975613.107.246.60192.168.2.5
            Oct 3, 2024 18:38:39.204308033 CEST49756443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:39.243540049 CEST49756443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:39.243552923 CEST4434975613.107.246.60192.168.2.5
            Oct 3, 2024 18:38:39.246987104 CEST49761443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:39.247009039 CEST4434976113.107.246.60192.168.2.5
            Oct 3, 2024 18:38:39.247081041 CEST49761443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:39.247210026 CEST49761443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:39.247215033 CEST4434976113.107.246.60192.168.2.5
            Oct 3, 2024 18:38:39.312334061 CEST4434975713.107.246.60192.168.2.5
            Oct 3, 2024 18:38:39.312799931 CEST49757443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:39.312809944 CEST4434975713.107.246.60192.168.2.5
            Oct 3, 2024 18:38:39.313318968 CEST49757443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:39.313323021 CEST4434975713.107.246.60192.168.2.5
            Oct 3, 2024 18:38:39.417387962 CEST4434975713.107.246.60192.168.2.5
            Oct 3, 2024 18:38:39.417463064 CEST4434975713.107.246.60192.168.2.5
            Oct 3, 2024 18:38:39.417553902 CEST49757443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:39.488183022 CEST49757443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:39.488200903 CEST4434975713.107.246.60192.168.2.5
            Oct 3, 2024 18:38:39.488213062 CEST49757443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:39.488218069 CEST4434975713.107.246.60192.168.2.5
            Oct 3, 2024 18:38:39.491497993 CEST49762443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:39.491517067 CEST4434976213.107.246.60192.168.2.5
            Oct 3, 2024 18:38:39.491574049 CEST49762443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:39.491705894 CEST49762443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:39.491715908 CEST4434976213.107.246.60192.168.2.5
            Oct 3, 2024 18:38:39.530045986 CEST4434975813.107.246.60192.168.2.5
            Oct 3, 2024 18:38:39.530472040 CEST49758443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:39.530481100 CEST4434975813.107.246.60192.168.2.5
            Oct 3, 2024 18:38:39.531061888 CEST49758443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:39.531065941 CEST4434975813.107.246.60192.168.2.5
            Oct 3, 2024 18:38:39.577259064 CEST4434975913.107.246.60192.168.2.5
            Oct 3, 2024 18:38:39.577708006 CEST49759443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:39.577730894 CEST4434975913.107.246.60192.168.2.5
            Oct 3, 2024 18:38:39.578424931 CEST49759443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:39.578432083 CEST4434975913.107.246.60192.168.2.5
            Oct 3, 2024 18:38:39.633364916 CEST4434975813.107.246.60192.168.2.5
            Oct 3, 2024 18:38:39.633424997 CEST4434975813.107.246.60192.168.2.5
            Oct 3, 2024 18:38:39.633474112 CEST49758443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:39.633745909 CEST49758443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:39.633769035 CEST4434975813.107.246.60192.168.2.5
            Oct 3, 2024 18:38:39.633784056 CEST49758443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:39.633790970 CEST4434975813.107.246.60192.168.2.5
            Oct 3, 2024 18:38:39.637273073 CEST49763443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:39.637310028 CEST4434976313.107.246.60192.168.2.5
            Oct 3, 2024 18:38:39.637368917 CEST49763443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:39.637578011 CEST49763443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:39.637594938 CEST4434976313.107.246.60192.168.2.5
            Oct 3, 2024 18:38:39.682743073 CEST4434975913.107.246.60192.168.2.5
            Oct 3, 2024 18:38:39.682813883 CEST4434975913.107.246.60192.168.2.5
            Oct 3, 2024 18:38:39.682882071 CEST49759443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:39.718482018 CEST49759443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:39.718508959 CEST4434975913.107.246.60192.168.2.5
            Oct 3, 2024 18:38:39.718523026 CEST49759443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:39.718530893 CEST4434975913.107.246.60192.168.2.5
            Oct 3, 2024 18:38:39.721435070 CEST49764443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:39.721513033 CEST4434976413.107.246.60192.168.2.5
            Oct 3, 2024 18:38:39.721606970 CEST49764443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:39.721735954 CEST49764443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:39.721771955 CEST4434976413.107.246.60192.168.2.5
            Oct 3, 2024 18:38:39.812021971 CEST4434976013.107.246.60192.168.2.5
            Oct 3, 2024 18:38:39.812669039 CEST49760443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:39.812685013 CEST4434976013.107.246.60192.168.2.5
            Oct 3, 2024 18:38:39.813303947 CEST49760443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:39.813309908 CEST4434976013.107.246.60192.168.2.5
            Oct 3, 2024 18:38:39.903712988 CEST4434976113.107.246.60192.168.2.5
            Oct 3, 2024 18:38:39.904143095 CEST49761443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:39.904158115 CEST4434976113.107.246.60192.168.2.5
            Oct 3, 2024 18:38:39.904567003 CEST49761443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:39.904572964 CEST4434976113.107.246.60192.168.2.5
            Oct 3, 2024 18:38:39.911667109 CEST4434976013.107.246.60192.168.2.5
            Oct 3, 2024 18:38:39.911750078 CEST4434976013.107.246.60192.168.2.5
            Oct 3, 2024 18:38:39.911796093 CEST49760443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:39.911895990 CEST49760443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:39.911912918 CEST4434976013.107.246.60192.168.2.5
            Oct 3, 2024 18:38:39.911925077 CEST49760443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:39.911931992 CEST4434976013.107.246.60192.168.2.5
            Oct 3, 2024 18:38:39.914393902 CEST49765443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:39.914433002 CEST4434976513.107.246.60192.168.2.5
            Oct 3, 2024 18:38:39.914501905 CEST49765443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:39.914612055 CEST49765443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:39.914619923 CEST4434976513.107.246.60192.168.2.5
            Oct 3, 2024 18:38:40.005388021 CEST4434976113.107.246.60192.168.2.5
            Oct 3, 2024 18:38:40.005522966 CEST4434976113.107.246.60192.168.2.5
            Oct 3, 2024 18:38:40.005582094 CEST49761443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:40.005614996 CEST49761443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:40.005630970 CEST4434976113.107.246.60192.168.2.5
            Oct 3, 2024 18:38:40.005644083 CEST49761443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:40.005650997 CEST4434976113.107.246.60192.168.2.5
            Oct 3, 2024 18:38:40.008444071 CEST49766443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:40.008465052 CEST4434976613.107.246.60192.168.2.5
            Oct 3, 2024 18:38:40.008537054 CEST49766443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:40.008725882 CEST49766443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:40.008740902 CEST4434976613.107.246.60192.168.2.5
            Oct 3, 2024 18:38:40.155939102 CEST4434976213.107.246.60192.168.2.5
            Oct 3, 2024 18:38:40.156491995 CEST49762443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:40.156518936 CEST4434976213.107.246.60192.168.2.5
            Oct 3, 2024 18:38:40.156959057 CEST49762443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:40.156965017 CEST4434976213.107.246.60192.168.2.5
            Oct 3, 2024 18:38:40.260081053 CEST4434976213.107.246.60192.168.2.5
            Oct 3, 2024 18:38:40.260143995 CEST4434976213.107.246.60192.168.2.5
            Oct 3, 2024 18:38:40.260257006 CEST49762443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:40.260445118 CEST49762443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:40.260466099 CEST4434976213.107.246.60192.168.2.5
            Oct 3, 2024 18:38:40.260502100 CEST49762443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:40.260513067 CEST4434976213.107.246.60192.168.2.5
            Oct 3, 2024 18:38:40.263340950 CEST49767443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:40.263396978 CEST4434976713.107.246.60192.168.2.5
            Oct 3, 2024 18:38:40.263633966 CEST49767443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:40.263884068 CEST49767443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:40.263922930 CEST4434976713.107.246.60192.168.2.5
            Oct 3, 2024 18:38:40.294775963 CEST4434976313.107.246.60192.168.2.5
            Oct 3, 2024 18:38:40.295222998 CEST49763443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:40.295273066 CEST4434976313.107.246.60192.168.2.5
            Oct 3, 2024 18:38:40.295850992 CEST49763443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:40.295869112 CEST4434976313.107.246.60192.168.2.5
            Oct 3, 2024 18:38:40.446433067 CEST4434976413.107.246.60192.168.2.5
            Oct 3, 2024 18:38:40.446985006 CEST49764443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:40.447040081 CEST4434976413.107.246.60192.168.2.5
            Oct 3, 2024 18:38:40.447451115 CEST49764443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:40.447464943 CEST4434976413.107.246.60192.168.2.5
            Oct 3, 2024 18:38:40.476749897 CEST4434976313.107.246.60192.168.2.5
            Oct 3, 2024 18:38:40.476809025 CEST4434976313.107.246.60192.168.2.5
            Oct 3, 2024 18:38:40.477323055 CEST49763443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:40.477411032 CEST49763443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:40.477432966 CEST4434976313.107.246.60192.168.2.5
            Oct 3, 2024 18:38:40.477447987 CEST49763443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:40.477453947 CEST4434976313.107.246.60192.168.2.5
            Oct 3, 2024 18:38:40.481715918 CEST49768443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:40.481810093 CEST4434976813.107.246.60192.168.2.5
            Oct 3, 2024 18:38:40.481905937 CEST49768443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:40.482089996 CEST49768443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:40.482124090 CEST4434976813.107.246.60192.168.2.5
            Oct 3, 2024 18:38:40.564526081 CEST4434976413.107.246.60192.168.2.5
            Oct 3, 2024 18:38:40.564582109 CEST4434976413.107.246.60192.168.2.5
            Oct 3, 2024 18:38:40.564677000 CEST49764443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:40.564870119 CEST49764443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:40.564893007 CEST4434976413.107.246.60192.168.2.5
            Oct 3, 2024 18:38:40.564907074 CEST49764443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:40.564913034 CEST4434976413.107.246.60192.168.2.5
            Oct 3, 2024 18:38:40.567589998 CEST49769443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:40.567673922 CEST4434976913.107.246.60192.168.2.5
            Oct 3, 2024 18:38:40.567805052 CEST49769443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:40.568032980 CEST49769443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:40.568070889 CEST4434976913.107.246.60192.168.2.5
            Oct 3, 2024 18:38:40.607561111 CEST4434976513.107.246.60192.168.2.5
            Oct 3, 2024 18:38:40.608129978 CEST49765443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:40.608154058 CEST4434976513.107.246.60192.168.2.5
            Oct 3, 2024 18:38:40.608735085 CEST49765443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:40.608742952 CEST4434976513.107.246.60192.168.2.5
            Oct 3, 2024 18:38:40.726944923 CEST4434976613.107.246.60192.168.2.5
            Oct 3, 2024 18:38:40.727515936 CEST49766443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:40.727535009 CEST4434976613.107.246.60192.168.2.5
            Oct 3, 2024 18:38:40.727973938 CEST49766443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:40.727979898 CEST4434976613.107.246.60192.168.2.5
            Oct 3, 2024 18:38:40.729007006 CEST4434976513.107.246.60192.168.2.5
            Oct 3, 2024 18:38:40.729096889 CEST4434976513.107.246.60192.168.2.5
            Oct 3, 2024 18:38:40.729257107 CEST49765443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:40.729316950 CEST49765443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:40.729334116 CEST4434976513.107.246.60192.168.2.5
            Oct 3, 2024 18:38:40.729350090 CEST49765443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:40.729367971 CEST4434976513.107.246.60192.168.2.5
            Oct 3, 2024 18:38:40.732255936 CEST49770443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:40.732322931 CEST4434977013.107.246.60192.168.2.5
            Oct 3, 2024 18:38:40.732475996 CEST49770443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:40.732664108 CEST49770443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:40.732695103 CEST4434977013.107.246.60192.168.2.5
            Oct 3, 2024 18:38:40.846565008 CEST4434976613.107.246.60192.168.2.5
            Oct 3, 2024 18:38:40.846743107 CEST4434976613.107.246.60192.168.2.5
            Oct 3, 2024 18:38:40.846858978 CEST49766443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:40.846954107 CEST49766443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:40.846968889 CEST4434976613.107.246.60192.168.2.5
            Oct 3, 2024 18:38:40.846987009 CEST49766443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:40.846993923 CEST4434976613.107.246.60192.168.2.5
            Oct 3, 2024 18:38:40.849730968 CEST49771443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:40.849831104 CEST4434977113.107.246.60192.168.2.5
            Oct 3, 2024 18:38:40.849931955 CEST49771443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:40.850071907 CEST49771443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:40.850092888 CEST4434977113.107.246.60192.168.2.5
            Oct 3, 2024 18:38:40.965140104 CEST4434976713.107.246.60192.168.2.5
            Oct 3, 2024 18:38:40.965727091 CEST49767443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:40.965780020 CEST4434976713.107.246.60192.168.2.5
            Oct 3, 2024 18:38:40.966180086 CEST49767443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:40.966192961 CEST4434976713.107.246.60192.168.2.5
            Oct 3, 2024 18:38:41.093683958 CEST4434976713.107.246.60192.168.2.5
