Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://stcblink.em.sailthru.com/img/g4ptkoosstfmkpctzp1gib2elzviy.5hv2/279ece35.gif

Overview

General Information

Sample URL:https://stcblink.em.sailthru.com/img/g4ptkoosstfmkpctzp1gib2elzviy.5hv2/279ece35.gif
Analysis ID:1528435
Infos:
Errors
  • URL not reachable

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Detected non-DNS traffic on DNS port

Classification

  • System is w10x64
  • chrome.exe (PID: 2332 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 4784 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2296 --field-trial-handle=2192,i,7688317947579587621,12120469762709723889,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 2024 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://stcblink.em.sailthru.com/img/g4ptkoosstfmkpctzp1gib2elzviy.5hv2/279ece35.gif" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.6:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49762 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.6:49789 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.6:59770 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficDNS traffic detected: DNS query: stcblink.em.sailthru.com
Source: global trafficDNS traffic detected: DNS query: google.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59789
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59788
Source: unknownNetwork traffic detected: HTTP traffic on port 59781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59796
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59795
Source: unknownNetwork traffic detected: HTTP traffic on port 59803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59798
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59799
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 59775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 59774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 59797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 59779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 59785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 59791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59774
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59775
Source: unknownNetwork traffic detected: HTTP traffic on port 59805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59777
Source: unknownNetwork traffic detected: HTTP traffic on port 59784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59780
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59782
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 59790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 59773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59803
Source: unknownNetwork traffic detected: HTTP traffic on port 59787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59801
Source: unknownNetwork traffic detected: HTTP traffic on port 59793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.6:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49762 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.6:49789 version: TLS 1.2
Source: classification engineClassification label: unknown0.win@19/0@14/3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2296 --field-trial-handle=2192,i,7688317947579587621,12120469762709723889,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://stcblink.em.sailthru.com/img/g4ptkoosstfmkpctzp1gib2elzviy.5hv2/279ece35.gif"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2296 --field-trial-handle=2192,i,7688317947579587621,12120469762709723889,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalse
    unknown
    google.com
    142.250.186.78
    truefalse
      unknown
      www.google.com
      142.250.186.68
      truefalse
        unknown
        fp2e7a.wpc.phicdn.net
        192.229.221.95
        truefalse
          unknown
          stcblink.em.sailthru.com
          unknown
          unknownfalse
            unknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            142.250.186.68
            www.google.comUnited States
            15169GOOGLEUSfalse
            239.255.255.250
            unknownReserved
            unknownunknownfalse
            IP
            192.168.2.6
            Joe Sandbox version:41.0.0 Charoite
            Analysis ID:1528435
            Start date and time:2024-10-07 22:38:58 +02:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:0h 2m 7s
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:browseurl.jbs
            Sample URL:https://stcblink.em.sailthru.com/img/g4ptkoosstfmkpctzp1gib2elzviy.5hv2/279ece35.gif
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:5
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • HCA enabled
            • EGA enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Detection:UNKNOWN
            Classification:unknown0.win@19/0@14/3
            EGA Information:Failed
            HCA Information:
            • Successful, ratio: 100%
            • Number of executed functions: 0
            • Number of non-executed functions: 0
            Cookbook Comments:
            • URL browsing timeout or error
            • URL not reachable
            • Exclude process from analysis (whitelisted): SIHClient.exe, svchost.exe
            • Excluded IPs from analysis (whitelisted): 172.217.18.3, 142.250.184.238, 64.233.184.84, 34.104.35.123, 184.28.90.27, 20.12.23.50, 192.229.221.95, 20.3.187.198, 199.232.214.172, 40.69.42.241, 20.242.39.171
            • Excluded domains from analysis (whitelisted): client.wns.windows.com, fs.microsoft.com, accounts.google.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, e16604.g.akamaiedge.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, clients.l.google.com, prod.fs.microsoft.com.akadns.net, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
            • Not all processes where analyzed, report is missing behavior information
            • Report size getting too big, too many NtSetInformationFile calls found.
            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
            • VT rate limit hit for: https://stcblink.em.sailthru.com/img/g4ptkoosstfmkpctzp1gib2elzviy.5hv2/279ece35.gif
            No simulations
            No context
            No context
            No context
            No context
            No context
            No created / dropped files found
            No static file info
            TimestampSource PortDest PortSource IPDest IP
            Oct 7, 2024 22:39:57.731730938 CEST49673443192.168.2.6173.222.162.64
            Oct 7, 2024 22:39:57.731882095 CEST49674443192.168.2.6173.222.162.64
            Oct 7, 2024 22:39:58.028640032 CEST49672443192.168.2.6173.222.162.64
            Oct 7, 2024 22:40:01.349818945 CEST49710443192.168.2.640.113.103.199
            Oct 7, 2024 22:40:01.349839926 CEST4434971040.113.103.199192.168.2.6
            Oct 7, 2024 22:40:01.349896908 CEST49710443192.168.2.640.113.103.199
            Oct 7, 2024 22:40:01.350653887 CEST49710443192.168.2.640.113.103.199
            Oct 7, 2024 22:40:01.350667953 CEST4434971040.113.103.199192.168.2.6
            Oct 7, 2024 22:40:02.793626070 CEST4434971040.113.103.199192.168.2.6
            Oct 7, 2024 22:40:02.793706894 CEST49710443192.168.2.640.113.103.199
            Oct 7, 2024 22:40:02.798568964 CEST49710443192.168.2.640.113.103.199
            Oct 7, 2024 22:40:02.798576117 CEST4434971040.113.103.199192.168.2.6
            Oct 7, 2024 22:40:02.798824072 CEST4434971040.113.103.199192.168.2.6
            Oct 7, 2024 22:40:02.826392889 CEST49710443192.168.2.640.113.103.199
            Oct 7, 2024 22:40:02.826498985 CEST49710443192.168.2.640.113.103.199
            Oct 7, 2024 22:40:02.826503038 CEST4434971040.113.103.199192.168.2.6
            Oct 7, 2024 22:40:02.826790094 CEST49710443192.168.2.640.113.103.199
            Oct 7, 2024 22:40:02.871400118 CEST4434971040.113.103.199192.168.2.6
            Oct 7, 2024 22:40:02.999963999 CEST4434971040.113.103.199192.168.2.6
            Oct 7, 2024 22:40:03.000380039 CEST4434971040.113.103.199192.168.2.6
            Oct 7, 2024 22:40:03.000541925 CEST49710443192.168.2.640.113.103.199
            Oct 7, 2024 22:40:03.000591993 CEST49710443192.168.2.640.113.103.199
            Oct 7, 2024 22:40:03.000591993 CEST49710443192.168.2.640.113.103.199
            Oct 7, 2024 22:40:03.000602007 CEST4434971040.113.103.199192.168.2.6
            Oct 7, 2024 22:40:03.747358084 CEST49716443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:03.747389078 CEST4434971613.107.246.60192.168.2.6
            Oct 7, 2024 22:40:03.747483969 CEST49716443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:03.747901917 CEST49716443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:03.747915030 CEST4434971613.107.246.60192.168.2.6
            Oct 7, 2024 22:40:04.383543968 CEST4434971613.107.246.60192.168.2.6
            Oct 7, 2024 22:40:04.383625984 CEST49716443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:04.397670031 CEST49716443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:04.397677898 CEST4434971613.107.246.60192.168.2.6
            Oct 7, 2024 22:40:04.397864103 CEST4434971613.107.246.60192.168.2.6
            Oct 7, 2024 22:40:04.423342943 CEST49716443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:04.463403940 CEST4434971613.107.246.60192.168.2.6
            Oct 7, 2024 22:40:04.519737959 CEST4434971613.107.246.60192.168.2.6
            Oct 7, 2024 22:40:04.519769907 CEST4434971613.107.246.60192.168.2.6
            Oct 7, 2024 22:40:04.519783974 CEST4434971613.107.246.60192.168.2.6
            Oct 7, 2024 22:40:04.519938946 CEST49716443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:04.519949913 CEST4434971613.107.246.60192.168.2.6
            Oct 7, 2024 22:40:04.520019054 CEST49716443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:04.603524923 CEST4434971613.107.246.60192.168.2.6
            Oct 7, 2024 22:40:04.603542089 CEST4434971613.107.246.60192.168.2.6
            Oct 7, 2024 22:40:04.603629112 CEST49716443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:04.603637934 CEST4434971613.107.246.60192.168.2.6
            Oct 7, 2024 22:40:04.603686094 CEST49716443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:04.605628967 CEST4434971613.107.246.60192.168.2.6
            Oct 7, 2024 22:40:04.605643034 CEST4434971613.107.246.60192.168.2.6
            Oct 7, 2024 22:40:04.605731964 CEST49716443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:04.605736971 CEST4434971613.107.246.60192.168.2.6
            Oct 7, 2024 22:40:04.605777979 CEST49716443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:04.687448025 CEST4434971613.107.246.60192.168.2.6
            Oct 7, 2024 22:40:04.687463045 CEST4434971613.107.246.60192.168.2.6
            Oct 7, 2024 22:40:04.687577963 CEST49716443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:04.687585115 CEST4434971613.107.246.60192.168.2.6
            Oct 7, 2024 22:40:04.687633038 CEST49716443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:04.688744068 CEST4434971613.107.246.60192.168.2.6
            Oct 7, 2024 22:40:04.688760996 CEST4434971613.107.246.60192.168.2.6
            Oct 7, 2024 22:40:04.688834906 CEST49716443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:04.688839912 CEST4434971613.107.246.60192.168.2.6
            Oct 7, 2024 22:40:04.688879013 CEST49716443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:04.689970016 CEST4434971613.107.246.60192.168.2.6
            Oct 7, 2024 22:40:04.689986944 CEST4434971613.107.246.60192.168.2.6
            Oct 7, 2024 22:40:04.690053940 CEST49716443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:04.690057993 CEST4434971613.107.246.60192.168.2.6
            Oct 7, 2024 22:40:04.690120935 CEST49716443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:04.691308022 CEST4434971613.107.246.60192.168.2.6
            Oct 7, 2024 22:40:04.691320896 CEST4434971613.107.246.60192.168.2.6
            Oct 7, 2024 22:40:04.691397905 CEST49716443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:04.691401958 CEST4434971613.107.246.60192.168.2.6
            Oct 7, 2024 22:40:04.691442013 CEST49716443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:04.773060083 CEST4434971613.107.246.60192.168.2.6
            Oct 7, 2024 22:40:04.773075104 CEST4434971613.107.246.60192.168.2.6
            Oct 7, 2024 22:40:04.773150921 CEST49716443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:04.773158073 CEST4434971613.107.246.60192.168.2.6
            Oct 7, 2024 22:40:04.773199081 CEST49716443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:05.029894114 CEST4434971613.107.246.60192.168.2.6
            Oct 7, 2024 22:40:05.029907942 CEST4434971613.107.246.60192.168.2.6
            Oct 7, 2024 22:40:05.030100107 CEST49716443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:05.030107021 CEST4434971613.107.246.60192.168.2.6
            Oct 7, 2024 22:40:05.030155897 CEST49716443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:05.280920982 CEST4434971613.107.246.60192.168.2.6
            Oct 7, 2024 22:40:05.280935049 CEST4434971613.107.246.60192.168.2.6
            Oct 7, 2024 22:40:05.281080961 CEST49716443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:05.281089067 CEST4434971613.107.246.60192.168.2.6
            Oct 7, 2024 22:40:05.281136990 CEST49716443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:05.537513018 CEST4434971613.107.246.60192.168.2.6
            Oct 7, 2024 22:40:05.537532091 CEST4434971613.107.246.60192.168.2.6
            Oct 7, 2024 22:40:05.537633896 CEST49716443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:05.537642002 CEST4434971613.107.246.60192.168.2.6
            Oct 7, 2024 22:40:05.537687063 CEST49716443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:05.797065973 CEST4434971613.107.246.60192.168.2.6
            Oct 7, 2024 22:40:05.797074080 CEST4434971613.107.246.60192.168.2.6
            Oct 7, 2024 22:40:05.797126055 CEST4434971613.107.246.60192.168.2.6
            Oct 7, 2024 22:40:05.797148943 CEST49716443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:05.797158003 CEST4434971613.107.246.60192.168.2.6
            Oct 7, 2024 22:40:05.797204018 CEST49716443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:05.968293905 CEST4434971613.107.246.60192.168.2.6
            Oct 7, 2024 22:40:05.968307972 CEST4434971613.107.246.60192.168.2.6
            Oct 7, 2024 22:40:05.968391895 CEST49716443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:05.968396902 CEST4434971613.107.246.60192.168.2.6
            Oct 7, 2024 22:40:05.968434095 CEST49716443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:06.053456068 CEST4434971613.107.246.60192.168.2.6