            Oct 3, 2024 18:38:41.093786955 CEST4434976713.107.246.60192.168.2.5
            Oct 3, 2024 18:38:41.093940973 CEST49767443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:41.094048023 CEST49767443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:41.094075918 CEST4434976713.107.246.60192.168.2.5
            Oct 3, 2024 18:38:41.094082117 CEST49767443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:41.094088078 CEST4434976713.107.246.60192.168.2.5
            Oct 3, 2024 18:38:41.097692966 CEST49772443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:41.097737074 CEST4434977213.107.246.60192.168.2.5
            Oct 3, 2024 18:38:41.097805023 CEST49772443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:41.097971916 CEST49772443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:41.097987890 CEST4434977213.107.246.60192.168.2.5
            Oct 3, 2024 18:38:41.133259058 CEST4434976813.107.246.60192.168.2.5
            Oct 3, 2024 18:38:41.133724928 CEST49768443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:41.133794069 CEST4434976813.107.246.60192.168.2.5
            Oct 3, 2024 18:38:41.134167910 CEST49768443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:41.134181976 CEST4434976813.107.246.60192.168.2.5
            Oct 3, 2024 18:38:41.235235929 CEST4434976813.107.246.60192.168.2.5
            Oct 3, 2024 18:38:41.235301018 CEST4434976813.107.246.60192.168.2.5
            Oct 3, 2024 18:38:41.235362053 CEST49768443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:41.235681057 CEST49768443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:41.235682011 CEST49768443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:41.235721111 CEST4434976813.107.246.60192.168.2.5
            Oct 3, 2024 18:38:41.235744953 CEST4434976813.107.246.60192.168.2.5
            Oct 3, 2024 18:38:41.238934994 CEST49773443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:41.238976002 CEST4434977313.107.246.60192.168.2.5
            Oct 3, 2024 18:38:41.239097118 CEST49773443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:41.239250898 CEST49773443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:41.239265919 CEST4434977313.107.246.60192.168.2.5
            Oct 3, 2024 18:38:41.272986889 CEST4434976913.107.246.60192.168.2.5
            Oct 3, 2024 18:38:41.273408890 CEST49769443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:41.273464918 CEST4434976913.107.246.60192.168.2.5
            Oct 3, 2024 18:38:41.273852110 CEST49769443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:41.273865938 CEST4434976913.107.246.60192.168.2.5
            Oct 3, 2024 18:38:41.372509003 CEST4434976913.107.246.60192.168.2.5
            Oct 3, 2024 18:38:41.372577906 CEST4434976913.107.246.60192.168.2.5
            Oct 3, 2024 18:38:41.372788906 CEST49769443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:41.372920036 CEST49769443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:41.372920990 CEST49769443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:41.372958899 CEST4434976913.107.246.60192.168.2.5
            Oct 3, 2024 18:38:41.372983932 CEST4434976913.107.246.60192.168.2.5
            Oct 3, 2024 18:38:41.376030922 CEST49774443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:41.376076937 CEST4434977413.107.246.60192.168.2.5
            Oct 3, 2024 18:38:41.376280069 CEST49774443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:41.376554966 CEST49774443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:41.376574039 CEST4434977413.107.246.60192.168.2.5
            Oct 3, 2024 18:38:41.396888018 CEST4434977013.107.246.60192.168.2.5
            Oct 3, 2024 18:38:41.397284985 CEST49770443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:41.397313118 CEST4434977013.107.246.60192.168.2.5
            Oct 3, 2024 18:38:41.397738934 CEST49770443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:41.397748947 CEST4434977013.107.246.60192.168.2.5
            Oct 3, 2024 18:38:41.498671055 CEST4434977013.107.246.60192.168.2.5
            Oct 3, 2024 18:38:41.498738050 CEST4434977013.107.246.60192.168.2.5
            Oct 3, 2024 18:38:41.498807907 CEST49770443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:41.499001026 CEST49770443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:41.499037981 CEST4434977013.107.246.60192.168.2.5
            Oct 3, 2024 18:38:41.499064922 CEST49770443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:41.499082088 CEST4434977013.107.246.60192.168.2.5
            Oct 3, 2024 18:38:41.501554966 CEST4434977113.107.246.60192.168.2.5
            Oct 3, 2024 18:38:41.502254963 CEST49775443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:41.502285957 CEST4434977513.107.246.60192.168.2.5
            Oct 3, 2024 18:38:41.502357960 CEST49775443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:41.502582073 CEST49771443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:41.502630949 CEST4434977113.107.246.60192.168.2.5
            Oct 3, 2024 18:38:41.503058910 CEST49771443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:41.503072023 CEST4434977113.107.246.60192.168.2.5
            Oct 3, 2024 18:38:41.503416061 CEST49775443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:41.503431082 CEST4434977513.107.246.60192.168.2.5
            Oct 3, 2024 18:38:41.605154991 CEST4434977113.107.246.60192.168.2.5
            Oct 3, 2024 18:38:41.605344057 CEST4434977113.107.246.60192.168.2.5
            Oct 3, 2024 18:38:41.605413914 CEST49771443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:41.607424974 CEST49771443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:41.607456923 CEST4434977113.107.246.60192.168.2.5
            Oct 3, 2024 18:38:41.607534885 CEST49771443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:41.607551098 CEST4434977113.107.246.60192.168.2.5
            Oct 3, 2024 18:38:41.615969896 CEST49776443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:41.615998983 CEST4434977613.107.246.60192.168.2.5
            Oct 3, 2024 18:38:41.616067886 CEST49776443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:41.618645906 CEST49776443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:41.618660927 CEST4434977613.107.246.60192.168.2.5
            Oct 3, 2024 18:38:41.761405945 CEST4434977213.107.246.60192.168.2.5
            Oct 3, 2024 18:38:41.761969090 CEST49772443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:41.761991978 CEST4434977213.107.246.60192.168.2.5
            Oct 3, 2024 18:38:41.762432098 CEST49772443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:41.762439013 CEST4434977213.107.246.60192.168.2.5
            Oct 3, 2024 18:38:41.877021074 CEST4434977213.107.246.60192.168.2.5
            Oct 3, 2024 18:38:41.877089024 CEST4434977213.107.246.60192.168.2.5
            Oct 3, 2024 18:38:41.877151012 CEST49772443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:41.877340078 CEST49772443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:41.877352953 CEST4434977213.107.246.60192.168.2.5
            Oct 3, 2024 18:38:41.877361059 CEST49772443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:41.877367020 CEST4434977213.107.246.60192.168.2.5
            Oct 3, 2024 18:38:41.880460024 CEST49777443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:41.880542994 CEST4434977713.107.246.60192.168.2.5
            Oct 3, 2024 18:38:41.880652905 CEST49777443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:41.880852938 CEST49777443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:41.880887032 CEST4434977713.107.246.60192.168.2.5
            Oct 3, 2024 18:38:41.892956972 CEST4434977313.107.246.60192.168.2.5
            Oct 3, 2024 18:38:41.893421888 CEST49773443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:41.893435001 CEST4434977313.107.246.60192.168.2.5
            Oct 3, 2024 18:38:41.893831015 CEST49773443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:41.893836021 CEST4434977313.107.246.60192.168.2.5
            Oct 3, 2024 18:38:41.999516010 CEST4434977313.107.246.60192.168.2.5
            Oct 3, 2024 18:38:41.999560118 CEST4434977313.107.246.60192.168.2.5
            Oct 3, 2024 18:38:41.999747992 CEST49773443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:42.000312090 CEST49773443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:42.000312090 CEST49773443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:42.000334978 CEST4434977313.107.246.60192.168.2.5
            Oct 3, 2024 18:38:42.000343084 CEST4434977313.107.246.60192.168.2.5
            Oct 3, 2024 18:38:42.002100945 CEST49778443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:42.002198935 CEST4434977813.107.246.60192.168.2.5
            Oct 3, 2024 18:38:42.002289057 CEST49778443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:42.002418041 CEST49778443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:42.002458096 CEST4434977813.107.246.60192.168.2.5
            Oct 3, 2024 18:38:42.012737989 CEST4434977413.107.246.60192.168.2.5
            Oct 3, 2024 18:38:42.013804913 CEST49774443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:42.013806105 CEST49774443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:42.013823986 CEST4434977413.107.246.60192.168.2.5
            Oct 3, 2024 18:38:42.013839960 CEST4434977413.107.246.60192.168.2.5
            Oct 3, 2024 18:38:42.115884066 CEST4434977413.107.246.60192.168.2.5
            Oct 3, 2024 18:38:42.115962982 CEST4434977413.107.246.60192.168.2.5
            Oct 3, 2024 18:38:42.116074085 CEST49774443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:42.116266966 CEST49774443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:42.116281033 CEST4434977413.107.246.60192.168.2.5
            Oct 3, 2024 18:38:42.116305113 CEST49774443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:42.116312981 CEST4434977413.107.246.60192.168.2.5
            Oct 3, 2024 18:38:42.119529009 CEST49779443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:42.119560957 CEST4434977913.107.246.60192.168.2.5
            Oct 3, 2024 18:38:42.119807005 CEST49779443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:42.119962931 CEST49779443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:42.119976044 CEST4434977913.107.246.60192.168.2.5
            Oct 3, 2024 18:38:42.189973116 CEST4434977513.107.246.60192.168.2.5
            Oct 3, 2024 18:38:42.190458059 CEST49775443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:42.190476894 CEST4434977513.107.246.60192.168.2.5
            Oct 3, 2024 18:38:42.191078901 CEST49775443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:42.191088915 CEST4434977513.107.246.60192.168.2.5
            Oct 3, 2024 18:38:42.275110006 CEST4434977613.107.246.60192.168.2.5
            Oct 3, 2024 18:38:42.275610924 CEST49776443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:42.275625944 CEST4434977613.107.246.60192.168.2.5
            Oct 3, 2024 18:38:42.276207924 CEST49776443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:42.276213884 CEST4434977613.107.246.60192.168.2.5
            Oct 3, 2024 18:38:42.294610023 CEST4434977513.107.246.60192.168.2.5
            Oct 3, 2024 18:38:42.294671059 CEST4434977513.107.246.60192.168.2.5
            Oct 3, 2024 18:38:42.294863939 CEST49775443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:42.294891119 CEST49775443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:42.294904947 CEST4434977513.107.246.60192.168.2.5
            Oct 3, 2024 18:38:42.294919014 CEST49775443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:42.294924974 CEST4434977513.107.246.60192.168.2.5
            Oct 3, 2024 18:38:42.298347950 CEST49780443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:42.298384905 CEST4434978013.107.246.60192.168.2.5
            Oct 3, 2024 18:38:42.298614979 CEST49780443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:42.298614979 CEST49780443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:42.298650980 CEST4434978013.107.246.60192.168.2.5
            Oct 3, 2024 18:38:42.375957012 CEST4434977613.107.246.60192.168.2.5
            Oct 3, 2024 18:38:42.376127005 CEST4434977613.107.246.60192.168.2.5
            Oct 3, 2024 18:38:42.376224041 CEST49776443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:42.376252890 CEST49776443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:42.376266003 CEST4434977613.107.246.60192.168.2.5
            Oct 3, 2024 18:38:42.376280069 CEST49776443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:42.376286030 CEST4434977613.107.246.60192.168.2.5
            Oct 3, 2024 18:38:42.379494905 CEST49781443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:42.379543066 CEST4434978113.107.246.60192.168.2.5
            Oct 3, 2024 18:38:42.379658937 CEST49781443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:42.379884958 CEST49781443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:42.379904032 CEST4434978113.107.246.60192.168.2.5
            Oct 3, 2024 18:38:42.549151897 CEST4434977713.107.246.60192.168.2.5
            Oct 3, 2024 18:38:42.549649000 CEST49777443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:42.549741030 CEST4434977713.107.246.60192.168.2.5
            Oct 3, 2024 18:38:42.550323009 CEST49777443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:42.550337076 CEST4434977713.107.246.60192.168.2.5
            Oct 3, 2024 18:38:42.635931015 CEST4434977813.107.246.60192.168.2.5
            Oct 3, 2024 18:38:42.636441946 CEST49778443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:42.636459112 CEST4434977813.107.246.60192.168.2.5
            Oct 3, 2024 18:38:42.637185097 CEST49778443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:42.637191057 CEST4434977813.107.246.60192.168.2.5
            Oct 3, 2024 18:38:42.651676893 CEST4434977713.107.246.60192.168.2.5
            Oct 3, 2024 18:38:42.651726961 CEST4434977713.107.246.60192.168.2.5
            Oct 3, 2024 18:38:42.651814938 CEST49777443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:42.652035952 CEST49777443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:42.652057886 CEST4434977713.107.246.60192.168.2.5
            Oct 3, 2024 18:38:42.652069092 CEST49777443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:42.652075052 CEST4434977713.107.246.60192.168.2.5
            Oct 3, 2024 18:38:42.654525995 CEST49782443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:42.654561043 CEST4434978213.107.246.60192.168.2.5
            Oct 3, 2024 18:38:42.654644012 CEST49782443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:42.654752016 CEST49782443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:42.654762030 CEST4434978213.107.246.60192.168.2.5