            Oct 7, 2024 22:40:06.053502083 CEST4434971613.107.246.60192.168.2.6
            Oct 7, 2024 22:40:06.053550005 CEST49716443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:06.053605080 CEST49716443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:06.102525949 CEST49716443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:06.102535963 CEST4434971613.107.246.60192.168.2.6
            Oct 7, 2024 22:40:06.102545977 CEST49716443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:06.102550983 CEST4434971613.107.246.60192.168.2.6
            Oct 7, 2024 22:40:06.441490889 CEST49719443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:06.441515923 CEST4434971913.107.246.60192.168.2.6
            Oct 7, 2024 22:40:06.441752911 CEST49719443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:06.442068100 CEST49720443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:06.442101002 CEST4434972013.107.246.60192.168.2.6
            Oct 7, 2024 22:40:06.442150116 CEST49720443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:06.447289944 CEST49721443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:06.447376966 CEST4434972113.107.246.60192.168.2.6
            Oct 7, 2024 22:40:06.447443962 CEST49721443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:06.450268030 CEST49722443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:06.450289011 CEST4434972213.107.246.60192.168.2.6
            Oct 7, 2024 22:40:06.450356960 CEST49722443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:06.451052904 CEST49722443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:06.451086044 CEST4434972213.107.246.60192.168.2.6
            Oct 7, 2024 22:40:06.451407909 CEST49719443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:06.451420069 CEST4434971913.107.246.60192.168.2.6
            Oct 7, 2024 22:40:06.451677084 CEST49720443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:06.451689005 CEST4434972013.107.246.60192.168.2.6
            Oct 7, 2024 22:40:06.453058004 CEST49721443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:06.453083992 CEST4434972113.107.246.60192.168.2.6
            Oct 7, 2024 22:40:06.456907988 CEST49723443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:06.456916094 CEST4434972313.107.246.60192.168.2.6
            Oct 7, 2024 22:40:06.456968069 CEST49723443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:06.457798004 CEST49723443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:06.457809925 CEST4434972313.107.246.60192.168.2.6
            Oct 7, 2024 22:40:07.079593897 CEST4434972013.107.246.60192.168.2.6
            Oct 7, 2024 22:40:07.080344915 CEST49720443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:07.080367088 CEST4434972013.107.246.60192.168.2.6
            Oct 7, 2024 22:40:07.081090927 CEST49720443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:07.081095934 CEST4434972013.107.246.60192.168.2.6
            Oct 7, 2024 22:40:07.082456112 CEST4434972213.107.246.60192.168.2.6
            Oct 7, 2024 22:40:07.082845926 CEST4434972313.107.246.60192.168.2.6
            Oct 7, 2024 22:40:07.082988977 CEST49722443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:07.083025932 CEST4434972213.107.246.60192.168.2.6
            Oct 7, 2024 22:40:07.083570957 CEST49722443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:07.083585978 CEST4434972213.107.246.60192.168.2.6
            Oct 7, 2024 22:40:07.083822966 CEST49723443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:07.083837032 CEST4434972313.107.246.60192.168.2.6
            Oct 7, 2024 22:40:07.084331989 CEST49723443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:07.084337950 CEST4434972313.107.246.60192.168.2.6
            Oct 7, 2024 22:40:07.086633921 CEST4434972113.107.246.60192.168.2.6
            Oct 7, 2024 22:40:07.087048054 CEST49721443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:07.087063074 CEST4434972113.107.246.60192.168.2.6
            Oct 7, 2024 22:40:07.087698936 CEST49721443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:07.087709904 CEST4434972113.107.246.60192.168.2.6
            Oct 7, 2024 22:40:07.342848063 CEST49674443192.168.2.6173.222.162.64
            Oct 7, 2024 22:40:07.342848063 CEST49673443192.168.2.6173.222.162.64
            Oct 7, 2024 22:40:07.368366003 CEST4434971913.107.246.60192.168.2.6
            Oct 7, 2024 22:40:07.369622946 CEST49719443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:07.369622946 CEST49719443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:07.369642019 CEST4434971913.107.246.60192.168.2.6
            Oct 7, 2024 22:40:07.369648933 CEST4434971913.107.246.60192.168.2.6
            Oct 7, 2024 22:40:07.456489086 CEST4434972013.107.246.60192.168.2.6
            Oct 7, 2024 22:40:07.456547022 CEST4434972013.107.246.60192.168.2.6
            Oct 7, 2024 22:40:07.456999063 CEST4434972013.107.246.60192.168.2.6
            Oct 7, 2024 22:40:07.457148075 CEST49720443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:07.458810091 CEST4434972313.107.246.60192.168.2.6
            Oct 7, 2024 22:40:07.458823919 CEST4434972313.107.246.60192.168.2.6
            Oct 7, 2024 22:40:07.458872080 CEST4434972313.107.246.60192.168.2.6
            Oct 7, 2024 22:40:07.458926916 CEST49723443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:07.459260941 CEST49723443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:07.459491968 CEST4434972213.107.246.60192.168.2.6
            Oct 7, 2024 22:40:07.459633112 CEST4434972213.107.246.60192.168.2.6
            Oct 7, 2024 22:40:07.460613012 CEST49722443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:07.462193012 CEST4434972113.107.246.60192.168.2.6
            Oct 7, 2024 22:40:07.462245941 CEST4434972113.107.246.60192.168.2.6
            Oct 7, 2024 22:40:07.462340117 CEST49721443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:07.462372065 CEST4434972113.107.246.60192.168.2.6
            Oct 7, 2024 22:40:07.462413073 CEST4434972113.107.246.60192.168.2.6
            Oct 7, 2024 22:40:07.462445974 CEST49721443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:07.462495089 CEST49721443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:07.469039917 CEST49720443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:07.469059944 CEST4434972013.107.246.60192.168.2.6
            Oct 7, 2024 22:40:07.470053911 CEST49720443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:07.470060110 CEST4434972013.107.246.60192.168.2.6
            Oct 7, 2024 22:40:07.472105980 CEST4434971913.107.246.60192.168.2.6
            Oct 7, 2024 22:40:07.472259045 CEST4434971913.107.246.60192.168.2.6
            Oct 7, 2024 22:40:07.472511053 CEST49719443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:07.476823092 CEST49721443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:07.476823092 CEST49721443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:07.476857901 CEST4434972113.107.246.60192.168.2.6
            Oct 7, 2024 22:40:07.476886988 CEST4434972113.107.246.60192.168.2.6
            Oct 7, 2024 22:40:07.479089975 CEST49719443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:07.479100943 CEST4434971913.107.246.60192.168.2.6
            Oct 7, 2024 22:40:07.479131937 CEST49719443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:07.479136944 CEST4434971913.107.246.60192.168.2.6
            Oct 7, 2024 22:40:07.480314970 CEST49723443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:07.480325937 CEST4434972313.107.246.60192.168.2.6
            Oct 7, 2024 22:40:07.480338097 CEST49723443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:07.480341911 CEST4434972313.107.246.60192.168.2.6
            Oct 7, 2024 22:40:07.481666088 CEST49722443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:07.481666088 CEST49722443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:07.481681108 CEST4434972213.107.246.60192.168.2.6
            Oct 7, 2024 22:40:07.481704950 CEST4434972213.107.246.60192.168.2.6
            Oct 7, 2024 22:40:07.486526012 CEST49724443192.168.2.6142.250.186.68
            Oct 7, 2024 22:40:07.486568928 CEST44349724142.250.186.68192.168.2.6
            Oct 7, 2024 22:40:07.487413883 CEST49724443192.168.2.6142.250.186.68
            Oct 7, 2024 22:40:07.487413883 CEST49724443192.168.2.6142.250.186.68
            Oct 7, 2024 22:40:07.487476110 CEST44349724142.250.186.68192.168.2.6
            Oct 7, 2024 22:40:07.489748955 CEST49725443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:07.489831924 CEST4434972513.107.246.60192.168.2.6
            Oct 7, 2024 22:40:07.490115881 CEST49725443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:07.490873098 CEST49725443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:07.490905046 CEST4434972513.107.246.60192.168.2.6
            Oct 7, 2024 22:40:07.494577885 CEST49726443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:07.494601965 CEST4434972613.107.246.60192.168.2.6
            Oct 7, 2024 22:40:07.496638060 CEST49727443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:07.496666908 CEST4434972713.107.246.60192.168.2.6
            Oct 7, 2024 22:40:07.496712923 CEST49726443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:07.496803045 CEST49727443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:07.496803999 CEST49726443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:07.496828079 CEST4434972613.107.246.60192.168.2.6
            Oct 7, 2024 22:40:07.498977900 CEST49728443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:07.499007940 CEST4434972813.107.246.60192.168.2.6
            Oct 7, 2024 22:40:07.499183893 CEST49728443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:07.499190092 CEST49727443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:07.499208927 CEST4434972713.107.246.60192.168.2.6
            Oct 7, 2024 22:40:07.500140905 CEST49728443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:07.500154018 CEST4434972813.107.246.60192.168.2.6
            Oct 7, 2024 22:40:07.500667095 CEST49729443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:07.500685930 CEST4434972913.107.246.60192.168.2.6
            Oct 7, 2024 22:40:07.500813961 CEST49729443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:07.503123045 CEST49729443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:07.503149033 CEST4434972913.107.246.60192.168.2.6
            Oct 7, 2024 22:40:07.636703968 CEST49672443192.168.2.6173.222.162.64
            Oct 7, 2024 22:40:08.104434967 CEST4434972513.107.246.60192.168.2.6
            Oct 7, 2024 22:40:08.108275890 CEST4434972813.107.246.60192.168.2.6
            Oct 7, 2024 22:40:08.112502098 CEST49725443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:08.112502098 CEST49725443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:08.112548113 CEST4434972513.107.246.60192.168.2.6
            Oct 7, 2024 22:40:08.112577915 CEST4434972513.107.246.60192.168.2.6
            Oct 7, 2024 22:40:08.113828897 CEST4434972913.107.246.60192.168.2.6
            Oct 7, 2024 22:40:08.115380049 CEST44349724142.250.186.68192.168.2.6
            Oct 7, 2024 22:40:08.118196011 CEST4434972613.107.246.60192.168.2.6
            Oct 7, 2024 22:40:08.123507977 CEST4434972713.107.246.60192.168.2.6
            Oct 7, 2024 22:40:08.130724907 CEST49729443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:08.130726099 CEST49729443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:08.130810976 CEST4434972913.107.246.60192.168.2.6
            Oct 7, 2024 22:40:08.130841970 CEST4434972913.107.246.60192.168.2.6
            Oct 7, 2024 22:40:08.133285046 CEST49727443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:08.133285046 CEST49727443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:08.133308887 CEST4434972713.107.246.60192.168.2.6
            Oct 7, 2024 22:40:08.133317947 CEST4434972713.107.246.60192.168.2.6
            Oct 7, 2024 22:40:08.140727997 CEST49728443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:08.140789986 CEST4434972813.107.246.60192.168.2.6
            Oct 7, 2024 22:40:08.141316891 CEST49728443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:08.141333103 CEST4434972813.107.246.60192.168.2.6
            Oct 7, 2024 22:40:08.142143011 CEST49726443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:08.142146111 CEST49724443192.168.2.6142.250.186.68
            Oct 7, 2024 22:40:08.142204046 CEST4434972613.107.246.60192.168.2.6
            Oct 7, 2024 22:40:08.142226934 CEST44349724142.250.186.68192.168.2.6
            Oct 7, 2024 22:40:08.144365072 CEST49726443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:08.144380093 CEST4434972613.107.246.60192.168.2.6
            Oct 7, 2024 22:40:08.147522926 CEST44349724142.250.186.68192.168.2.6
            Oct 7, 2024 22:40:08.148123980 CEST49724443192.168.2.6142.250.186.68
            Oct 7, 2024 22:40:08.163556099 CEST49724443192.168.2.6142.250.186.68
            Oct 7, 2024 22:40:08.163822889 CEST44349724142.250.186.68192.168.2.6
            Oct 7, 2024 22:40:08.204176903 CEST4434972513.107.246.60192.168.2.6
            Oct 7, 2024 22:40:08.204333067 CEST4434972513.107.246.60192.168.2.6
            Oct 7, 2024 22:40:08.204642057 CEST49725443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:08.207087040 CEST49725443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:08.207128048 CEST4434972513.107.246.60192.168.2.6
            Oct 7, 2024 22:40:08.207166910 CEST49725443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:08.207184076 CEST4434972513.107.246.60192.168.2.6
            Oct 7, 2024 22:40:08.214831114 CEST49724443192.168.2.6142.250.186.68
            Oct 7, 2024 22:40:08.214855909 CEST44349724142.250.186.68192.168.2.6
            Oct 7, 2024 22:40:08.223692894 CEST4434972913.107.246.60192.168.2.6
            Oct 7, 2024 22:40:08.223756075 CEST4434972913.107.246.60192.168.2.6
            Oct 7, 2024 22:40:08.223845005 CEST49729443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:08.232355118 CEST4434972813.107.246.60192.168.2.6
            Oct 7, 2024 22:40:08.232397079 CEST4434972813.107.246.60192.168.2.6
            Oct 7, 2024 22:40:08.232547045 CEST49728443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:08.235940933 CEST4434972713.107.246.60192.168.2.6
            Oct 7, 2024 22:40:08.236088991 CEST4434972713.107.246.60192.168.2.6
            Oct 7, 2024 22:40:08.236496925 CEST49727443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:08.236764908 CEST4434972613.107.246.60192.168.2.6
            Oct 7, 2024 22:40:08.236891031 CEST4434972613.107.246.60192.168.2.6