            Oct 3, 2024 18:38:42.752484083 CEST4434977813.107.246.60192.168.2.5
            Oct 3, 2024 18:38:42.752547026 CEST4434977813.107.246.60192.168.2.5
            Oct 3, 2024 18:38:42.752610922 CEST49778443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:42.752815008 CEST49778443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:42.752837896 CEST4434977813.107.246.60192.168.2.5
            Oct 3, 2024 18:38:42.752867937 CEST49778443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:42.752880096 CEST4434977813.107.246.60192.168.2.5
            Oct 3, 2024 18:38:42.755609989 CEST49783443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:42.755649090 CEST4434978313.107.246.60192.168.2.5
            Oct 3, 2024 18:38:42.755985975 CEST49783443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:42.755985975 CEST49783443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:42.756021976 CEST4434978313.107.246.60192.168.2.5
            Oct 3, 2024 18:38:42.761194944 CEST4434977913.107.246.60192.168.2.5
            Oct 3, 2024 18:38:42.761511087 CEST49779443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:42.761524916 CEST4434977913.107.246.60192.168.2.5
            Oct 3, 2024 18:38:42.761956930 CEST49779443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:42.761962891 CEST4434977913.107.246.60192.168.2.5
            Oct 3, 2024 18:38:42.879401922 CEST4434977913.107.246.60192.168.2.5
            Oct 3, 2024 18:38:42.879456997 CEST4434977913.107.246.60192.168.2.5
            Oct 3, 2024 18:38:42.879630089 CEST49779443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:42.879703999 CEST49779443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:42.879718065 CEST4434977913.107.246.60192.168.2.5
            Oct 3, 2024 18:38:42.879731894 CEST49779443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:42.879738092 CEST4434977913.107.246.60192.168.2.5
            Oct 3, 2024 18:38:42.882853985 CEST49784443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:42.882900000 CEST4434978413.107.246.60192.168.2.5
            Oct 3, 2024 18:38:42.883018970 CEST49784443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:42.883348942 CEST49784443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:42.883373976 CEST4434978413.107.246.60192.168.2.5
            Oct 3, 2024 18:38:42.960046053 CEST4434978013.107.246.60192.168.2.5
            Oct 3, 2024 18:38:42.960531950 CEST49780443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:42.960561991 CEST4434978013.107.246.60192.168.2.5
            Oct 3, 2024 18:38:42.961210012 CEST49780443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:42.961216927 CEST4434978013.107.246.60192.168.2.5
            Oct 3, 2024 18:38:43.040043116 CEST4434978113.107.246.60192.168.2.5
            Oct 3, 2024 18:38:43.040601015 CEST49781443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:43.040626049 CEST4434978113.107.246.60192.168.2.5
            Oct 3, 2024 18:38:43.041214943 CEST49781443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:43.041222095 CEST4434978113.107.246.60192.168.2.5
            Oct 3, 2024 18:38:43.061697006 CEST4434978013.107.246.60192.168.2.5
            Oct 3, 2024 18:38:43.061753988 CEST4434978013.107.246.60192.168.2.5
            Oct 3, 2024 18:38:43.061798096 CEST49780443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:43.062033892 CEST49780443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:43.062051058 CEST4434978013.107.246.60192.168.2.5
            Oct 3, 2024 18:38:43.062066078 CEST49780443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:43.062072992 CEST4434978013.107.246.60192.168.2.5
            Oct 3, 2024 18:38:43.064995050 CEST49785443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:43.065038919 CEST4434978513.107.246.60192.168.2.5
            Oct 3, 2024 18:38:43.065098047 CEST49785443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:43.065392971 CEST49785443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:43.065411091 CEST4434978513.107.246.60192.168.2.5
            Oct 3, 2024 18:38:43.149131060 CEST4434978113.107.246.60192.168.2.5
            Oct 3, 2024 18:38:43.149302959 CEST4434978113.107.246.60192.168.2.5
            Oct 3, 2024 18:38:43.149384022 CEST49781443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:43.149437904 CEST49781443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:43.149437904 CEST49781443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:43.149463892 CEST4434978113.107.246.60192.168.2.5
            Oct 3, 2024 18:38:43.149476051 CEST4434978113.107.246.60192.168.2.5
            Oct 3, 2024 18:38:43.152535915 CEST49786443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:43.152551889 CEST4434978613.107.246.60192.168.2.5
            Oct 3, 2024 18:38:43.152621031 CEST49786443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:43.152795076 CEST49786443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:43.152807951 CEST4434978613.107.246.60192.168.2.5
            Oct 3, 2024 18:38:43.317255974 CEST4434978213.107.246.60192.168.2.5
            Oct 3, 2024 18:38:43.317728996 CEST49782443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:43.317775011 CEST4434978213.107.246.60192.168.2.5
            Oct 3, 2024 18:38:43.318423033 CEST49782443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:43.318430901 CEST4434978213.107.246.60192.168.2.5
            Oct 3, 2024 18:38:43.395531893 CEST4434978313.107.246.60192.168.2.5
            Oct 3, 2024 18:38:43.396610975 CEST49783443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:43.396610975 CEST49783443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:43.396630049 CEST4434978313.107.246.60192.168.2.5
            Oct 3, 2024 18:38:43.396651030 CEST4434978313.107.246.60192.168.2.5
            Oct 3, 2024 18:38:43.421367884 CEST4434978213.107.246.60192.168.2.5
            Oct 3, 2024 18:38:43.421416044 CEST4434978213.107.246.60192.168.2.5
            Oct 3, 2024 18:38:43.421607018 CEST49782443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:43.421607018 CEST49782443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:43.421947002 CEST49782443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:43.421967030 CEST4434978213.107.246.60192.168.2.5
            Oct 3, 2024 18:38:43.424097061 CEST49787443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:43.424137115 CEST4434978713.107.246.60192.168.2.5
            Oct 3, 2024 18:38:43.424329996 CEST49787443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:43.424540997 CEST49787443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:43.424555063 CEST4434978713.107.246.60192.168.2.5
            Oct 3, 2024 18:38:43.507877111 CEST4434978313.107.246.60192.168.2.5
            Oct 3, 2024 18:38:43.507955074 CEST4434978313.107.246.60192.168.2.5
            Oct 3, 2024 18:38:43.508156061 CEST49783443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:43.508156061 CEST49783443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:43.508198023 CEST49783443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:43.508219004 CEST4434978313.107.246.60192.168.2.5
            Oct 3, 2024 18:38:43.510960102 CEST49788443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:43.511056900 CEST4434978813.107.246.60192.168.2.5
            Oct 3, 2024 18:38:43.511195898 CEST49788443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:43.511399984 CEST49788443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:43.511435986 CEST4434978813.107.246.60192.168.2.5
            Oct 3, 2024 18:38:43.601736069 CEST4434978413.107.246.60192.168.2.5
            Oct 3, 2024 18:38:43.602318048 CEST49784443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:43.602329016 CEST4434978413.107.246.60192.168.2.5
            Oct 3, 2024 18:38:43.603399992 CEST49784443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:43.603414059 CEST4434978413.107.246.60192.168.2.5
            Oct 3, 2024 18:38:43.708700895 CEST4434978413.107.246.60192.168.2.5
            Oct 3, 2024 18:38:43.708745003 CEST4434978413.107.246.60192.168.2.5
            Oct 3, 2024 18:38:43.708832026 CEST49784443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:43.709086895 CEST49784443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:43.709086895 CEST49784443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:43.709104061 CEST4434978413.107.246.60192.168.2.5
            Oct 3, 2024 18:38:43.709111929 CEST4434978413.107.246.60192.168.2.5
            Oct 3, 2024 18:38:43.711759090 CEST49789443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:43.711848974 CEST4434978913.107.246.60192.168.2.5
            Oct 3, 2024 18:38:43.712048054 CEST49789443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:43.712048054 CEST49789443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:43.712129116 CEST4434978913.107.246.60192.168.2.5
            Oct 3, 2024 18:38:43.744235039 CEST4434978513.107.246.60192.168.2.5
            Oct 3, 2024 18:38:43.744735956 CEST49785443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:43.744770050 CEST4434978513.107.246.60192.168.2.5
            Oct 3, 2024 18:38:43.745218992 CEST49785443192.168.2.513.107.246.60
            Oct 3, 2024 18:38:43.745224953 CEST4434978513.107.246.60192.168.2.5
            TimestampSource PortDest PortSource IPDest IP
            Oct 3, 2024 18:38:22.652975082 CEST53630991.1.1.1192.168.2.5
            Oct 3, 2024 18:38:22.667198896 CEST53520521.1.1.1192.168.2.5
            Oct 3, 2024 18:38:23.746284962 CEST53605541.1.1.1192.168.2.5
            Oct 3, 2024 18:38:24.863867998 CEST6349753192.168.2.58.8.8.8
            Oct 3, 2024 18:38:24.864269972 CEST5387053192.168.2.51.1.1.1
            Oct 3, 2024 18:38:24.870974064 CEST53634978.8.8.8192.168.2.5
            Oct 3, 2024 18:38:24.871205091 CEST53538701.1.1.1192.168.2.5
            Oct 3, 2024 18:38:26.631983995 CEST5486153192.168.2.51.1.1.1
            Oct 3, 2024 18:38:26.632103920 CEST6398553192.168.2.51.1.1.1
            Oct 3, 2024 18:38:26.638971090 CEST53639851.1.1.1192.168.2.5
            Oct 3, 2024 18:38:26.639252901 CEST53548611.1.1.1192.168.2.5
            Oct 3, 2024 18:38:40.976068974 CEST53654901.1.1.1192.168.2.5
            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
            Oct 3, 2024 18:38:24.863867998 CEST192.168.2.58.8.8.80x1c84Standard query (0)google.comA (IP address)IN (0x0001)false
            Oct 3, 2024 18:38:24.864269972 CEST192.168.2.51.1.1.10x4fStandard query (0)google.comA (IP address)IN (0x0001)false
            Oct 3, 2024 18:38:26.631983995 CEST192.168.2.51.1.1.10x578bStandard query (0)www.google.comA (IP address)IN (0x0001)false
            Oct 3, 2024 18:38:26.632103920 CEST192.168.2.51.1.1.10x7fa1Standard query (0)www.google.com65IN (0x0001)false
            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
            Oct 3, 2024 18:38:24.870974064 CEST8.8.8.8192.168.2.50x1c84No error (0)google.com142.250.184.238A (IP address)IN (0x0001)false
            Oct 3, 2024 18:38:24.871205091 CEST1.1.1.1192.168.2.50x4fNo error (0)google.com142.250.185.78A (IP address)IN (0x0001)false
            Oct 3, 2024 18:38:26.638971090 CEST1.1.1.1192.168.2.50x7fa1No error (0)www.google.com65IN (0x0001)false
            Oct 3, 2024 18:38:26.639252901 CEST1.1.1.1192.168.2.50x578bNo error (0)www.google.com142.250.185.196A (IP address)IN (0x0001)false
            Oct 3, 2024 18:38:32.277812958 CEST1.1.1.1192.168.2.50x9ff0No error (0)shed.dual-low.s-part-0032.t-0009.t-msedge.nets-part-0032.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
            Oct 3, 2024 18:38:32.277812958 CEST1.1.1.1192.168.2.50x9ff0No error (0)s-part-0032.t-0009.t-msedge.net13.107.246.60A (IP address)IN (0x0001)false
            Oct 3, 2024 18:38:33.977480888 CEST1.1.1.1192.168.2.50x126bNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
            Oct 3, 2024 18:38:33.977480888 CEST1.1.1.1192.168.2.50x126bNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
            Oct 3, 2024 18:38:34.514024973 CEST1.1.1.1192.168.2.50xce08No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Oct 3, 2024 18:38:34.514024973 CEST1.1.1.1192.168.2.50xce08No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
            • otelrules.azureedge.net
            Session IDSource IPSource PortDestination IPDestination Port
            0192.168.2.54971513.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-03 16:38:32 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-03 16:38:33 UTC540INHTTP/1.1 200 OK
            Date: Thu, 03 Oct 2024 16:38:33 GMT
            Content-Type: text/plain
            Content-Length: 218853
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public
            Last-Modified: Mon, 30 Sep 2024 13:16:38 GMT
            ETag: "0x8DCE1521DF74B57"
            x-ms-request-id: 90766f9b-701e-006f-578c-15afc4000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241003T163833Z-15767c5fc55kg97hfq5uqyxxaw0000000b7000000000qrzn
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-03 16:38:33 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
            Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
            2024-10-03 16:38:33 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
            Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
            2024-10-03 16:38:33 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
            Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
            2024-10-03 16:38:33 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
            Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
            2024-10-03 16:38:33 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
            Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
            2024-10-03 16:38:33 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
            Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
            2024-10-03 16:38:33 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
            Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
            2024-10-03 16:38:33 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
            Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
            2024-10-03 16:38:33 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
            Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
            2024-10-03 16:38:33 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
            Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