            Oct 7, 2024 22:40:08.237160921 CEST49726443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:08.238615036 CEST49729443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:08.238615990 CEST49730443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:08.238688946 CEST4434972913.107.246.60192.168.2.6
            Oct 7, 2024 22:40:08.238709927 CEST4434973013.107.246.60192.168.2.6
            Oct 7, 2024 22:40:08.238823891 CEST49730443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:08.240899086 CEST49726443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:08.240899086 CEST49726443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:08.240946054 CEST4434972613.107.246.60192.168.2.6
            Oct 7, 2024 22:40:08.240973949 CEST4434972613.107.246.60192.168.2.6
            Oct 7, 2024 22:40:08.243051052 CEST49730443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:08.243083000 CEST4434973013.107.246.60192.168.2.6
            Oct 7, 2024 22:40:08.244251966 CEST49728443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:08.244282007 CEST4434972813.107.246.60192.168.2.6
            Oct 7, 2024 22:40:08.244321108 CEST49728443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:08.244327068 CEST4434972813.107.246.60192.168.2.6
            Oct 7, 2024 22:40:08.246342897 CEST49727443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:08.246342897 CEST49727443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:08.246365070 CEST4434972713.107.246.60192.168.2.6
            Oct 7, 2024 22:40:08.246370077 CEST4434972713.107.246.60192.168.2.6
            Oct 7, 2024 22:40:08.253741026 CEST49731443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:08.253770113 CEST4434973113.107.246.60192.168.2.6
            Oct 7, 2024 22:40:08.254163027 CEST49731443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:08.254163027 CEST49731443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:08.254189968 CEST4434973113.107.246.60192.168.2.6
            Oct 7, 2024 22:40:08.257591963 CEST49732443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:08.257620096 CEST4434973213.107.246.60192.168.2.6
            Oct 7, 2024 22:40:08.257714033 CEST49732443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:08.260337114 CEST49732443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:08.260351896 CEST4434973213.107.246.60192.168.2.6
            Oct 7, 2024 22:40:08.261702061 CEST49724443192.168.2.6142.250.186.68
            Oct 7, 2024 22:40:08.266216993 CEST49733443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:08.266271114 CEST4434973313.107.246.60192.168.2.6
            Oct 7, 2024 22:40:08.266465902 CEST49733443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:08.266465902 CEST49733443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:08.266522884 CEST4434973313.107.246.60192.168.2.6
            Oct 7, 2024 22:40:08.272342920 CEST49734443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:08.272363901 CEST4434973413.107.246.60192.168.2.6
            Oct 7, 2024 22:40:08.276513100 CEST49734443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:08.276879072 CEST49734443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:08.276902914 CEST4434973413.107.246.60192.168.2.6
            Oct 7, 2024 22:40:08.853616953 CEST4434973013.107.246.60192.168.2.6
            Oct 7, 2024 22:40:08.854688883 CEST49730443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:08.854721069 CEST4434973013.107.246.60192.168.2.6
            Oct 7, 2024 22:40:08.855240107 CEST49730443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:08.855249882 CEST4434973013.107.246.60192.168.2.6
            Oct 7, 2024 22:40:08.872133970 CEST4434973313.107.246.60192.168.2.6
            Oct 7, 2024 22:40:08.872879028 CEST49733443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:08.872941017 CEST4434973313.107.246.60192.168.2.6
            Oct 7, 2024 22:40:08.874280930 CEST49733443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:08.874306917 CEST4434973313.107.246.60192.168.2.6
            Oct 7, 2024 22:40:08.875464916 CEST4434973213.107.246.60192.168.2.6
            Oct 7, 2024 22:40:08.876123905 CEST49732443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:08.876143932 CEST4434973213.107.246.60192.168.2.6
            Oct 7, 2024 22:40:08.876653910 CEST49732443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:08.876662016 CEST4434973213.107.246.60192.168.2.6
            Oct 7, 2024 22:40:08.887967110 CEST4434973413.107.246.60192.168.2.6
            Oct 7, 2024 22:40:08.888329029 CEST4434973113.107.246.60192.168.2.6
            Oct 7, 2024 22:40:08.888648033 CEST49734443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:08.888699055 CEST4434973413.107.246.60192.168.2.6
            Oct 7, 2024 22:40:08.889714956 CEST49734443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:08.889729977 CEST4434973413.107.246.60192.168.2.6
            Oct 7, 2024 22:40:08.890492916 CEST49731443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:08.890507936 CEST4434973113.107.246.60192.168.2.6
            Oct 7, 2024 22:40:08.891602993 CEST49731443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:08.891618013 CEST4434973113.107.246.60192.168.2.6
            Oct 7, 2024 22:40:08.947783947 CEST4434973013.107.246.60192.168.2.6
            Oct 7, 2024 22:40:08.947840929 CEST4434973013.107.246.60192.168.2.6
            Oct 7, 2024 22:40:08.947915077 CEST49730443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:08.948462963 CEST49730443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:08.948481083 CEST4434973013.107.246.60192.168.2.6
            Oct 7, 2024 22:40:08.948494911 CEST49730443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:08.948502064 CEST4434973013.107.246.60192.168.2.6
            Oct 7, 2024 22:40:08.953882933 CEST49736443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:08.953926086 CEST4434973613.107.246.60192.168.2.6
            Oct 7, 2024 22:40:08.953996897 CEST49736443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:08.954622030 CEST49736443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:08.954633951 CEST4434973613.107.246.60192.168.2.6
            Oct 7, 2024 22:40:08.967437983 CEST4434973313.107.246.60192.168.2.6
            Oct 7, 2024 22:40:08.967478991 CEST4434973313.107.246.60192.168.2.6
            Oct 7, 2024 22:40:08.967538118 CEST49733443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:08.967741013 CEST49733443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:08.967787027 CEST4434973313.107.246.60192.168.2.6
            Oct 7, 2024 22:40:08.967817068 CEST49733443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:08.967833042 CEST4434973313.107.246.60192.168.2.6
            Oct 7, 2024 22:40:08.971946001 CEST49737443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:08.971986055 CEST4434973713.107.246.60192.168.2.6
            Oct 7, 2024 22:40:08.972039938 CEST49737443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:08.972333908 CEST49737443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:08.972348928 CEST4434973713.107.246.60192.168.2.6
            Oct 7, 2024 22:40:08.973444939 CEST4434973213.107.246.60192.168.2.6
            Oct 7, 2024 22:40:08.973583937 CEST4434973213.107.246.60192.168.2.6
            Oct 7, 2024 22:40:08.973651886 CEST49732443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:08.973701000 CEST49732443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:08.973722935 CEST4434973213.107.246.60192.168.2.6
            Oct 7, 2024 22:40:08.973735094 CEST49732443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:08.973742008 CEST4434973213.107.246.60192.168.2.6
            Oct 7, 2024 22:40:08.977897882 CEST49738443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:08.977907896 CEST4434973813.107.246.60192.168.2.6
            Oct 7, 2024 22:40:08.977966070 CEST49738443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:08.978192091 CEST49738443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:08.978205919 CEST4434973813.107.246.60192.168.2.6
            Oct 7, 2024 22:40:08.984539032 CEST4434973413.107.246.60192.168.2.6
            Oct 7, 2024 22:40:08.984602928 CEST4434973413.107.246.60192.168.2.6
            Oct 7, 2024 22:40:08.984671116 CEST49734443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:08.984900951 CEST49734443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:08.984918118 CEST4434973413.107.246.60192.168.2.6
            Oct 7, 2024 22:40:08.984946966 CEST49734443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:08.984958887 CEST4434973413.107.246.60192.168.2.6
            Oct 7, 2024 22:40:08.988414049 CEST4434973113.107.246.60192.168.2.6
            Oct 7, 2024 22:40:08.988570929 CEST4434973113.107.246.60192.168.2.6
            Oct 7, 2024 22:40:08.988632917 CEST49731443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:08.989284992 CEST49739443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:08.989312887 CEST4434973913.107.246.60192.168.2.6
            Oct 7, 2024 22:40:08.989371061 CEST49739443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:08.989573002 CEST49739443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:08.989583969 CEST4434973913.107.246.60192.168.2.6
            Oct 7, 2024 22:40:08.989980936 CEST49731443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:08.989995956 CEST4434973113.107.246.60192.168.2.6
            Oct 7, 2024 22:40:08.990025997 CEST49731443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:08.990031004 CEST4434973113.107.246.60192.168.2.6
            Oct 7, 2024 22:40:08.994129896 CEST49740443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:08.994163036 CEST4434974013.107.246.60192.168.2.6
            Oct 7, 2024 22:40:08.994226933 CEST49740443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:08.994656086 CEST49740443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:08.994669914 CEST4434974013.107.246.60192.168.2.6
            Oct 7, 2024 22:40:09.396301031 CEST44349708173.222.162.64192.168.2.6
            Oct 7, 2024 22:40:09.396387100 CEST49708443192.168.2.6173.222.162.64
            Oct 7, 2024 22:40:09.581429958 CEST4434973613.107.246.60192.168.2.6
            Oct 7, 2024 22:40:09.582206964 CEST49736443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:09.582225084 CEST4434973613.107.246.60192.168.2.6
            Oct 7, 2024 22:40:09.583071947 CEST49736443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:09.583076954 CEST4434973613.107.246.60192.168.2.6
            Oct 7, 2024 22:40:09.619714022 CEST4434973813.107.246.60192.168.2.6
            Oct 7, 2024 22:40:09.620212078 CEST49738443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:09.620238066 CEST4434973813.107.246.60192.168.2.6
            Oct 7, 2024 22:40:09.621059895 CEST49738443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:09.621068001 CEST4434973813.107.246.60192.168.2.6
            Oct 7, 2024 22:40:09.621268988 CEST4434973713.107.246.60192.168.2.6
            Oct 7, 2024 22:40:09.622325897 CEST49737443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:09.622342110 CEST4434973713.107.246.60192.168.2.6
            Oct 7, 2024 22:40:09.622878075 CEST49737443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:09.622883081 CEST4434973713.107.246.60192.168.2.6
            Oct 7, 2024 22:40:09.637857914 CEST4434973913.107.246.60192.168.2.6
            Oct 7, 2024 22:40:09.638436079 CEST49739443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:09.638463974 CEST4434973913.107.246.60192.168.2.6
            Oct 7, 2024 22:40:09.639087915 CEST49739443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:09.639101028 CEST4434973913.107.246.60192.168.2.6
            Oct 7, 2024 22:40:09.642246008 CEST4434974013.107.246.60192.168.2.6
            Oct 7, 2024 22:40:09.644653082 CEST49740443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:09.644669056 CEST4434974013.107.246.60192.168.2.6
            Oct 7, 2024 22:40:09.646079063 CEST49740443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:09.646085978 CEST4434974013.107.246.60192.168.2.6
            Oct 7, 2024 22:40:09.691231966 CEST4434973613.107.246.60192.168.2.6
            Oct 7, 2024 22:40:09.691392899 CEST4434973613.107.246.60192.168.2.6
            Oct 7, 2024 22:40:09.691466093 CEST49736443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:09.691746950 CEST49736443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:09.691746950 CEST49736443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:09.691761017 CEST4434973613.107.246.60192.168.2.6
            Oct 7, 2024 22:40:09.691767931 CEST4434973613.107.246.60192.168.2.6
            Oct 7, 2024 22:40:09.697019100 CEST49742443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:09.697087049 CEST4434974213.107.246.60192.168.2.6
            Oct 7, 2024 22:40:09.697300911 CEST49742443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:09.697593927 CEST49742443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:09.697628975 CEST4434974213.107.246.60192.168.2.6
            Oct 7, 2024 22:40:09.726547003 CEST4434973713.107.246.60192.168.2.6
            Oct 7, 2024 22:40:09.726679087 CEST4434973713.107.246.60192.168.2.6
            Oct 7, 2024 22:40:09.726737976 CEST49737443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:09.727021933 CEST49737443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:09.727021933 CEST49737443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:09.727037907 CEST4434973713.107.246.60192.168.2.6
            Oct 7, 2024 22:40:09.727046013 CEST4434973713.107.246.60192.168.2.6
            Oct 7, 2024 22:40:09.728136063 CEST4434973813.107.246.60192.168.2.6
            Oct 7, 2024 22:40:09.728281975 CEST4434973813.107.246.60192.168.2.6
            Oct 7, 2024 22:40:09.728329897 CEST49738443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:09.729932070 CEST49738443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:09.729938030 CEST4434973813.107.246.60192.168.2.6
            Oct 7, 2024 22:40:09.729945898 CEST49738443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:09.729950905 CEST4434973813.107.246.60192.168.2.6
            Oct 7, 2024 22:40:09.735596895 CEST49743443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:09.735630035 CEST4434973913.107.246.60192.168.2.6
            Oct 7, 2024 22:40:09.735639095 CEST4434974313.107.246.60192.168.2.6
            Oct 7, 2024 22:40:09.735682011 CEST4434973913.107.246.60192.168.2.6
            Oct 7, 2024 22:40:09.735714912 CEST49743443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:09.735744953 CEST49739443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:09.737339020 CEST49744443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:09.737381935 CEST4434974413.107.246.60192.168.2.6
            Oct 7, 2024 22:40:09.737493992 CEST49739443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:09.737493992 CEST49739443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:09.737502098 CEST4434973913.107.246.60192.168.2.6
            Oct 7, 2024 22:40:09.737509966 CEST4434973913.107.246.60192.168.2.6
            Oct 7, 2024 22:40:09.737524033 CEST49744443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:09.738300085 CEST49744443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:09.738317013 CEST4434974413.107.246.60192.168.2.6
            Oct 7, 2024 22:40:09.740195036 CEST49743443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:09.740214109 CEST4434974313.107.246.60192.168.2.6
            Oct 7, 2024 22:40:09.741731882 CEST49745443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:09.741764069 CEST4434974513.107.246.60192.168.2.6
            Oct 7, 2024 22:40:09.741945982 CEST49745443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:09.742100954 CEST49745443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:09.742111921 CEST4434974513.107.246.60192.168.2.6
            Oct 7, 2024 22:40:09.744766951 CEST4434974013.107.246.60192.168.2.6
            Oct 7, 2024 22:40:09.744849920 CEST4434974013.107.246.60192.168.2.6
            Oct 7, 2024 22:40:09.744910002 CEST49740443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:09.745173931 CEST49740443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:09.745173931 CEST49740443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:09.745187998 CEST4434974013.107.246.60192.168.2.6
            Oct 7, 2024 22:40:09.745198965 CEST4434974013.107.246.60192.168.2.6
            Oct 7, 2024 22:40:09.749655962 CEST49746443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:09.749682903 CEST4434974613.107.246.60192.168.2.6
            Oct 7, 2024 22:40:09.749862909 CEST49746443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:09.750260115 CEST49746443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:09.750279903 CEST4434974613.107.246.60192.168.2.6
            Oct 7, 2024 22:40:10.379271984 CEST4434974613.107.246.60192.168.2.6
            Oct 7, 2024 22:40:10.379764080 CEST49746443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:10.379796982 CEST4434974613.107.246.60192.168.2.6
            Oct 7, 2024 22:40:10.380764008 CEST49746443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:10.380769968 CEST4434974613.107.246.60192.168.2.6
            Oct 7, 2024 22:40:10.381211996 CEST4434974313.107.246.60192.168.2.6
            Oct 7, 2024 22:40:10.382148981 CEST49743443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:10.382177114 CEST4434974313.107.246.60192.168.2.6
            Oct 7, 2024 22:40:10.383263111 CEST49743443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:10.383270025 CEST4434974313.107.246.60192.168.2.6
            Oct 7, 2024 22:40:10.393270969 CEST4434974413.107.246.60192.168.2.6
            Oct 7, 2024 22:40:10.393732071 CEST49744443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:10.393793106 CEST4434974413.107.246.60192.168.2.6
            Oct 7, 2024 22:40:10.394344091 CEST49744443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:10.394357920 CEST4434974413.107.246.60192.168.2.6
            Oct 7, 2024 22:40:10.399687052 CEST4434974513.107.246.60192.168.2.6
            Oct 7, 2024 22:40:10.400243998 CEST49745443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:10.400257111 CEST4434974513.107.246.60192.168.2.6
            Oct 7, 2024 22:40:10.400875092 CEST49745443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:10.400881052 CEST4434974513.107.246.60192.168.2.6
            Oct 7, 2024 22:40:10.475383043 CEST4434974613.107.246.60192.168.2.6
            Oct 7, 2024 22:40:10.475522995 CEST4434974613.107.246.60192.168.2.6
            Oct 7, 2024 22:40:10.475713015 CEST49746443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:10.478980064 CEST4434974313.107.246.60192.168.2.6
            Oct 7, 2024 22:40:10.479139090 CEST4434974313.107.246.60192.168.2.6
            Oct 7, 2024 22:40:10.479227066 CEST49743443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:10.495026112 CEST4434974413.107.246.60192.168.2.6
            Oct 7, 2024 22:40:10.495095968 CEST4434974413.107.246.60192.168.2.6
            Oct 7, 2024 22:40:10.495202065 CEST49744443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:10.501472950 CEST4434974513.107.246.60192.168.2.6
            Oct 7, 2024 22:40:10.501617908 CEST4434974513.107.246.60192.168.2.6
            Oct 7, 2024 22:40:10.502172947 CEST49745443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:10.504167080 CEST49746443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:10.504188061 CEST4434974613.107.246.60192.168.2.6
            Oct 7, 2024 22:40:10.505551100 CEST49745443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:10.505551100 CEST49745443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:10.505564928 CEST4434974513.107.246.60192.168.2.6
            Oct 7, 2024 22:40:10.505575895 CEST4434974513.107.246.60192.168.2.6
            Oct 7, 2024 22:40:10.506481886 CEST49743443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:10.506519079 CEST4434974313.107.246.60192.168.2.6
            Oct 7, 2024 22:40:10.506558895 CEST49743443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:10.506567955 CEST4434974313.107.246.60192.168.2.6
            Oct 7, 2024 22:40:10.507565022 CEST49744443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:10.507613897 CEST4434974413.107.246.60192.168.2.6
            Oct 7, 2024 22:40:10.507658005 CEST49744443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:10.507677078 CEST4434974413.107.246.60192.168.2.6
            Oct 7, 2024 22:40:10.525543928 CEST49747443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:10.525594950 CEST4434974713.107.246.60192.168.2.6
            Oct 7, 2024 22:40:10.525672913 CEST49747443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:10.528578997 CEST49748443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:10.528670073 CEST4434974813.107.246.60192.168.2.6
            Oct 7, 2024 22:40:10.528765917 CEST49748443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:10.529067993 CEST49747443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:10.529099941 CEST4434974713.107.246.60192.168.2.6
            Oct 7, 2024 22:40:10.529942036 CEST49749443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:10.529985905 CEST4434974913.107.246.60192.168.2.6
            Oct 7, 2024 22:40:10.530109882 CEST49749443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:10.530139923 CEST49749443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:10.530143976 CEST4434974913.107.246.60192.168.2.6
            Oct 7, 2024 22:40:10.531042099 CEST49750443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:10.531049967 CEST4434975013.107.246.60192.168.2.6
            Oct 7, 2024 22:40:10.531199932 CEST49750443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:10.531450987 CEST49748443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:10.531475067 CEST4434974813.107.246.60192.168.2.6
            Oct 7, 2024 22:40:10.531801939 CEST49750443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:10.531816006 CEST4434975013.107.246.60192.168.2.6
            Oct 7, 2024 22:40:10.633615971 CEST4434974213.107.246.60192.168.2.6
            Oct 7, 2024 22:40:10.634284019 CEST49742443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:10.634363890 CEST4434974213.107.246.60192.168.2.6
            Oct 7, 2024 22:40:10.634967089 CEST49742443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:10.634987116 CEST4434974213.107.246.60192.168.2.6
            Oct 7, 2024 22:40:10.733828068 CEST4434974213.107.246.60192.168.2.6
            Oct 7, 2024 22:40:10.733978033 CEST4434974213.107.246.60192.168.2.6
            Oct 7, 2024 22:40:10.734122992 CEST49742443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:10.764033079 CEST49742443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:10.764075041 CEST4434974213.107.246.60192.168.2.6
            Oct 7, 2024 22:40:10.764111042 CEST49742443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:10.764122963 CEST4434974213.107.246.60192.168.2.6
            Oct 7, 2024 22:40:10.767518044 CEST49751443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:10.767611027 CEST4434975113.107.246.60192.168.2.6
            Oct 7, 2024 22:40:10.767721891 CEST49751443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:10.767997980 CEST49751443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:10.768069029 CEST4434975113.107.246.60192.168.2.6
            Oct 7, 2024 22:40:11.150353909 CEST4434974913.107.246.60192.168.2.6
            Oct 7, 2024 22:40:11.152091980 CEST49749443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:11.152122021 CEST4434974913.107.246.60192.168.2.6
            Oct 7, 2024 22:40:11.152785063 CEST49749443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:11.152792931 CEST4434974913.107.246.60192.168.2.6
            Oct 7, 2024 22:40:11.155302048 CEST4434974813.107.246.60192.168.2.6
            Oct 7, 2024 22:40:11.155646086 CEST49748443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:11.155729055 CEST4434974813.107.246.60192.168.2.6
            Oct 7, 2024 22:40:11.156030893 CEST49748443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:11.156044960 CEST4434974813.107.246.60192.168.2.6
            Oct 7, 2024 22:40:11.166388988 CEST4434975013.107.246.60192.168.2.6
            Oct 7, 2024 22:40:11.166690111 CEST49750443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:11.166707993 CEST4434975013.107.246.60192.168.2.6
            Oct 7, 2024 22:40:11.191147089 CEST49750443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:11.191163063 CEST4434975013.107.246.60192.168.2.6
            Oct 7, 2024 22:40:11.199779034 CEST4434974713.107.246.60192.168.2.6
            Oct 7, 2024 22:40:11.200253963 CEST49747443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:11.200330019 CEST4434974713.107.246.60192.168.2.6
            Oct 7, 2024 22:40:11.200928926 CEST49747443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:11.200944901 CEST4434974713.107.246.60192.168.2.6
            Oct 7, 2024 22:40:11.245944977 CEST4434974913.107.246.60192.168.2.6
            Oct 7, 2024 22:40:11.246084929 CEST4434974913.107.246.60192.168.2.6
            Oct 7, 2024 22:40:11.246275902 CEST49749443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:11.246308088 CEST49749443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:11.246329069 CEST4434974913.107.246.60192.168.2.6
            Oct 7, 2024 22:40:11.246344090 CEST49749443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:11.246351957 CEST4434974913.107.246.60192.168.2.6
            Oct 7, 2024 22:40:11.250190973 CEST49752443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:11.250235081 CEST4434975213.107.246.60192.168.2.6
            Oct 7, 2024 22:40:11.250296116 CEST49752443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:11.250574112 CEST49752443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:11.250593901 CEST4434975213.107.246.60192.168.2.6
            Oct 7, 2024 22:40:11.251851082 CEST4434974813.107.246.60192.168.2.6
            Oct 7, 2024 22:40:11.251916885 CEST4434974813.107.246.60192.168.2.6
            Oct 7, 2024 22:40:11.252203941 CEST49748443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:11.252459049 CEST49748443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:11.252496958 CEST4434974813.107.246.60192.168.2.6
            Oct 7, 2024 22:40:11.252521992 CEST49748443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:11.252537012 CEST4434974813.107.246.60192.168.2.6
            Oct 7, 2024 22:40:11.254534006 CEST49753443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:11.254565001 CEST4434975313.107.246.60192.168.2.6
            Oct 7, 2024 22:40:11.254652023 CEST49753443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:11.255359888 CEST49753443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:11.255376101 CEST4434975313.107.246.60192.168.2.6
            Oct 7, 2024 22:40:11.288465023 CEST4434975013.107.246.60192.168.2.6
            Oct 7, 2024 22:40:11.288570881 CEST4434975013.107.246.60192.168.2.6
            Oct 7, 2024 22:40:11.288672924 CEST49750443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:11.288752079 CEST49750443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:11.288773060 CEST4434975013.107.246.60192.168.2.6
            Oct 7, 2024 22:40:11.288786888 CEST49750443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:11.288794041 CEST4434975013.107.246.60192.168.2.6
            Oct 7, 2024 22:40:11.291167974 CEST49754443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:11.291182995 CEST4434975413.107.246.60192.168.2.6
            Oct 7, 2024 22:40:11.291249990 CEST49754443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:11.291418076 CEST49754443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:11.291425943 CEST4434975413.107.246.60192.168.2.6
            Oct 7, 2024 22:40:11.330259085 CEST4434974713.107.246.60192.168.2.6
            Oct 7, 2024 22:40:11.330411911 CEST4434974713.107.246.60192.168.2.6
            Oct 7, 2024 22:40:11.330496073 CEST49747443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:11.345849991 CEST49747443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:11.345894098 CEST4434974713.107.246.60192.168.2.6
            Oct 7, 2024 22:40:11.345925093 CEST49747443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:11.345942020 CEST4434974713.107.246.60192.168.2.6
            Oct 7, 2024 22:40:11.349750996 CEST49755443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:11.349791050 CEST4434975513.107.246.60192.168.2.6
            Oct 7, 2024 22:40:11.349881887 CEST49755443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:11.350065947 CEST49755443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:11.350085974 CEST4434975513.107.246.60192.168.2.6
            Oct 7, 2024 22:40:11.394437075 CEST4434975113.107.246.60192.168.2.6
            Oct 7, 2024 22:40:11.395169020 CEST49751443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:11.395256042 CEST4434975113.107.246.60192.168.2.6
            Oct 7, 2024 22:40:11.395803928 CEST49751443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:11.395818949 CEST4434975113.107.246.60192.168.2.6
            Oct 7, 2024 22:40:11.494529963 CEST4434975113.107.246.60192.168.2.6