            Session IDSource IPSource PortDestination IPDestination Port
            1192.168.2.54971613.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-03 16:38:34 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-03 16:38:34 UTC563INHTTP/1.1 200 OK
            Date: Thu, 03 Oct 2024 16:38:34 GMT
            Content-Type: text/xml
            Content-Length: 3788
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
            ETag: "0x8DC582BAC2126A6"
            x-ms-request-id: 1cc2ff82-e01e-0071-478c-1508e7000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241003T163834Z-15767c5fc55852fxfeh7csa2dn0000000b9g000000000t4m
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-03 16:38:34 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


            Session IDSource IPSource PortDestination IPDestination Port
            2192.168.2.54971813.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-03 16:38:34 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-03 16:38:34 UTC584INHTTP/1.1 200 OK
            Date: Thu, 03 Oct 2024 16:38:34 GMT
            Content-Type: text/xml
            Content-Length: 2980
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
            ETag: "0x8DC582BA80D96A1"
            x-ms-request-id: b9d87bc3-001e-008d-128c-15d91e000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241003T163834Z-15767c5fc55xsgnlxyxy40f4m00000000b8g000000004ph1
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            X-Cache-Info: L1_T2
            Accept-Ranges: bytes
            2024-10-03 16:38:34 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


            Session IDSource IPSource PortDestination IPDestination Port
            3192.168.2.54972013.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-03 16:38:34 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-03 16:38:34 UTC584INHTTP/1.1 200 OK
            Date: Thu, 03 Oct 2024 16:38:34 GMT
            Content-Type: text/xml
            Content-Length: 2160
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
            ETag: "0x8DC582BA3B95D81"
            x-ms-request-id: 39d43082-801e-00ac-658c-15fd65000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241003T163834Z-15767c5fc55qdcd62bsn50hd6s0000000b3000000000bq7g
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            X-Cache-Info: L1_T2
            Accept-Ranges: bytes
            2024-10-03 16:38:34 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