            Oct 7, 2024 22:40:11.494575977 CEST4434975113.107.246.60192.168.2.6
            Oct 7, 2024 22:40:11.494647980 CEST49751443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:11.494903088 CEST49751443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:11.494952917 CEST4434975113.107.246.60192.168.2.6
            Oct 7, 2024 22:40:11.494985104 CEST49751443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:11.494999886 CEST4434975113.107.246.60192.168.2.6
            Oct 7, 2024 22:40:11.499099016 CEST49756443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:11.499185085 CEST4434975613.107.246.60192.168.2.6
            Oct 7, 2024 22:40:11.499272108 CEST49756443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:11.499569893 CEST49756443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:11.499605894 CEST4434975613.107.246.60192.168.2.6
            Oct 7, 2024 22:40:11.859355927 CEST4434975213.107.246.60192.168.2.6
            Oct 7, 2024 22:40:11.860053062 CEST49752443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:11.860083103 CEST4434975213.107.246.60192.168.2.6
            Oct 7, 2024 22:40:11.861342907 CEST49752443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:11.861347914 CEST4434975213.107.246.60192.168.2.6
            Oct 7, 2024 22:40:11.862296104 CEST4434975313.107.246.60192.168.2.6
            Oct 7, 2024 22:40:11.865253925 CEST49753443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:11.865272045 CEST4434975313.107.246.60192.168.2.6
            Oct 7, 2024 22:40:11.865740061 CEST49753443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:11.865745068 CEST4434975313.107.246.60192.168.2.6
            Oct 7, 2024 22:40:11.913259983 CEST4434975413.107.246.60192.168.2.6
            Oct 7, 2024 22:40:11.913983107 CEST49754443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:11.913995028 CEST4434975413.107.246.60192.168.2.6
            Oct 7, 2024 22:40:11.914896011 CEST49754443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:11.914901018 CEST4434975413.107.246.60192.168.2.6
            Oct 7, 2024 22:40:11.954611063 CEST4434975213.107.246.60192.168.2.6
            Oct 7, 2024 22:40:11.954745054 CEST4434975213.107.246.60192.168.2.6
            Oct 7, 2024 22:40:11.954799891 CEST49752443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:11.955132961 CEST49752443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:11.955146074 CEST4434975213.107.246.60192.168.2.6
            Oct 7, 2024 22:40:11.958532095 CEST49757443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:11.958561897 CEST4434975713.107.246.60192.168.2.6
            Oct 7, 2024 22:40:11.958643913 CEST49757443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:11.958791971 CEST49757443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:11.958818913 CEST4434975713.107.246.60192.168.2.6
            Oct 7, 2024 22:40:11.975980997 CEST4434975313.107.246.60192.168.2.6
            Oct 7, 2024 22:40:11.976133108 CEST4434975313.107.246.60192.168.2.6
            Oct 7, 2024 22:40:11.976212025 CEST49753443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:11.976241112 CEST49753443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:11.976257086 CEST4434975313.107.246.60192.168.2.6
            Oct 7, 2024 22:40:11.976269007 CEST49753443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:11.976274967 CEST4434975313.107.246.60192.168.2.6
            Oct 7, 2024 22:40:11.978703976 CEST49758443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:11.978755951 CEST4434975813.107.246.60192.168.2.6
            Oct 7, 2024 22:40:11.978821039 CEST49758443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:11.978965044 CEST49758443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:11.978981972 CEST4434975813.107.246.60192.168.2.6
            Oct 7, 2024 22:40:12.011812925 CEST4434975513.107.246.60192.168.2.6
            Oct 7, 2024 22:40:12.012214899 CEST4434975413.107.246.60192.168.2.6
            Oct 7, 2024 22:40:12.012237072 CEST49755443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:12.012260914 CEST4434975513.107.246.60192.168.2.6
            Oct 7, 2024 22:40:12.012280941 CEST4434975413.107.246.60192.168.2.6
            Oct 7, 2024 22:40:12.012331963 CEST49754443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:12.012482882 CEST49754443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:12.012492895 CEST4434975413.107.246.60192.168.2.6
            Oct 7, 2024 22:40:12.012504101 CEST49754443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:12.012509108 CEST4434975413.107.246.60192.168.2.6
            Oct 7, 2024 22:40:12.013000011 CEST49755443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:12.013005972 CEST4434975513.107.246.60192.168.2.6
            Oct 7, 2024 22:40:12.015012026 CEST49759443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:12.015060902 CEST4434975913.107.246.60192.168.2.6
            Oct 7, 2024 22:40:12.015126944 CEST49759443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:12.015283108 CEST49759443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:12.015305042 CEST4434975913.107.246.60192.168.2.6
            Oct 7, 2024 22:40:12.113774061 CEST4434975513.107.246.60192.168.2.6
            Oct 7, 2024 22:40:12.113847017 CEST4434975513.107.246.60192.168.2.6
            Oct 7, 2024 22:40:12.113898993 CEST49755443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:12.114077091 CEST49755443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:12.114089966 CEST4434975513.107.246.60192.168.2.6
            Oct 7, 2024 22:40:12.114099026 CEST49755443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:12.114103079 CEST4434975513.107.246.60192.168.2.6
            Oct 7, 2024 22:40:12.116807938 CEST49760443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:12.116822958 CEST4434976013.107.246.60192.168.2.6
            Oct 7, 2024 22:40:12.116897106 CEST49760443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:12.117059946 CEST49760443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:12.117074013 CEST4434976013.107.246.60192.168.2.6
            Oct 7, 2024 22:40:12.138253927 CEST4434975613.107.246.60192.168.2.6
            Oct 7, 2024 22:40:12.138710022 CEST49756443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:12.138729095 CEST4434975613.107.246.60192.168.2.6
            Oct 7, 2024 22:40:12.139244080 CEST49756443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:12.139250040 CEST4434975613.107.246.60192.168.2.6
            Oct 7, 2024 22:40:12.238240957 CEST4434975613.107.246.60192.168.2.6
            Oct 7, 2024 22:40:12.238317966 CEST4434975613.107.246.60192.168.2.6
            Oct 7, 2024 22:40:12.238394022 CEST49756443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:12.238672018 CEST49756443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:12.238697052 CEST4434975613.107.246.60192.168.2.6
            Oct 7, 2024 22:40:12.238711119 CEST49756443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:12.238718033 CEST4434975613.107.246.60192.168.2.6
            Oct 7, 2024 22:40:12.242083073 CEST49761443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:12.242119074 CEST4434976113.107.246.60192.168.2.6
            Oct 7, 2024 22:40:12.242253065 CEST49761443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:12.242398977 CEST49761443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:12.242419958 CEST4434976113.107.246.60192.168.2.6
            Oct 7, 2024 22:40:12.568075895 CEST4434975713.107.246.60192.168.2.6
            Oct 7, 2024 22:40:12.569327116 CEST49757443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:12.569327116 CEST49757443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:12.569350004 CEST4434975713.107.246.60192.168.2.6
            Oct 7, 2024 22:40:12.569360018 CEST4434975713.107.246.60192.168.2.6
            Oct 7, 2024 22:40:12.584387064 CEST4434975813.107.246.60192.168.2.6
            Oct 7, 2024 22:40:12.585464954 CEST49758443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:12.585464954 CEST49758443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:12.585489035 CEST4434975813.107.246.60192.168.2.6
            Oct 7, 2024 22:40:12.585495949 CEST4434975813.107.246.60192.168.2.6
            Oct 7, 2024 22:40:13.381772995 CEST49762443192.168.2.640.113.103.199
            Oct 7, 2024 22:40:13.381824970 CEST4434976240.113.103.199192.168.2.6
            Oct 7, 2024 22:40:13.381911039 CEST49762443192.168.2.640.113.103.199
            Oct 7, 2024 22:40:13.382709980 CEST49762443192.168.2.640.113.103.199
            Oct 7, 2024 22:40:13.382728100 CEST4434976240.113.103.199192.168.2.6
            Oct 7, 2024 22:40:13.647294044 CEST4434975713.107.246.60192.168.2.6
            Oct 7, 2024 22:40:13.647363901 CEST4434975713.107.246.60192.168.2.6
            Oct 7, 2024 22:40:13.647710085 CEST49757443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:13.647726059 CEST4434975813.107.246.60192.168.2.6
            Oct 7, 2024 22:40:13.647782087 CEST4434975813.107.246.60192.168.2.6
            Oct 7, 2024 22:40:13.647826910 CEST49758443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:13.647826910 CEST49757443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:13.647861004 CEST4434975713.107.246.60192.168.2.6
            Oct 7, 2024 22:40:13.647871017 CEST49757443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:13.647876024 CEST4434975713.107.246.60192.168.2.6
            Oct 7, 2024 22:40:13.648339987 CEST49758443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:13.648339987 CEST49758443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:13.648344994 CEST4434975813.107.246.60192.168.2.6
            Oct 7, 2024 22:40:13.648360968 CEST4434975813.107.246.60192.168.2.6
            Oct 7, 2024 22:40:13.648955107 CEST4434975913.107.246.60192.168.2.6
            Oct 7, 2024 22:40:13.650229931 CEST4434976013.107.246.60192.168.2.6
            Oct 7, 2024 22:40:13.650409937 CEST49759443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:13.650433064 CEST4434975913.107.246.60192.168.2.6
            Oct 7, 2024 22:40:13.651046991 CEST49759443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:13.651052952 CEST4434975913.107.246.60192.168.2.6
            Oct 7, 2024 22:40:13.651403904 CEST49760443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:13.651410103 CEST4434976013.107.246.60192.168.2.6
            Oct 7, 2024 22:40:13.652147055 CEST49760443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:13.652153015 CEST4434976013.107.246.60192.168.2.6
            Oct 7, 2024 22:40:13.653573036 CEST49763443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:13.653600931 CEST4434976313.107.246.60192.168.2.6
            Oct 7, 2024 22:40:13.653672934 CEST49763443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:13.653856039 CEST49763443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:13.653871059 CEST4434976313.107.246.60192.168.2.6
            Oct 7, 2024 22:40:13.654012918 CEST49764443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:13.654046059 CEST4434976413.107.246.60192.168.2.6
            Oct 7, 2024 22:40:13.654160976 CEST49764443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:13.654351950 CEST49764443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:13.654367924 CEST4434976413.107.246.60192.168.2.6
            Oct 7, 2024 22:40:13.981637955 CEST4434975913.107.246.60192.168.2.6
            Oct 7, 2024 22:40:13.981719017 CEST4434975913.107.246.60192.168.2.6
            Oct 7, 2024 22:40:13.981801987 CEST49759443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:13.982249022 CEST49759443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:13.982287884 CEST4434975913.107.246.60192.168.2.6
            Oct 7, 2024 22:40:13.982315063 CEST49759443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:13.982330084 CEST4434975913.107.246.60192.168.2.6
            Oct 7, 2024 22:40:13.985688925 CEST4434976013.107.246.60192.168.2.6
            Oct 7, 2024 22:40:13.985757113 CEST4434976013.107.246.60192.168.2.6
            Oct 7, 2024 22:40:13.985909939 CEST49760443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:13.986520052 CEST49765443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:13.986596107 CEST4434976513.107.246.60192.168.2.6
            Oct 7, 2024 22:40:13.986685038 CEST49765443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:13.986792088 CEST49760443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:13.986792088 CEST49760443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:13.986818075 CEST4434976013.107.246.60192.168.2.6
            Oct 7, 2024 22:40:13.986840963 CEST4434976013.107.246.60192.168.2.6
            Oct 7, 2024 22:40:13.988656998 CEST49765443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:13.988673925 CEST4434976513.107.246.60192.168.2.6
            Oct 7, 2024 22:40:13.990223885 CEST49766443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:13.990233898 CEST4434976613.107.246.60192.168.2.6
            Oct 7, 2024 22:40:13.990523100 CEST49766443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:13.990679026 CEST49766443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:13.990690947 CEST4434976613.107.246.60192.168.2.6
            Oct 7, 2024 22:40:14.070049047 CEST4434976113.107.246.60192.168.2.6
            Oct 7, 2024 22:40:14.070674896 CEST49761443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:14.070691109 CEST4434976113.107.246.60192.168.2.6
            Oct 7, 2024 22:40:14.071363926 CEST49761443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:14.071373940 CEST4434976113.107.246.60192.168.2.6
            Oct 7, 2024 22:40:14.187998056 CEST4434976113.107.246.60192.168.2.6
            Oct 7, 2024 22:40:14.188072920 CEST4434976113.107.246.60192.168.2.6
            Oct 7, 2024 22:40:14.188198090 CEST49761443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:14.188420057 CEST49761443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:14.188446045 CEST4434976113.107.246.60192.168.2.6
            Oct 7, 2024 22:40:14.188451052 CEST49761443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:14.188456059 CEST4434976113.107.246.60192.168.2.6
            Oct 7, 2024 22:40:14.192080021 CEST49767443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:14.192117929 CEST4434976713.107.246.60192.168.2.6
            Oct 7, 2024 22:40:14.192193031 CEST49767443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:14.192399025 CEST49767443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:14.192415953 CEST4434976713.107.246.60192.168.2.6
            Oct 7, 2024 22:40:15.394298077 CEST4434976313.107.246.60192.168.2.6