            Session IDSource IPSource PortDestination IPDestination Port
            4192.168.2.54971713.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-03 16:38:34 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-03 16:38:34 UTC470INHTTP/1.1 200 OK
            Date: Thu, 03 Oct 2024 16:38:34 GMT
            Content-Type: text/xml
            Content-Length: 450
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
            ETag: "0x8DC582BD4C869AE"
            x-ms-request-id: b9d87bc4-001e-008d-138c-15d91e000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241003T163834Z-15767c5fc55rg5b7sh1vuv8t7n0000000bm000000000h8y0
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-03 16:38:34 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


            Session IDSource IPSource PortDestination IPDestination Port
            5192.168.2.54971913.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-03 16:38:34 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-03 16:38:34 UTC470INHTTP/1.1 200 OK
            Date: Thu, 03 Oct 2024 16:38:34 GMT
            Content-Type: text/xml
            Content-Length: 408
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
            ETag: "0x8DC582BB56D3AFB"
            x-ms-request-id: 4b0a31e7-c01e-00ad-448c-15a2b9000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241003T163834Z-15767c5fc55qdcd62bsn50hd6s0000000b3000000000bq7m
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-03 16:38:34 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


            Session IDSource IPSource PortDestination IPDestination Port
            6192.168.2.54972513.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-03 16:38:34 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-03 16:38:34 UTC470INHTTP/1.1 200 OK
            Date: Thu, 03 Oct 2024 16:38:34 GMT
            Content-Type: text/xml
            Content-Length: 471
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
            ETag: "0x8DC582BB10C598B"
            x-ms-request-id: 24b39cfc-301e-0096-2a8c-15e71d000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241003T163834Z-15767c5fc55fdfx81a30vtr1fw0000000bg000000000xyp2
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-03 16:38:34 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            7192.168.2.54972413.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-03 16:38:34 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-03 16:38:34 UTC470INHTTP/1.1 200 OK
            Date: Thu, 03 Oct 2024 16:38:34 GMT
            Content-Type: text/xml
            Content-Length: 415
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
            ETag: "0x8DC582B9F6F3512"
            x-ms-request-id: 757ce4f4-401e-000a-128c-154a7b000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241003T163834Z-15767c5fc5546rn6ch9zv310e0000000047g00000000h24a
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-03 16:38:34 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


            Session IDSource IPSource PortDestination IPDestination Port
            8192.168.2.54972613.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-03 16:38:34 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-03 16:38:34 UTC470INHTTP/1.1 200 OK
            Date: Thu, 03 Oct 2024 16:38:34 GMT
            Content-Type: text/xml
            Content-Length: 632
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
            ETag: "0x8DC582BB6E3779E"
            x-ms-request-id: 3a0dc1eb-601e-0032-608c-15eebb000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241003T163834Z-15767c5fc55jdxmppy6cmd24bn00000003gg00000000dvbz
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-03 16:38:34 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


            Session IDSource IPSource PortDestination IPDestination Port
            9192.168.2.54972313.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-03 16:38:34 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-03 16:38:34 UTC470INHTTP/1.1 200 OK
            Date: Thu, 03 Oct 2024 16:38:34 GMT
            Content-Type: text/xml
            Content-Length: 474
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
            ETag: "0x8DC582B9964B277"
            x-ms-request-id: aa8826a4-b01e-0053-608c-15cdf8000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241003T163834Z-15767c5fc55gs96cphvgp5f5vc0000000b80000000007760
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-03 16:38:34 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            10192.168.2.54972713.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-03 16:38:34 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-03 16:38:34 UTC491INHTTP/1.1 200 OK
            Date: Thu, 03 Oct 2024 16:38:34 GMT
            Content-Type: text/xml
            Content-Length: 467
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
            ETag: "0x8DC582BA6C038BC"
            x-ms-request-id: b2393cc3-501e-005b-768c-15d7f7000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241003T163834Z-15767c5fc55v7j95gq2uzq37a00000000bcg00000000xv2u
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            X-Cache-Info: L1_T2
            Accept-Ranges: bytes
            2024-10-03 16:38:34 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            11192.168.2.54973213.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-03 16:38:35 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-03 16:38:35 UTC470INHTTP/1.1 200 OK
            Date: Thu, 03 Oct 2024 16:38:35 GMT
            Content-Type: text/xml
            Content-Length: 407
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
            ETag: "0x8DC582BBAD04B7B"
            x-ms-request-id: 023e3708-a01e-003d-568c-1598d7000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241003T163835Z-15767c5fc55fdfx81a30vtr1fw0000000bmg00000000g093
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-03 16:38:35 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


            Session IDSource IPSource PortDestination IPDestination Port
            12192.168.2.54973113.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-03 16:38:35 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-03 16:38:35 UTC470INHTTP/1.1 200 OK
            Date: Thu, 03 Oct 2024 16:38:35 GMT
            Content-Type: text/xml
            Content-Length: 486
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
            ETag: "0x8DC582BB344914B"
            x-ms-request-id: 1cc301c6-e01e-0071-6b8c-1508e7000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241003T163835Z-15767c5fc55dtdv4d4saq7t47n0000000b5g000000001q0t
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-03 16:38:35 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            13192.168.2.54973313.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-03 16:38:35 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-03 16:38:35 UTC470INHTTP/1.1 200 OK
            Date: Thu, 03 Oct 2024 16:38:35 GMT
            Content-Type: text/xml
            Content-Length: 427
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
            ETag: "0x8DC582BA310DA18"
            x-ms-request-id: 1cc301ca-e01e-0071-6f8c-1508e7000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241003T163835Z-15767c5fc55fdfx81a30vtr1fw0000000bmg00000000g097
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-03 16:38:35 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


            Session IDSource IPSource PortDestination IPDestination Port
            14192.168.2.54973413.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-03 16:38:35 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-03 16:38:35 UTC470INHTTP/1.1 200 OK
            Date: Thu, 03 Oct 2024 16:38:35 GMT
            Content-Type: text/xml
            Content-Length: 407
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
            ETag: "0x8DC582B9698189B"
            x-ms-request-id: 023e3944-a01e-003d-708c-1598d7000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241003T163835Z-15767c5fc55w69c2zvnrz0gmgw0000000bkg000000005xxp
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-03 16:38:35 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


            Session IDSource IPSource PortDestination IPDestination Port
            15192.168.2.54973513.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-03 16:38:35 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-03 16:38:35 UTC470INHTTP/1.1 200 OK
            Date: Thu, 03 Oct 2024 16:38:35 GMT
            Content-Type: text/xml
            Content-Length: 486
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
            ETag: "0x8DC582B9018290B"
            x-ms-request-id: e0871f45-901e-00a0-0d8c-156a6d000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241003T163835Z-15767c5fc55rv8zjq9dg0musxg0000000b8000000000m1kx
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-03 16:38:35 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            16192.168.2.54973813.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-03 16:38:36 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-03 16:38:36 UTC470INHTTP/1.1 200 OK
            Date: Thu, 03 Oct 2024 16:38:36 GMT
            Content-Type: text/xml
            Content-Length: 415
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
            ETag: "0x8DC582BA41997E3"
            x-ms-request-id: c54fb296-901e-008f-528c-1567a6000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241003T163836Z-15767c5fc55tsfp92w7yna557w0000000ba000000000be97
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-03 16:38:36 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


            Session IDSource IPSource PortDestination IPDestination Port
            17192.168.2.54973713.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-03 16:38:36 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-03 16:38:36 UTC470INHTTP/1.1 200 OK
            Date: Thu, 03 Oct 2024 16:38:36 GMT
            Content-Type: text/xml
            Content-Length: 469
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
            ETag: "0x8DC582BBA701121"
            x-ms-request-id: a68dfe67-f01e-0052-588c-159224000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241003T163836Z-15767c5fc55852fxfeh7csa2dn0000000b7000000000bksr
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-03 16:38:36 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            18192.168.2.54973913.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-03 16:38:36 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-03 16:38:36 UTC491INHTTP/1.1 200 OK
            Date: Thu, 03 Oct 2024 16:38:36 GMT
            Content-Type: text/xml
            Content-Length: 477
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
            ETag: "0x8DC582BB8CEAC16"
            x-ms-request-id: 24b39fc0-301e-0096-298c-15e71d000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241003T163836Z-15767c5fc55lghvzbxktxfqntw0000000av000000000yu99
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            X-Cache-Info: L1_T2
            Accept-Ranges: bytes
            2024-10-03 16:38:36 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            19192.168.2.54974013.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-03 16:38:36 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-03 16:38:36 UTC470INHTTP/1.1 200 OK
            Date: Thu, 03 Oct 2024 16:38:36 GMT
            Content-Type: text/xml
            Content-Length: 464
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
            ETag: "0x8DC582B97FB6C3C"
            x-ms-request-id: dc68ccfc-201e-006e-438c-15bbe3000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241003T163836Z-15767c5fc55ncqdn59ub6rndq00000000ay000000000gv26
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-03 16:38:36 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


            Session IDSource IPSource PortDestination IPDestination Port
            20192.168.2.54974113.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-03 16:38:36 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-03 16:38:36 UTC470INHTTP/1.1 200 OK
            Date: Thu, 03 Oct 2024 16:38:36 GMT
            Content-Type: text/xml
            Content-Length: 494
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
            ETag: "0x8DC582BB7010D66"
            x-ms-request-id: 79ade187-001e-0065-788c-150b73000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241003T163836Z-15767c5fc55n4msds84xh4z67w00000004x000000000ra5x
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-03 16:38:36 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            21192.168.2.54974413.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-03 16:38:37 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-03 16:38:37 UTC470INHTTP/1.1 200 OK
            Date: Thu, 03 Oct 2024 16:38:37 GMT
            Content-Type: text/xml
            Content-Length: 472
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
            ETag: "0x8DC582B9DACDF62"
            x-ms-request-id: 8e9c869d-201e-000c-4b8c-1579c4000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241003T163837Z-15767c5fc55v7j95gq2uzq37a00000000bg000000000fd0c
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-03 16:38:37 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            22192.168.2.54974313.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-03 16:38:37 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-03 16:38:37 UTC470INHTTP/1.1 200 OK
            Date: Thu, 03 Oct 2024 16:38:37 GMT
            Content-Type: text/xml
            Content-Length: 419
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
            ETag: "0x8DC582B9748630E"
            x-ms-request-id: 0da94923-701e-0097-168c-15b8c1000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241003T163837Z-15767c5fc55rg5b7sh1vuv8t7n0000000bh000000000v9ub
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-03 16:38:37 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


            Session IDSource IPSource PortDestination IPDestination Port
            23192.168.2.54974513.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-03 16:38:37 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-03 16:38:37 UTC470INHTTP/1.1 200 OK
            Date: Thu, 03 Oct 2024 16:38:37 GMT
            Content-Type: text/xml
            Content-Length: 404
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
            ETag: "0x8DC582B9E8EE0F3"
            x-ms-request-id: 4f10c824-e01e-0085-1c8c-15c311000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241003T163837Z-15767c5fc554w2fgapsyvy8ua00000000aug0000000092z9
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-03 16:38:37 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


            Session IDSource IPSource PortDestination IPDestination Port
            24192.168.2.54974613.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-03 16:38:37 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-03 16:38:37 UTC470INHTTP/1.1 200 OK
            Date: Thu, 03 Oct 2024 16:38:37 GMT
            Content-Type: text/xml
            Content-Length: 468
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
            ETag: "0x8DC582B9C8E04C8"
            x-ms-request-id: 09e6f7ee-001e-0034-548c-15dd04000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241003T163837Z-15767c5fc55w69c2zvnrz0gmgw0000000bk0000000008927
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-03 16:38:37 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            25192.168.2.54974713.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-03 16:38:37 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-03 16:38:37 UTC491INHTTP/1.1 200 OK
            Date: Thu, 03 Oct 2024 16:38:37 GMT
            Content-Type: text/xml
            Content-Length: 428
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
            ETag: "0x8DC582BAC4F34CA"
            x-ms-request-id: 82f8b22c-c01e-0014-5a8c-15a6a3000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241003T163837Z-15767c5fc55sdcjq8ksxt4n9mc00000000eg00000000agbu
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            X-Cache-Info: L1_T2
            Accept-Ranges: bytes
            2024-10-03 16:38:37 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


            Session IDSource IPSource PortDestination IPDestination Port
            26192.168.2.54974913.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-03 16:38:37 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-03 16:38:38 UTC470INHTTP/1.1 200 OK
            Date: Thu, 03 Oct 2024 16:38:37 GMT
            Content-Type: text/xml
            Content-Length: 415
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
            ETag: "0x8DC582B988EBD12"
            x-ms-request-id: 6a901ce3-301e-005d-708c-15e448000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241003T163837Z-15767c5fc55qdcd62bsn50hd6s0000000b1000000000muge
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-03 16:38:38 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


            Session IDSource IPSource PortDestination IPDestination Port
            27192.168.2.54974813.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-03 16:38:37 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-03 16:38:38 UTC470INHTTP/1.1 200 OK
            Date: Thu, 03 Oct 2024 16:38:38 GMT
            Content-Type: text/xml
            Content-Length: 499
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
            ETag: "0x8DC582B98CEC9F6"
            x-ms-request-id: 30fd46b0-d01e-00a1-368c-1535b1000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241003T163838Z-15767c5fc55tsfp92w7yna557w0000000b7000000000s7tu
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-03 16:38:38 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            28192.168.2.54975013.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-03 16:38:38 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-03 16:38:38 UTC470INHTTP/1.1 200 OK
            Date: Thu, 03 Oct 2024 16:38:38 GMT
            Content-Type: text/xml
            Content-Length: 471
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
            ETag: "0x8DC582BB5815C4C"
            x-ms-request-id: 75493038-e01e-00aa-508c-15ceda000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241003T163838Z-15767c5fc55whfstvfw43u8fp40000000b9g00000000zvtq
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-03 16:38:38 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            29192.168.2.54975113.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-03 16:38:38 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-03 16:38:38 UTC470INHTTP/1.1 200 OK
            Date: Thu, 03 Oct 2024 16:38:38 GMT
            Content-Type: text/xml
            Content-Length: 419
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
            ETag: "0x8DC582BB32BB5CB"
            x-ms-request-id: c2ca9d4d-801e-0035-458c-15752a000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241003T163838Z-15767c5fc552g4w83buhsr3htc0000000b7000000000tuqz
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-03 16:38:38 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


            Session IDSource IPSource PortDestination IPDestination Port
            30192.168.2.54975213.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-03 16:38:38 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-03 16:38:38 UTC470INHTTP/1.1 200 OK
            Date: Thu, 03 Oct 2024 16:38:38 GMT
            Content-Type: text/xml
            Content-Length: 494
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
            ETag: "0x8DC582BB8972972"
            x-ms-request-id: 831ef799-b01e-0098-7b8c-15cead000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241003T163838Z-15767c5fc55d6fcl6x6bw8cpdc0000000b3g00000000tn1p
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-03 16:38:38 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            31192.168.2.54975313.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-03 16:38:38 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-03 16:38:38 UTC470INHTTP/1.1 200 OK
            Date: Thu, 03 Oct 2024 16:38:38 GMT
            Content-Type: text/xml
            Content-Length: 420
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
            ETag: "0x8DC582B9DAE3EC0"
            x-ms-request-id: a7623418-001e-00a2-348c-15d4d5000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241003T163838Z-15767c5fc55kg97hfq5uqyxxaw0000000bcg0000000023h0
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-03 16:38:38 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


            Session IDSource IPSource PortDestination IPDestination Port
            32192.168.2.54975413.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-03 16:38:38 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-03 16:38:38 UTC470INHTTP/1.1 200 OK
            Date: Thu, 03 Oct 2024 16:38:38 GMT
            Content-Type: text/xml
            Content-Length: 472
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
            ETag: "0x8DC582B9D43097E"
            x-ms-request-id: 4b0a3852-c01e-00ad-3b8c-15a2b9000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241003T163838Z-15767c5fc55d6fcl6x6bw8cpdc0000000b90000000001vxa
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-03 16:38:38 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            33192.168.2.54975513.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-03 16:38:38 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-03 16:38:39 UTC470INHTTP/1.1 200 OK
            Date: Thu, 03 Oct 2024 16:38:39 GMT
            Content-Type: text/xml
            Content-Length: 427
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
            ETag: "0x8DC582BA909FA21"
            x-ms-request-id: eccf174e-001e-0079-238c-1512e8000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241003T163839Z-15767c5fc55852fxfeh7csa2dn0000000b90000000002raf
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-03 16:38:39 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


            Session IDSource IPSource PortDestination IPDestination Port
            34192.168.2.54975613.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-03 16:38:39 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-03 16:38:39 UTC470INHTTP/1.1 200 OK
            Date: Thu, 03 Oct 2024 16:38:39 GMT
            Content-Type: text/xml
            Content-Length: 486
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
            ETag: "0x8DC582B92FCB436"
            x-ms-request-id: 76615707-c01e-0082-6a8c-15af72000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241003T163839Z-15767c5fc55dtdv4d4saq7t47n0000000b0g00000000p1bg
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-03 16:38:39 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            35192.168.2.54975713.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-03 16:38:39 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-03 16:38:39 UTC491INHTTP/1.1 200 OK
            Date: Thu, 03 Oct 2024 16:38:39 GMT
            Content-Type: text/xml
            Content-Length: 423
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
            ETag: "0x8DC582BB7564CE8"
            x-ms-request-id: bb2e28bd-501e-0016-0b8c-15181b000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241003T163839Z-15767c5fc55ncqdn59ub6rndq00000000ax000000000nxvb
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            X-Cache-Info: L1_T2
            Accept-Ranges: bytes
            2024-10-03 16:38:39 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


            Session IDSource IPSource PortDestination IPDestination Port
            36192.168.2.54975813.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-03 16:38:39 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-03 16:38:39 UTC470INHTTP/1.1 200 OK
            Date: Thu, 03 Oct 2024 16:38:39 GMT
            Content-Type: text/xml
            Content-Length: 478
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
            ETag: "0x8DC582B9B233827"
            x-ms-request-id: 4da5bf60-a01e-0070-668c-15573b000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241003T163839Z-15767c5fc552g4w83buhsr3htc0000000b6g00000000v7m2
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-03 16:38:39 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            37192.168.2.54975913.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-03 16:38:39 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-03 16:38:39 UTC470INHTTP/1.1 200 OK
            Date: Thu, 03 Oct 2024 16:38:39 GMT
            Content-Type: text/xml
            Content-Length: 404
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
            ETag: "0x8DC582B95C61A3C"
            x-ms-request-id: 0dcb6c6d-e01e-0003-668c-150fa8000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241003T163839Z-15767c5fc55xsgnlxyxy40f4m00000000b90000000002bdy
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-03 16:38:39 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