            Oct 7, 2024 22:40:15.395071983 CEST49763443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:15.395087957 CEST4434976313.107.246.60192.168.2.6
            Oct 7, 2024 22:40:15.395962000 CEST49763443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:15.395967960 CEST4434976313.107.246.60192.168.2.6
            Oct 7, 2024 22:40:15.398489952 CEST4434976413.107.246.60192.168.2.6
            Oct 7, 2024 22:40:15.399316072 CEST49764443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:15.399339914 CEST4434976413.107.246.60192.168.2.6
            Oct 7, 2024 22:40:15.400563955 CEST49764443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:15.400576115 CEST4434976413.107.246.60192.168.2.6
            Oct 7, 2024 22:40:15.535347939 CEST4434976313.107.246.60192.168.2.6
            Oct 7, 2024 22:40:15.535516024 CEST4434976313.107.246.60192.168.2.6
            Oct 7, 2024 22:40:15.535799026 CEST49763443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:15.537321091 CEST49763443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:15.537343025 CEST4434976313.107.246.60192.168.2.6
            Oct 7, 2024 22:40:15.537355900 CEST49763443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:15.537363052 CEST4434976313.107.246.60192.168.2.6
            Oct 7, 2024 22:40:15.542896986 CEST49768443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:15.542954922 CEST4434976813.107.246.60192.168.2.6
            Oct 7, 2024 22:40:15.543023109 CEST49768443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:15.543417931 CEST4434976413.107.246.60192.168.2.6
            Oct 7, 2024 22:40:15.543488979 CEST49768443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:15.543512106 CEST4434976813.107.246.60192.168.2.6
            Oct 7, 2024 22:40:15.543561935 CEST4434976413.107.246.60192.168.2.6
            Oct 7, 2024 22:40:15.543884993 CEST49764443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:15.544220924 CEST49764443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:15.544245958 CEST4434976413.107.246.60192.168.2.6
            Oct 7, 2024 22:40:15.544254065 CEST49764443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:15.544260979 CEST4434976413.107.246.60192.168.2.6
            Oct 7, 2024 22:40:15.547404051 CEST49769443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:15.547441006 CEST4434976913.107.246.60192.168.2.6
            Oct 7, 2024 22:40:15.547549963 CEST49769443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:15.547723055 CEST49769443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:15.547738075 CEST4434976913.107.246.60192.168.2.6
            Oct 7, 2024 22:40:15.589972019 CEST4434976240.113.103.199192.168.2.6
            Oct 7, 2024 22:40:15.590081930 CEST49762443192.168.2.640.113.103.199
            Oct 7, 2024 22:40:15.594069004 CEST49762443192.168.2.640.113.103.199
            Oct 7, 2024 22:40:15.594075918 CEST4434976240.113.103.199192.168.2.6
            Oct 7, 2024 22:40:15.594438076 CEST4434976240.113.103.199192.168.2.6
            Oct 7, 2024 22:40:15.594485998 CEST4434976513.107.246.60192.168.2.6
            Oct 7, 2024 22:40:15.596302986 CEST49765443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:15.596343994 CEST4434976513.107.246.60192.168.2.6
            Oct 7, 2024 22:40:15.597342968 CEST49765443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:15.597351074 CEST4434976513.107.246.60192.168.2.6
            Oct 7, 2024 22:40:15.599057913 CEST49762443192.168.2.640.113.103.199
            Oct 7, 2024 22:40:15.599420071 CEST49762443192.168.2.640.113.103.199
            Oct 7, 2024 22:40:15.599431038 CEST4434976240.113.103.199192.168.2.6
            Oct 7, 2024 22:40:15.599622011 CEST49762443192.168.2.640.113.103.199
            Oct 7, 2024 22:40:15.608395100 CEST4434976613.107.246.60192.168.2.6
            Oct 7, 2024 22:40:15.609522104 CEST49766443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:15.609545946 CEST4434976613.107.246.60192.168.2.6
            Oct 7, 2024 22:40:15.610534906 CEST49766443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:15.610544920 CEST4434976613.107.246.60192.168.2.6
            Oct 7, 2024 22:40:15.619858027 CEST4434976713.107.246.60192.168.2.6
            Oct 7, 2024 22:40:15.647406101 CEST4434976240.113.103.199192.168.2.6
            Oct 7, 2024 22:40:15.651170015 CEST49767443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:15.651191950 CEST4434976713.107.246.60192.168.2.6
            Oct 7, 2024 22:40:15.652324915 CEST49767443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:15.652332067 CEST4434976713.107.246.60192.168.2.6
            Oct 7, 2024 22:40:15.725069046 CEST4434976513.107.246.60192.168.2.6
            Oct 7, 2024 22:40:15.725151062 CEST4434976513.107.246.60192.168.2.6
            Oct 7, 2024 22:40:15.725230932 CEST49765443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:15.726942062 CEST49765443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:15.726962090 CEST4434976513.107.246.60192.168.2.6
            Oct 7, 2024 22:40:15.729306936 CEST4434976613.107.246.60192.168.2.6
            Oct 7, 2024 22:40:15.729381084 CEST4434976613.107.246.60192.168.2.6
            Oct 7, 2024 22:40:15.729440928 CEST49766443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:15.730986118 CEST49766443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:15.730993986 CEST4434976613.107.246.60192.168.2.6
            Oct 7, 2024 22:40:15.731010914 CEST49766443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:15.731017113 CEST4434976613.107.246.60192.168.2.6
            Oct 7, 2024 22:40:15.734328985 CEST49770443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:15.734359980 CEST4434977013.107.246.60192.168.2.6
            Oct 7, 2024 22:40:15.734503984 CEST49770443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:15.743772984 CEST49770443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:15.743803024 CEST4434977013.107.246.60192.168.2.6
            Oct 7, 2024 22:40:15.746422052 CEST49771443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:15.746463060 CEST4434977113.107.246.60192.168.2.6
            Oct 7, 2024 22:40:15.746556997 CEST49771443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:15.747075081 CEST49771443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:15.747092009 CEST4434977113.107.246.60192.168.2.6
            Oct 7, 2024 22:40:15.781649113 CEST4434976713.107.246.60192.168.2.6
            Oct 7, 2024 22:40:15.781711102 CEST4434976713.107.246.60192.168.2.6
            Oct 7, 2024 22:40:15.781824112 CEST49767443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:15.792619944 CEST4434976240.113.103.199192.168.2.6
            Oct 7, 2024 22:40:15.793685913 CEST49762443192.168.2.640.113.103.199
            Oct 7, 2024 22:40:15.793705940 CEST4434976240.113.103.199192.168.2.6
            Oct 7, 2024 22:40:15.793880939 CEST49762443192.168.2.640.113.103.199
            Oct 7, 2024 22:40:15.804883957 CEST49767443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:15.804883957 CEST49767443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:15.804919958 CEST4434976713.107.246.60192.168.2.6
            Oct 7, 2024 22:40:15.804945946 CEST4434976713.107.246.60192.168.2.6
            Oct 7, 2024 22:40:15.837671041 CEST49772443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:15.837717056 CEST4434977213.107.246.60192.168.2.6
            Oct 7, 2024 22:40:15.837860107 CEST49772443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:15.839401960 CEST49772443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:15.839421034 CEST4434977213.107.246.60192.168.2.6
            Oct 7, 2024 22:40:16.168807030 CEST4434976913.107.246.60192.168.2.6
            Oct 7, 2024 22:40:16.197432995 CEST4434976813.107.246.60192.168.2.6
            Oct 7, 2024 22:40:16.214441061 CEST49769443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:16.245697975 CEST49768443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:16.270641088 CEST49769443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:16.270658016 CEST4434976913.107.246.60192.168.2.6
            Oct 7, 2024 22:40:16.271301985 CEST49769443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:16.271310091 CEST4434976913.107.246.60192.168.2.6
            Oct 7, 2024 22:40:16.271749973 CEST49768443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:16.271810055 CEST4434976813.107.246.60192.168.2.6
            Oct 7, 2024 22:40:16.272202969 CEST49768443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:16.272217989 CEST4434976813.107.246.60192.168.2.6
            Oct 7, 2024 22:40:16.363910913 CEST4434976913.107.246.60192.168.2.6
            Oct 7, 2024 22:40:16.364070892 CEST4434976913.107.246.60192.168.2.6
            Oct 7, 2024 22:40:16.364132881 CEST49769443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:16.364351988 CEST49769443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:16.364386082 CEST4434976913.107.246.60192.168.2.6
            Oct 7, 2024 22:40:16.364398003 CEST49769443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:16.364403963 CEST4434976913.107.246.60192.168.2.6
            Oct 7, 2024 22:40:16.367641926 CEST49773443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:16.367686033 CEST4434977313.107.246.60192.168.2.6
            Oct 7, 2024 22:40:16.367919922 CEST49773443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:16.368083954 CEST49773443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:16.368125916 CEST4434977313.107.246.60192.168.2.6
            Oct 7, 2024 22:40:16.371450901 CEST4434976813.107.246.60192.168.2.6
            Oct 7, 2024 22:40:16.371540070 CEST4434976813.107.246.60192.168.2.6
            Oct 7, 2024 22:40:16.371586084 CEST49768443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:16.371764898 CEST49768443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:16.371787071 CEST4434976813.107.246.60192.168.2.6
            Oct 7, 2024 22:40:16.371802092 CEST49768443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:16.371807098 CEST4434976813.107.246.60192.168.2.6
            Oct 7, 2024 22:40:16.375566959 CEST49774443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:16.375588894 CEST4434977413.107.246.60192.168.2.6
            Oct 7, 2024 22:40:16.375752926 CEST49774443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:16.375884056 CEST49774443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:16.375899076 CEST4434977413.107.246.60192.168.2.6
            Oct 7, 2024 22:40:16.396471977 CEST4434977113.107.246.60192.168.2.6
            Oct 7, 2024 22:40:16.397058964 CEST49771443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:16.397097111 CEST4434977113.107.246.60192.168.2.6
            Oct 7, 2024 22:40:16.397669077 CEST49771443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:16.397685051 CEST4434977113.107.246.60192.168.2.6
            Oct 7, 2024 22:40:16.437664986 CEST4434977013.107.246.60192.168.2.6
            Oct 7, 2024 22:40:16.438453913 CEST49770443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:16.438472986 CEST4434977013.107.246.60192.168.2.6
            Oct 7, 2024 22:40:16.439074039 CEST49770443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:16.439079046 CEST4434977013.107.246.60192.168.2.6
            Oct 7, 2024 22:40:16.495223999 CEST4434977113.107.246.60192.168.2.6
            Oct 7, 2024 22:40:16.495295048 CEST4434977113.107.246.60192.168.2.6
            Oct 7, 2024 22:40:16.495608091 CEST49771443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:16.495608091 CEST49771443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:16.495698929 CEST49771443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:16.495740891 CEST4434977113.107.246.60192.168.2.6
            Oct 7, 2024 22:40:16.501437902 CEST49775443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:16.501530886 CEST4434977513.107.246.60192.168.2.6
            Oct 7, 2024 22:40:16.501625061 CEST49775443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:16.501635075 CEST4434977213.107.246.60192.168.2.6
            Oct 7, 2024 22:40:16.502520084 CEST49775443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:16.502554893 CEST4434977513.107.246.60192.168.2.6
            Oct 7, 2024 22:40:16.502908945 CEST49772443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:16.502927065 CEST4434977213.107.246.60192.168.2.6
            Oct 7, 2024 22:40:16.503422976 CEST49772443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:16.503433943 CEST4434977213.107.246.60192.168.2.6
            Oct 7, 2024 22:40:16.542319059 CEST4434977013.107.246.60192.168.2.6
            Oct 7, 2024 22:40:16.542390108 CEST4434977013.107.246.60192.168.2.6
            Oct 7, 2024 22:40:16.542438030 CEST49770443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:16.542726040 CEST49770443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:16.542742968 CEST4434977013.107.246.60192.168.2.6
            Oct 7, 2024 22:40:16.546041012 CEST49777443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:16.546077013 CEST4434977713.107.246.60192.168.2.6
            Oct 7, 2024 22:40:16.546181917 CEST49777443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:16.546369076 CEST49777443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:16.546385050 CEST4434977713.107.246.60192.168.2.6
            Oct 7, 2024 22:40:16.602605104 CEST4434977213.107.246.60192.168.2.6
            Oct 7, 2024 22:40:16.602765083 CEST4434977213.107.246.60192.168.2.6
            Oct 7, 2024 22:40:16.602910995 CEST49772443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:16.603045940 CEST49772443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:16.603045940 CEST49772443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:16.603095055 CEST4434977213.107.246.60192.168.2.6
            Oct 7, 2024 22:40:16.603127003 CEST4434977213.107.246.60192.168.2.6
            Oct 7, 2024 22:40:16.606364012 CEST49778443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:16.606403112 CEST4434977813.107.246.60192.168.2.6
            Oct 7, 2024 22:40:16.606492043 CEST49778443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:16.606695890 CEST49778443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:16.606712103 CEST4434977813.107.246.60192.168.2.6
            Oct 7, 2024 22:40:17.040194035 CEST4434977413.107.246.60192.168.2.6
            Oct 7, 2024 22:40:17.042975903 CEST49774443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:17.042998075 CEST4434977413.107.246.60192.168.2.6
            Oct 7, 2024 22:40:17.044002056 CEST49774443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:17.044007063 CEST4434977413.107.246.60192.168.2.6
            Oct 7, 2024 22:40:17.044296980 CEST4434977313.107.246.60192.168.2.6
            Oct 7, 2024 22:40:17.045097113 CEST49773443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:17.045108080 CEST4434977313.107.246.60192.168.2.6
            Oct 7, 2024 22:40:17.045794010 CEST49773443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:17.045799017 CEST4434977313.107.246.60192.168.2.6
            Oct 7, 2024 22:40:17.140464067 CEST4434977413.107.246.60192.168.2.6
            Oct 7, 2024 22:40:17.140526056 CEST4434977413.107.246.60192.168.2.6
            Oct 7, 2024 22:40:17.140691042 CEST49774443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:17.141562939 CEST4434977513.107.246.60192.168.2.6
            Oct 7, 2024 22:40:17.154968023 CEST4434977313.107.246.60192.168.2.6
            Oct 7, 2024 22:40:17.155108929 CEST4434977313.107.246.60192.168.2.6
            Oct 7, 2024 22:40:17.155244112 CEST49773443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:17.173319101 CEST49774443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:17.173319101 CEST49774443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:17.173341036 CEST4434977413.107.246.60192.168.2.6
            Oct 7, 2024 22:40:17.173350096 CEST4434977413.107.246.60192.168.2.6
            Oct 7, 2024 22:40:17.175158024 CEST49775443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:17.175183058 CEST4434977513.107.246.60192.168.2.6
            Oct 7, 2024 22:40:17.175869942 CEST49775443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:17.175874949 CEST4434977513.107.246.60192.168.2.6
            Oct 7, 2024 22:40:17.176372051 CEST49773443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:17.176377058 CEST4434977313.107.246.60192.168.2.6
            Oct 7, 2024 22:40:17.201411963 CEST4434977713.107.246.60192.168.2.6
            Oct 7, 2024 22:40:17.246237993 CEST49777443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:17.289516926 CEST4434977813.107.246.60192.168.2.6
            Oct 7, 2024 22:40:17.292216063 CEST4434977513.107.246.60192.168.2.6
            Oct 7, 2024 22:40:17.292278051 CEST4434977513.107.246.60192.168.2.6
            Oct 7, 2024 22:40:17.292371035 CEST49775443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:17.294245005 CEST49777443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:17.294258118 CEST4434977713.107.246.60192.168.2.6
            Oct 7, 2024 22:40:17.296030998 CEST49777443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:17.296035051 CEST4434977713.107.246.60192.168.2.6
            Oct 7, 2024 22:40:17.299407005 CEST49779443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:17.299427986 CEST4434977913.107.246.60192.168.2.6
            Oct 7, 2024 22:40:17.299499989 CEST49779443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:17.299937010 CEST49779443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:17.299947977 CEST4434977913.107.246.60192.168.2.6
            Oct 7, 2024 22:40:17.322623968 CEST49778443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:17.322642088 CEST4434977813.107.246.60192.168.2.6
            Oct 7, 2024 22:40:17.322684050 CEST49780443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:17.322704077 CEST4434978013.107.246.60192.168.2.6
            Oct 7, 2024 22:40:17.322848082 CEST49780443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:17.323364019 CEST49778443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:17.323369980 CEST4434977813.107.246.60192.168.2.6
            Oct 7, 2024 22:40:17.323621035 CEST49775443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:17.323641062 CEST4434977513.107.246.60192.168.2.6
            Oct 7, 2024 22:40:17.323673010 CEST49775443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:17.323678017 CEST4434977513.107.246.60192.168.2.6
            Oct 7, 2024 22:40:17.346726894 CEST49780443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:17.346739054 CEST4434978013.107.246.60192.168.2.6
            Oct 7, 2024 22:40:17.363275051 CEST49781443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:17.363326073 CEST4434978113.107.246.60192.168.2.6
            Oct 7, 2024 22:40:17.363590002 CEST49781443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:17.363720894 CEST49781443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:17.363743067 CEST4434978113.107.246.60192.168.2.6
            Oct 7, 2024 22:40:17.396096945 CEST4434977713.107.246.60192.168.2.6
            Oct 7, 2024 22:40:17.396176100 CEST4434977713.107.246.60192.168.2.6
            Oct 7, 2024 22:40:17.396229029 CEST49777443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:17.397438049 CEST49777443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:17.397454977 CEST4434977713.107.246.60192.168.2.6
            Oct 7, 2024 22:40:17.397466898 CEST49777443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:17.397471905 CEST4434977713.107.246.60192.168.2.6
            Oct 7, 2024 22:40:17.407426119 CEST49782443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:17.407474995 CEST4434978213.107.246.60192.168.2.6
            Oct 7, 2024 22:40:17.407593012 CEST49782443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:17.408338070 CEST49782443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:17.408354998 CEST4434978213.107.246.60192.168.2.6
            Oct 7, 2024 22:40:17.425035000 CEST4434977813.107.246.60192.168.2.6
            Oct 7, 2024 22:40:17.425182104 CEST4434977813.107.246.60192.168.2.6
            Oct 7, 2024 22:40:17.425290108 CEST49778443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:17.426029921 CEST49778443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:17.426038980 CEST4434977813.107.246.60192.168.2.6
            Oct 7, 2024 22:40:17.426047087 CEST49778443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:17.426049948 CEST4434977813.107.246.60192.168.2.6
            Oct 7, 2024 22:40:17.430448055 CEST49783443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:17.430461884 CEST4434978313.107.246.60192.168.2.6
            Oct 7, 2024 22:40:17.430857897 CEST49783443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:17.430857897 CEST49783443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:17.430876970 CEST4434978313.107.246.60192.168.2.6
            Oct 7, 2024 22:40:17.921438932 CEST4434977913.107.246.60192.168.2.6
            Oct 7, 2024 22:40:17.922055006 CEST49779443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:17.922074080 CEST4434977913.107.246.60192.168.2.6
            Oct 7, 2024 22:40:17.922579050 CEST49779443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:17.922584057 CEST4434977913.107.246.60192.168.2.6
            Oct 7, 2024 22:40:17.979584932 CEST4434978013.107.246.60192.168.2.6
            Oct 7, 2024 22:40:17.980242014 CEST49780443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:17.980251074 CEST4434978013.107.246.60192.168.2.6
            Oct 7, 2024 22:40:17.980705023 CEST49780443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:17.980709076 CEST4434978013.107.246.60192.168.2.6
            Oct 7, 2024 22:40:18.016797066 CEST4434978113.107.246.60192.168.2.6
            Oct 7, 2024 22:40:18.017029047 CEST44349724142.250.186.68192.168.2.6
            Oct 7, 2024 22:40:18.017163038 CEST44349724142.250.186.68192.168.2.6
            Oct 7, 2024 22:40:18.017246008 CEST49724443192.168.2.6142.250.186.68
            Oct 7, 2024 22:40:18.017466068 CEST49781443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:18.017491102 CEST4434978113.107.246.60192.168.2.6
            Oct 7, 2024 22:40:18.017961979 CEST49781443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:18.017966986 CEST4434978113.107.246.60192.168.2.6
            Oct 7, 2024 22:40:18.018814087 CEST4434977913.107.246.60192.168.2.6
            Oct 7, 2024 22:40:18.018872023 CEST4434977913.107.246.60192.168.2.6
            Oct 7, 2024 22:40:18.019028902 CEST49779443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:18.019098997 CEST49779443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:18.019112110 CEST4434977913.107.246.60192.168.2.6
            Oct 7, 2024 22:40:18.019124031 CEST49779443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:18.019129992 CEST4434977913.107.246.60192.168.2.6
            Oct 7, 2024 22:40:18.022093058 CEST49785443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:18.022124052 CEST4434978513.107.246.60192.168.2.6
            Oct 7, 2024 22:40:18.022249937 CEST49785443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:18.022399902 CEST49785443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:18.022409916 CEST4434978513.107.246.60192.168.2.6
            Oct 7, 2024 22:40:18.028140068 CEST4434978213.107.246.60192.168.2.6
            Oct 7, 2024 22:40:18.028528929 CEST49782443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:18.028537989 CEST4434978213.107.246.60192.168.2.6
            Oct 7, 2024 22:40:18.028990030 CEST49782443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:18.028994083 CEST4434978213.107.246.60192.168.2.6
            Oct 7, 2024 22:40:18.078305960 CEST4434978013.107.246.60192.168.2.6
            Oct 7, 2024 22:40:18.078469038 CEST4434978013.107.246.60192.168.2.6
            Oct 7, 2024 22:40:18.078530073 CEST49780443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:18.078751087 CEST49780443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:18.078763962 CEST4434978013.107.246.60192.168.2.6
            Oct 7, 2024 22:40:18.078774929 CEST49780443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:18.078779936 CEST4434978013.107.246.60192.168.2.6
            Oct 7, 2024 22:40:18.082330942 CEST49786443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:18.082343102 CEST4434978613.107.246.60192.168.2.6
            Oct 7, 2024 22:40:18.082413912 CEST49786443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:18.082572937 CEST49786443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:18.082581997 CEST4434978613.107.246.60192.168.2.6
            Oct 7, 2024 22:40:18.084374905 CEST4434978313.107.246.60192.168.2.6
            Oct 7, 2024 22:40:18.084822893 CEST49783443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:18.084830046 CEST4434978313.107.246.60192.168.2.6
            Oct 7, 2024 22:40:18.085292101 CEST49783443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:18.085295916 CEST4434978313.107.246.60192.168.2.6
            Oct 7, 2024 22:40:18.113519907 CEST49724443192.168.2.6142.250.186.68
            Oct 7, 2024 22:40:18.113589048 CEST44349724142.250.186.68192.168.2.6
            Oct 7, 2024 22:40:18.125402927 CEST4434978113.107.246.60192.168.2.6
            Oct 7, 2024 22:40:18.125484943 CEST4434978113.107.246.60192.168.2.6
            Oct 7, 2024 22:40:18.125576019 CEST49781443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:18.125608921 CEST4434978213.107.246.60192.168.2.6
            Oct 7, 2024 22:40:18.125771999 CEST4434978213.107.246.60192.168.2.6
            Oct 7, 2024 22:40:18.126101017 CEST49781443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:18.126108885 CEST4434978113.107.246.60192.168.2.6
            Oct 7, 2024 22:40:18.126121044 CEST49782443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:18.128982067 CEST49782443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:18.128987074 CEST4434978213.107.246.60192.168.2.6
            Oct 7, 2024 22:40:18.128997087 CEST49782443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:18.129004002 CEST4434978213.107.246.60192.168.2.6
            Oct 7, 2024 22:40:18.135555983 CEST49787443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:18.135587931 CEST4434978713.107.246.60192.168.2.6
            Oct 7, 2024 22:40:18.135699034 CEST49787443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:18.136749029 CEST49788443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:18.136779070 CEST4434978813.107.246.60192.168.2.6
            Oct 7, 2024 22:40:18.136889935 CEST49787443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:18.136904001 CEST4434978713.107.246.60192.168.2.6
            Oct 7, 2024 22:40:18.136979103 CEST49788443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:18.137245893 CEST49788443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:18.137273073 CEST4434978813.107.246.60192.168.2.6
            Oct 7, 2024 22:40:18.191160917 CEST4434978313.107.246.60192.168.2.6
            Oct 7, 2024 22:40:18.191303015 CEST4434978313.107.246.60192.168.2.6
            Oct 7, 2024 22:40:18.191845894 CEST49783443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:18.191975117 CEST49783443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:18.191987038 CEST4434978313.107.246.60192.168.2.6
            Oct 7, 2024 22:40:18.192012072 CEST49783443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:18.192018032 CEST4434978313.107.246.60192.168.2.6
            Oct 7, 2024 22:40:18.196770906 CEST49789443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:18.196806908 CEST4434978913.107.246.60192.168.2.6
            Oct 7, 2024 22:40:18.196872950 CEST49789443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:18.197155952 CEST49789443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:18.197170019 CEST4434978913.107.246.60192.168.2.6
            Oct 7, 2024 22:40:19.602315903 CEST4434978513.107.246.60192.168.2.6
            Oct 7, 2024 22:40:19.603584051 CEST4434978713.107.246.60192.168.2.6
            Oct 7, 2024 22:40:19.603703976 CEST4434978613.107.246.60192.168.2.6
            Oct 7, 2024 22:40:19.604012966 CEST49785443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:19.604073048 CEST4434978513.107.246.60192.168.2.6
            Oct 7, 2024 22:40:19.604424000 CEST4434978813.107.246.60192.168.2.6
            Oct 7, 2024 22:40:19.605400085 CEST49785443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:19.605417013 CEST4434978513.107.246.60192.168.2.6
            Oct 7, 2024 22:40:19.605704069 CEST49788443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:19.605720997 CEST4434978813.107.246.60192.168.2.6
            Oct 7, 2024 22:40:19.605891943 CEST4434978913.107.246.60192.168.2.6
            Oct 7, 2024 22:40:19.606435061 CEST49788443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:19.606441975 CEST4434978813.107.246.60192.168.2.6
            Oct 7, 2024 22:40:19.606776953 CEST49789443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:19.606791973 CEST4434978913.107.246.60192.168.2.6
            Oct 7, 2024 22:40:19.607184887 CEST49789443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:19.607188940 CEST4434978913.107.246.60192.168.2.6