            Session IDSource IPSource PortDestination IPDestination Port
            38192.168.2.54976013.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-03 16:38:39 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-03 16:38:39 UTC470INHTTP/1.1 200 OK
            Date: Thu, 03 Oct 2024 16:38:39 GMT
            Content-Type: text/xml
            Content-Length: 468
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
            ETag: "0x8DC582BB046B576"
            x-ms-request-id: 8789ddbb-a01e-0084-6a8c-159ccd000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241003T163839Z-15767c5fc55tsfp92w7yna557w0000000bbg000000006awn
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-03 16:38:39 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            39192.168.2.54976113.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-03 16:38:39 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-03 16:38:40 UTC470INHTTP/1.1 200 OK
            Date: Thu, 03 Oct 2024 16:38:39 GMT
            Content-Type: text/xml
            Content-Length: 400
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
            ETag: "0x8DC582BB2D62837"
            x-ms-request-id: 9bed673a-001e-0046-278c-15da4b000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241003T163839Z-15767c5fc554l9xf959gp9cb1s00000005gg0000000064fv
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-03 16:38:40 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


            Session IDSource IPSource PortDestination IPDestination Port
            40192.168.2.54976213.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-03 16:38:40 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-03 16:38:40 UTC470INHTTP/1.1 200 OK
            Date: Thu, 03 Oct 2024 16:38:40 GMT
            Content-Type: text/xml
            Content-Length: 479
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
            ETag: "0x8DC582BB7D702D0"
            x-ms-request-id: 772ea1ab-e01e-003c-188c-15c70b000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241003T163840Z-15767c5fc554l9xf959gp9cb1s00000005e000000000g6vd
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-03 16:38:40 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            41192.168.2.54976313.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-03 16:38:40 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-03 16:38:40 UTC491INHTTP/1.1 200 OK
            Date: Thu, 03 Oct 2024 16:38:40 GMT
            Content-Type: text/xml
            Content-Length: 425
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
            ETag: "0x8DC582BBA25094F"
            x-ms-request-id: 3a0dcc46-601e-0032-6c8c-15eebb000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241003T163840Z-15767c5fc55852fxfeh7csa2dn0000000b4000000000trbe
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            X-Cache-Info: L1_T2
            Accept-Ranges: bytes
            2024-10-03 16:38:40 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


            Session IDSource IPSource PortDestination IPDestination Port
            42192.168.2.54976413.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-03 16:38:40 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-03 16:38:40 UTC470INHTTP/1.1 200 OK
            Date: Thu, 03 Oct 2024 16:38:40 GMT
            Content-Type: text/xml
            Content-Length: 475
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
            ETag: "0x8DC582BB2BE84FD"
            x-ms-request-id: 15fe0b87-a01e-0002-3b8c-155074000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241003T163840Z-15767c5fc554w2fgapsyvy8ua00000000aqg00000000tc5d
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-03 16:38:40 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            43192.168.2.54976513.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-03 16:38:40 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-03 16:38:40 UTC470INHTTP/1.1 200 OK
            Date: Thu, 03 Oct 2024 16:38:40 GMT
            Content-Type: text/xml
            Content-Length: 448
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
            ETag: "0x8DC582BB389F49B"
            x-ms-request-id: 1f480944-c01e-002b-018c-156e00000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241003T163840Z-15767c5fc554wklc0x4mc5pq0w0000000bh000000000ts1a
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-03 16:38:40 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


            Session IDSource IPSource PortDestination IPDestination Port
            44192.168.2.54976613.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-03 16:38:40 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-03 16:38:40 UTC470INHTTP/1.1 200 OK
            Date: Thu, 03 Oct 2024 16:38:40 GMT
            Content-Type: text/xml
            Content-Length: 491
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
            ETag: "0x8DC582B98B88612"
            x-ms-request-id: c54fbac1-901e-008f-588c-1567a6000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241003T163840Z-15767c5fc55852fxfeh7csa2dn0000000b8g000000004zku
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-03 16:38:40 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            45192.168.2.54976713.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-03 16:38:40 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-03 16:38:41 UTC470INHTTP/1.1 200 OK
            Date: Thu, 03 Oct 2024 16:38:40 GMT
            Content-Type: text/xml
            Content-Length: 416
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
            ETag: "0x8DC582BAEA4B445"
            x-ms-request-id: 75858473-001e-000b-318c-1515a7000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241003T163840Z-15767c5fc554w2fgapsyvy8ua00000000avg000000005nyk
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-03 16:38:41 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


            Session IDSource IPSource PortDestination IPDestination Port
            46192.168.2.54976813.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-03 16:38:41 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-03 16:38:41 UTC491INHTTP/1.1 200 OK
            Date: Thu, 03 Oct 2024 16:38:41 GMT
            Content-Type: text/xml
            Content-Length: 479
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
            ETag: "0x8DC582B989EE75B"
            x-ms-request-id: 76252b1b-c01e-0066-488c-15a1ec000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241003T163841Z-15767c5fc55sdcjq8ksxt4n9mc00000000eg00000000agq8
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            X-Cache-Info: L1_T2
            Accept-Ranges: bytes
            2024-10-03 16:38:41 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            47192.168.2.54976913.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-03 16:38:41 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-03 16:38:41 UTC470INHTTP/1.1 200 OK
            Date: Thu, 03 Oct 2024 16:38:41 GMT
            Content-Type: text/xml
            Content-Length: 415
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
            ETag: "0x8DC582BA80D96A1"
            x-ms-request-id: b9a197f6-401e-0078-3b8c-154d34000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241003T163841Z-15767c5fc55sdcjq8ksxt4n9mc00000000m0000000009xrx
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-03 16:38:41 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


            Session IDSource IPSource PortDestination IPDestination Port
            48192.168.2.54977013.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-03 16:38:41 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-03 16:38:41 UTC470INHTTP/1.1 200 OK
            Date: Thu, 03 Oct 2024 16:38:41 GMT
            Content-Type: text/xml
            Content-Length: 471
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
            ETag: "0x8DC582B97E6FCDD"
            x-ms-request-id: b83a8dc4-f01e-003f-308c-15d19d000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241003T163841Z-15767c5fc554wklc0x4mc5pq0w0000000bgg00000000wz05
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-03 16:38:41 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            49192.168.2.54977113.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-03 16:38:41 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-03 16:38:41 UTC491INHTTP/1.1 200 OK
            Date: Thu, 03 Oct 2024 16:38:41 GMT
            Content-Type: text/xml
            Content-Length: 419
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
            ETag: "0x8DC582B9C710B28"
            x-ms-request-id: 2f8443ca-b01e-0070-308c-151cc0000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241003T163841Z-15767c5fc55sdcjq8ksxt4n9mc00000000f0000000009pr6
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            X-Cache-Info: L1_T2
            Accept-Ranges: bytes
            2024-10-03 16:38:41 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


            Session IDSource IPSource PortDestination IPDestination Port
            50192.168.2.54977213.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-03 16:38:41 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-03 16:38:41 UTC470INHTTP/1.1 200 OK
            Date: Thu, 03 Oct 2024 16:38:41 GMT
            Content-Type: text/xml
            Content-Length: 477
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
            ETag: "0x8DC582BA54DCC28"
            x-ms-request-id: 7be6812e-d01e-008e-528c-15387a000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241003T163841Z-15767c5fc55lghvzbxktxfqntw0000000avg00000000wtq3
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-03 16:38:41 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            51192.168.2.54977313.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-03 16:38:41 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-03 16:38:41 UTC470INHTTP/1.1 200 OK
            Date: Thu, 03 Oct 2024 16:38:41 GMT
            Content-Type: text/xml
            Content-Length: 419
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
            ETag: "0x8DC582BB7F164C3"
            x-ms-request-id: 1f480aea-c01e-002b-028c-156e00000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241003T163841Z-15767c5fc552g4w83buhsr3htc0000000b9000000000gbf3
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-03 16:38:41 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


            Session IDSource IPSource PortDestination IPDestination Port
            52192.168.2.54977413.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-03 16:38:42 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-03 16:38:42 UTC470INHTTP/1.1 200 OK
            Date: Thu, 03 Oct 2024 16:38:42 GMT
            Content-Type: text/xml
            Content-Length: 477
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
            ETag: "0x8DC582BA48B5BDD"
            x-ms-request-id: 7be6821c-d01e-008e-398c-15387a000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241003T163842Z-15767c5fc55dtdv4d4saq7t47n0000000b0g00000000p1fr
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-03 16:38:42 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            53192.168.2.54977513.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-03 16:38:42 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-03 16:38:42 UTC470INHTTP/1.1 200 OK
            Date: Thu, 03 Oct 2024 16:38:42 GMT
            Content-Type: text/xml
            Content-Length: 419
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
            ETag: "0x8DC582B9FF95F80"
            x-ms-request-id: 16d3a614-701e-0032-288c-15a540000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241003T163842Z-15767c5fc55lghvzbxktxfqntw0000000av000000000yumn
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-03 16:38:42 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


            Session IDSource IPSource PortDestination IPDestination Port
            54192.168.2.54977613.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-03 16:38:42 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-03 16:38:42 UTC470INHTTP/1.1 200 OK
            Date: Thu, 03 Oct 2024 16:38:42 GMT
            Content-Type: text/xml
            Content-Length: 472
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
            ETag: "0x8DC582BB650C2EC"
            x-ms-request-id: aa883537-b01e-0053-4c8c-15cdf8000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241003T163842Z-15767c5fc55jdxmppy6cmd24bn00000003hg00000000a9q7
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-03 16:38:42 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            55192.168.2.54977713.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-03 16:38:42 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-03 16:38:42 UTC491INHTTP/1.1 200 OK
            Date: Thu, 03 Oct 2024 16:38:42 GMT
            Content-Type: text/xml
            Content-Length: 468
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
            ETag: "0x8DC582BB3EAF226"
            x-ms-request-id: cce0beff-001e-0082-398c-155880000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241003T163842Z-15767c5fc55fdfx81a30vtr1fw0000000bqg000000003dq6
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            X-Cache-Info: L1_T2
            Accept-Ranges: bytes
            2024-10-03 16:38:42 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


            Session IDSource IPSource PortDestination IPDestination Port
            56192.168.2.54977813.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-03 16:38:42 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-03 16:38:42 UTC470INHTTP/1.1 200 OK
            Date: Thu, 03 Oct 2024 16:38:42 GMT
            Content-Type: text/xml
            Content-Length: 485
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
            ETag: "0x8DC582BB9769355"
            x-ms-request-id: dc68dac5-201e-006e-298c-15bbe3000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241003T163842Z-15767c5fc55fdfx81a30vtr1fw0000000bm000000000hcfe
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-03 16:38:42 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            57192.168.2.54977913.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-03 16:38:42 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-03 16:38:42 UTC470INHTTP/1.1 200 OK
            Date: Thu, 03 Oct 2024 16:38:42 GMT
            Content-Type: text/xml
            Content-Length: 411
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
            ETag: "0x8DC582B989AF051"
            x-ms-request-id: be018b72-401e-0035-7e8c-1582d8000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241003T163842Z-15767c5fc55tsfp92w7yna557w0000000b8000000000nswd
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-03 16:38:42 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


            Session IDSource IPSource PortDestination IPDestination Port
            58192.168.2.54978013.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-03 16:38:42 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-03 16:38:43 UTC470INHTTP/1.1 200 OK
            Date: Thu, 03 Oct 2024 16:38:43 GMT
            Content-Type: text/xml
            Content-Length: 470
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
            ETag: "0x8DC582BBB181F65"
            x-ms-request-id: 4da5c699-a01e-0070-198c-15573b000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241003T163843Z-15767c5fc55kg97hfq5uqyxxaw0000000bc0000000003pes
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-03 16:38:43 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            59192.168.2.54978113.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-03 16:38:43 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-03 16:38:43 UTC470INHTTP/1.1 200 OK
            Date: Thu, 03 Oct 2024 16:38:43 GMT
            Content-Type: text/xml
            Content-Length: 427
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
            ETag: "0x8DC582BB556A907"
            x-ms-request-id: be018b82-401e-0035-0c8c-1582d8000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241003T163843Z-15767c5fc55kg97hfq5uqyxxaw0000000bag000000009ehb
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-03 16:38:43 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


            Session IDSource IPSource PortDestination IPDestination Port
            60192.168.2.54978213.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-03 16:38:43 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-03 16:38:43 UTC470INHTTP/1.1 200 OK
            Date: Thu, 03 Oct 2024 16:38:43 GMT
            Content-Type: text/xml
            Content-Length: 502
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
            ETag: "0x8DC582BB6A0D312"
            x-ms-request-id: 801e2bd2-b01e-0021-6a8c-15cab7000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241003T163843Z-15767c5fc55d6fcl6x6bw8cpdc0000000b5g00000000gqhx
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-03 16:38:43 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            61192.168.2.54978313.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-03 16:38:43 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-03 16:38:43 UTC470INHTTP/1.1 200 OK
            Date: Thu, 03 Oct 2024 16:38:43 GMT
            Content-Type: text/xml
            Content-Length: 407
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
            ETag: "0x8DC582B9D30478D"
            x-ms-request-id: 285c7e33-c01e-008e-718c-157381000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241003T163843Z-15767c5fc55v7j95gq2uzq37a00000000bg000000000fdcn
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-03 16:38:43 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


            Session IDSource IPSource PortDestination IPDestination Port
            62192.168.2.54978413.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-03 16:38:43 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-03 16:38:43 UTC491INHTTP/1.1 200 OK
            Date: Thu, 03 Oct 2024 16:38:43 GMT
            Content-Type: text/xml
            Content-Length: 474
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
            ETag: "0x8DC582BB3F48DAE"
            x-ms-request-id: 1cc309a5-e01e-0071-358c-1508e7000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241003T163843Z-15767c5fc55lghvzbxktxfqntw0000000aw000000000ua4q
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            X-Cache-Info: L1_T2
            Accept-Ranges: bytes
            2024-10-03 16:38:43 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            63192.168.2.54978513.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-03 16:38:43 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-03 16:38:43 UTC470INHTTP/1.1 200 OK
            Date: Thu, 03 Oct 2024 16:38:43 GMT
            Content-Type: text/xml
            Content-Length: 408
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
            ETag: "0x8DC582BB9B6040B"
            x-ms-request-id: 04c46130-501e-0064-028c-151f54000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241003T163843Z-15767c5fc55kg97hfq5uqyxxaw0000000bd0000000000bgr
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-03 16:38:43 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


            Session IDSource IPSource PortDestination IPDestination Port
            64192.168.2.54978613.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-03 16:38:43 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-03 16:38:43 UTC470INHTTP/1.1 200 OK
            Date: Thu, 03 Oct 2024 16:38:43 GMT
            Content-Type: text/xml
            Content-Length: 469
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
            ETag: "0x8DC582BB3CAEBB8"
            x-ms-request-id: 6a902a44-301e-005d-788c-15e448000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241003T163843Z-15767c5fc55472x4k7dmphmadg0000000ax000000000px5h
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-03 16:38:43 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            65192.168.2.54978713.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-03 16:38:44 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-03 16:38:44 UTC470INHTTP/1.1 200 OK
            Date: Thu, 03 Oct 2024 16:38:44 GMT
            Content-Type: text/xml
            Content-Length: 416
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
            ETag: "0x8DC582BB5284CCE"
            x-ms-request-id: 15fe14b4-a01e-0002-638c-155074000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241003T163844Z-15767c5fc552g4w83buhsr3htc0000000ba000000000ck0k
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-03 16:38:44 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


            Session IDSource IPSource PortDestination IPDestination Port
            66192.168.2.54978813.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-03 16:38:44 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-03 16:38:44 UTC470INHTTP/1.1 200 OK
            Date: Thu, 03 Oct 2024 16:38:44 GMT
            Content-Type: text/xml
            Content-Length: 472
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
            ETag: "0x8DC582B91EAD002"
            x-ms-request-id: 4da5c882-a01e-0070-628c-15573b000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241003T163844Z-15767c5fc55whfstvfw43u8fp40000000bag00000000uy74
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-03 16:38:44 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            67192.168.2.54978913.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-03 16:38:44 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-03 16:38:44 UTC470INHTTP/1.1 200 OK
            Date: Thu, 03 Oct 2024 16:38:44 GMT
            Content-Type: text/xml
            Content-Length: 432
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
            ETag: "0x8DC582BAABA2A10"
            x-ms-request-id: 15fe1592-a01e-0002-378c-155074000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241003T163844Z-15767c5fc55rv8zjq9dg0musxg0000000bbg000000005su9
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-03 16:38:44 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


            Session IDSource IPSource PortDestination IPDestination Port
            68192.168.2.54979013.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-03 16:38:44 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-03 16:38:44 UTC470INHTTP/1.1 200 OK
            Date: Thu, 03 Oct 2024 16:38:44 GMT
            Content-Type: text/xml
            Content-Length: 475
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
            ETag: "0x8DC582BBA740822"
            x-ms-request-id: b9a19b13-401e-0078-148c-154d34000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241003T163844Z-15767c5fc55v7j95gq2uzq37a00000000bg000000000fdet
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-03 16:38:44 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            69192.168.2.54979113.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-03 16:38:44 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-03 16:38:44 UTC470INHTTP/1.1 200 OK
            Date: Thu, 03 Oct 2024 16:38:44 GMT
            Content-Type: text/xml
            Content-Length: 427
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
            ETag: "0x8DC582BB464F255"
            x-ms-request-id: 9bed6e8e-001e-0046-5b8c-15da4b000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241003T163844Z-15767c5fc55d6fcl6x6bw8cpdc0000000b3g00000000tnks
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-03 16:38:44 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


            Session IDSource IPSource PortDestination IPDestination Port
            70192.168.2.54979213.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-03 16:38:44 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-03 16:38:44 UTC470INHTTP/1.1 200 OK
            Date: Thu, 03 Oct 2024 16:38:44 GMT
            Content-Type: text/xml
            Content-Length: 474
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
            ETag: "0x8DC582BA4037B0D"
            x-ms-request-id: e08726cd-901e-00a0-738c-156a6d000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241003T163844Z-15767c5fc55gq5fmm10nm5qqr80000000bc000000000gbwg
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-03 16:38:44 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            71192.168.2.54979313.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-03 16:38:44 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-03 16:38:44 UTC470INHTTP/1.1 200 OK
            Date: Thu, 03 Oct 2024 16:38:44 GMT
            Content-Type: text/xml
            Content-Length: 419
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
            ETag: "0x8DC582BA6CF78C8"
            x-ms-request-id: 766164d5-c01e-0082-668c-15af72000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241003T163844Z-15767c5fc55tsfp92w7yna557w0000000b8g00000000mhyx
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-03 16:38:44 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


            Session IDSource IPSource PortDestination IPDestination Port
            72192.168.2.54979413.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-03 16:38:45 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-03 16:38:45 UTC470INHTTP/1.1 200 OK
            Date: Thu, 03 Oct 2024 16:38:45 GMT
            Content-Type: text/xml
            Content-Length: 472
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
            ETag: "0x8DC582B984BF177"
            x-ms-request-id: dcc4dd0d-f01e-0099-7c8c-159171000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241003T163845Z-15767c5fc554wklc0x4mc5pq0w0000000bmg00000000fcp1
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-03 16:38:45 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            73192.168.2.54979513.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-03 16:38:45 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-03 16:38:45 UTC491INHTTP/1.1 200 OK
            Date: Thu, 03 Oct 2024 16:38:45 GMT
            Content-Type: text/xml
            Content-Length: 405
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
            ETag: "0x8DC582B942B6AFF"
            x-ms-request-id: d59d44fd-601e-003e-698c-153248000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241003T163845Z-15767c5fc55sdcjq8ksxt4n9mc00000000kg00000000ahwe
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            X-Cache-Info: L1_T2
            Accept-Ranges: bytes
            2024-10-03 16:38:45 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


            Session IDSource IPSource PortDestination IPDestination Port
            74192.168.2.54979613.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-03 16:38:45 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net


            Click to jump to process

            Click to jump to process

            Click to jump to process

            Target ID:0
            Start time:12:38:16
            Start date:03/10/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Imagebase:0x7ff715980000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:2
            Start time:12:38:20
            Start date:03/10/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2448 --field-trial-handle=2432,i,5916877622206464670,14645495444986948481,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Imagebase:0x7ff715980000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:3
            Start time:12:38:22
            Start date:03/10/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://chjhumenjegbbmhy/"
            Imagebase:0x7ff715980000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:true

            No disassembly