            Oct 7, 2024 22:40:19.607608080 CEST49787443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:19.607628107 CEST4434978713.107.246.60192.168.2.6
            Oct 7, 2024 22:40:19.608386040 CEST49787443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:19.608390093 CEST4434978713.107.246.60192.168.2.6
            Oct 7, 2024 22:40:19.608571053 CEST49786443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:19.608614922 CEST4434978613.107.246.60192.168.2.6
            Oct 7, 2024 22:40:19.609121084 CEST49786443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:19.609133959 CEST4434978613.107.246.60192.168.2.6
            Oct 7, 2024 22:40:19.698349953 CEST4434978513.107.246.60192.168.2.6
            Oct 7, 2024 22:40:19.698498964 CEST4434978513.107.246.60192.168.2.6
            Oct 7, 2024 22:40:19.698611975 CEST49785443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:19.698761940 CEST49785443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:19.698780060 CEST4434978513.107.246.60192.168.2.6
            Oct 7, 2024 22:40:19.698807001 CEST49785443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:19.698818922 CEST4434978513.107.246.60192.168.2.6
            Oct 7, 2024 22:40:19.699908018 CEST4434978713.107.246.60192.168.2.6
            Oct 7, 2024 22:40:19.699976921 CEST4434978713.107.246.60192.168.2.6
            Oct 7, 2024 22:40:19.700037956 CEST49787443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:19.700949907 CEST49787443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:19.700949907 CEST49787443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:19.700965881 CEST4434978713.107.246.60192.168.2.6
            Oct 7, 2024 22:40:19.700977087 CEST4434978713.107.246.60192.168.2.6
            Oct 7, 2024 22:40:19.701601028 CEST4434978613.107.246.60192.168.2.6
            Oct 7, 2024 22:40:19.701672077 CEST4434978613.107.246.60192.168.2.6
            Oct 7, 2024 22:40:19.701740026 CEST49786443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:19.702358961 CEST49786443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:19.702380896 CEST4434978613.107.246.60192.168.2.6
            Oct 7, 2024 22:40:19.702408075 CEST49786443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:19.702420950 CEST4434978613.107.246.60192.168.2.6
            Oct 7, 2024 22:40:19.704366922 CEST4434978813.107.246.60192.168.2.6
            Oct 7, 2024 22:40:19.704459906 CEST4434978813.107.246.60192.168.2.6
            Oct 7, 2024 22:40:19.704756021 CEST49788443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:19.704853058 CEST4434978913.107.246.60192.168.2.6
            Oct 7, 2024 22:40:19.704910994 CEST4434978913.107.246.60192.168.2.6
            Oct 7, 2024 22:40:19.704957008 CEST49789443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:19.706470013 CEST49791443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:19.706495047 CEST4434979113.107.246.60192.168.2.6
            Oct 7, 2024 22:40:19.706646919 CEST49791443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:19.706646919 CEST49788443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:19.706671953 CEST4434978813.107.246.60192.168.2.6
            Oct 7, 2024 22:40:19.706691027 CEST49788443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:19.706696033 CEST4434978813.107.246.60192.168.2.6
            Oct 7, 2024 22:40:19.707740068 CEST49791443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:19.707763910 CEST4434979113.107.246.60192.168.2.6
            Oct 7, 2024 22:40:19.707874060 CEST49789443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:19.707880974 CEST4434978913.107.246.60192.168.2.6
            Oct 7, 2024 22:40:19.707890034 CEST49789443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:19.707892895 CEST4434978913.107.246.60192.168.2.6
            Oct 7, 2024 22:40:19.709038019 CEST49792443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:19.709069014 CEST4434979213.107.246.60192.168.2.6
            Oct 7, 2024 22:40:19.709156990 CEST49792443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:19.709388018 CEST49792443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:19.709402084 CEST4434979213.107.246.60192.168.2.6
            Oct 7, 2024 22:40:19.710150003 CEST49793443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:19.710161924 CEST4434979313.107.246.60192.168.2.6
            Oct 7, 2024 22:40:19.710350037 CEST49793443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:19.710588932 CEST49793443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:19.710599899 CEST4434979313.107.246.60192.168.2.6
            Oct 7, 2024 22:40:19.710823059 CEST49794443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:19.710854053 CEST4434979413.107.246.60192.168.2.6
            Oct 7, 2024 22:40:19.710999966 CEST49794443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:19.711102962 CEST49794443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:19.711126089 CEST4434979413.107.246.60192.168.2.6
            Oct 7, 2024 22:40:19.711283922 CEST49795443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:19.711294889 CEST4434979513.107.246.60192.168.2.6
            Oct 7, 2024 22:40:19.711347103 CEST49795443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:19.711467028 CEST49795443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:19.711477041 CEST4434979513.107.246.60192.168.2.6
            Oct 7, 2024 22:40:19.893701077 CEST5977053192.168.2.61.1.1.1
            Oct 7, 2024 22:40:19.898667097 CEST53597701.1.1.1192.168.2.6
            Oct 7, 2024 22:40:19.898753881 CEST5977053192.168.2.61.1.1.1
            Oct 7, 2024 22:40:19.898813009 CEST5977053192.168.2.61.1.1.1
            Oct 7, 2024 22:40:19.903769016 CEST53597701.1.1.1192.168.2.6
            Oct 7, 2024 22:40:20.317084074 CEST4434979413.107.246.60192.168.2.6
            Oct 7, 2024 22:40:20.328566074 CEST53597701.1.1.1192.168.2.6
            Oct 7, 2024 22:40:20.330221891 CEST49794443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:20.330245972 CEST4434979413.107.246.60192.168.2.6
            Oct 7, 2024 22:40:20.332762957 CEST49794443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:20.332772017 CEST4434979413.107.246.60192.168.2.6
            Oct 7, 2024 22:40:20.333504915 CEST5977053192.168.2.61.1.1.1
            Oct 7, 2024 22:40:20.335633039 CEST4434979113.107.246.60192.168.2.6
            Oct 7, 2024 22:40:20.339087009 CEST49791443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:20.339097977 CEST4434979113.107.246.60192.168.2.6
            Oct 7, 2024 22:40:20.339378119 CEST53597701.1.1.1192.168.2.6
            Oct 7, 2024 22:40:20.339464903 CEST5977053192.168.2.61.1.1.1
            Oct 7, 2024 22:40:20.340197086 CEST49791443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:20.340203047 CEST4434979113.107.246.60192.168.2.6
            Oct 7, 2024 22:40:20.340908051 CEST4434979513.107.246.60192.168.2.6
            Oct 7, 2024 22:40:20.341082096 CEST4434979313.107.246.60192.168.2.6
            Oct 7, 2024 22:40:20.341423035 CEST49795443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:20.341439962 CEST4434979513.107.246.60192.168.2.6
            Oct 7, 2024 22:40:20.341942072 CEST4434979213.107.246.60192.168.2.6
            Oct 7, 2024 22:40:20.342152119 CEST49795443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:20.342156887 CEST4434979513.107.246.60192.168.2.6
            Oct 7, 2024 22:40:20.344863892 CEST49793443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:20.344885111 CEST4434979313.107.246.60192.168.2.6
            Oct 7, 2024 22:40:20.345640898 CEST49793443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:20.345649004 CEST4434979313.107.246.60192.168.2.6
            Oct 7, 2024 22:40:20.346141100 CEST49792443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:20.346152067 CEST4434979213.107.246.60192.168.2.6
            Oct 7, 2024 22:40:20.346807957 CEST49792443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:20.346813917 CEST4434979213.107.246.60192.168.2.6
            Oct 7, 2024 22:40:20.424666882 CEST4434979413.107.246.60192.168.2.6
            Oct 7, 2024 22:40:20.424727917 CEST4434979413.107.246.60192.168.2.6
            Oct 7, 2024 22:40:20.424791098 CEST49794443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:20.433211088 CEST4434979113.107.246.60192.168.2.6
            Oct 7, 2024 22:40:20.433367968 CEST4434979113.107.246.60192.168.2.6
            Oct 7, 2024 22:40:20.433433056 CEST49791443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:20.437545061 CEST4434979513.107.246.60192.168.2.6
            Oct 7, 2024 22:40:20.437700033 CEST4434979513.107.246.60192.168.2.6
            Oct 7, 2024 22:40:20.437755108 CEST49795443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:20.439740896 CEST4434979313.107.246.60192.168.2.6
            Oct 7, 2024 22:40:20.439891100 CEST4434979313.107.246.60192.168.2.6
            Oct 7, 2024 22:40:20.439929008 CEST49793443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:20.448004961 CEST49794443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:20.448031902 CEST4434979413.107.246.60192.168.2.6
            Oct 7, 2024 22:40:20.448048115 CEST49794443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:20.448052883 CEST4434979413.107.246.60192.168.2.6
            Oct 7, 2024 22:40:20.451678991 CEST49793443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:20.451692104 CEST4434979313.107.246.60192.168.2.6
            Oct 7, 2024 22:40:20.451704979 CEST49793443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:20.451708078 CEST4434979313.107.246.60192.168.2.6
            Oct 7, 2024 22:40:20.453625917 CEST49791443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:20.453653097 CEST4434979113.107.246.60192.168.2.6
            Oct 7, 2024 22:40:20.453665018 CEST49791443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:20.453671932 CEST4434979113.107.246.60192.168.2.6
            Oct 7, 2024 22:40:20.455487967 CEST49795443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:20.455512047 CEST4434979513.107.246.60192.168.2.6
            Oct 7, 2024 22:40:20.455523014 CEST49795443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:20.455532074 CEST4434979513.107.246.60192.168.2.6
            Oct 7, 2024 22:40:20.459980965 CEST59771443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:20.460046053 CEST4435977113.107.246.60192.168.2.6
            Oct 7, 2024 22:40:20.460115910 CEST59771443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:20.460966110 CEST59771443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:20.460997105 CEST4435977113.107.246.60192.168.2.6
            Oct 7, 2024 22:40:20.468097925 CEST59772443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:20.468189955 CEST4435977213.107.246.60192.168.2.6
            Oct 7, 2024 22:40:20.468426943 CEST59772443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:20.468700886 CEST59772443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:20.468750000 CEST4435977213.107.246.60192.168.2.6
            Oct 7, 2024 22:40:20.469594955 CEST59773443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:20.469630957 CEST4435977313.107.246.60192.168.2.6
            Oct 7, 2024 22:40:20.469676018 CEST59773443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:20.469835043 CEST59773443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:20.469844103 CEST4435977313.107.246.60192.168.2.6
            Oct 7, 2024 22:40:20.479513884 CEST4434979213.107.246.60192.168.2.6
            Oct 7, 2024 22:40:20.479652882 CEST4434979213.107.246.60192.168.2.6
            Oct 7, 2024 22:40:20.479707003 CEST49792443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:20.483251095 CEST59774443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:20.483284950 CEST4435977413.107.246.60192.168.2.6
            Oct 7, 2024 22:40:20.483344078 CEST59774443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:20.483877897 CEST49792443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:20.483896971 CEST4434979213.107.246.60192.168.2.6
            Oct 7, 2024 22:40:20.483907938 CEST49792443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:20.483913898 CEST4434979213.107.246.60192.168.2.6
            Oct 7, 2024 22:40:20.486685991 CEST59774443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:20.486702919 CEST4435977413.107.246.60192.168.2.6
            Oct 7, 2024 22:40:20.489188910 CEST59775443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:20.489236116 CEST4435977513.107.246.60192.168.2.6
            Oct 7, 2024 22:40:20.489306927 CEST59775443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:20.489656925 CEST59775443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:20.489685059 CEST4435977513.107.246.60192.168.2.6
            Oct 7, 2024 22:40:21.078686953 CEST4435977113.107.246.60192.168.2.6
            Oct 7, 2024 22:40:21.079257011 CEST59771443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:21.079296112 CEST4435977113.107.246.60192.168.2.6
            Oct 7, 2024 22:40:21.079866886 CEST59771443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:21.079879045 CEST4435977113.107.246.60192.168.2.6
            Oct 7, 2024 22:40:21.089416981 CEST4435977213.107.246.60192.168.2.6
            Oct 7, 2024 22:40:21.090064049 CEST59772443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:21.090157986 CEST4435977213.107.246.60192.168.2.6
            Oct 7, 2024 22:40:21.090470076 CEST59772443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:21.090486050 CEST4435977213.107.246.60192.168.2.6
            Oct 7, 2024 22:40:21.107162952 CEST4435977413.107.246.60192.168.2.6
            Oct 7, 2024 22:40:21.107534885 CEST59774443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:21.107553959 CEST4435977413.107.246.60192.168.2.6
            Oct 7, 2024 22:40:21.107969999 CEST59774443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:21.107975006 CEST4435977413.107.246.60192.168.2.6
            Oct 7, 2024 22:40:21.118623972 CEST4435977313.107.246.60192.168.2.6
            Oct 7, 2024 22:40:21.118954897 CEST59773443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:21.118963003 CEST4435977313.107.246.60192.168.2.6
            Oct 7, 2024 22:40:21.119376898 CEST59773443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:21.119381905 CEST4435977313.107.246.60192.168.2.6
            Oct 7, 2024 22:40:21.127676010 CEST4435977513.107.246.60192.168.2.6
            Oct 7, 2024 22:40:21.128002882 CEST59775443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:21.128036022 CEST4435977513.107.246.60192.168.2.6
            Oct 7, 2024 22:40:21.128545046 CEST59775443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:21.128556967 CEST4435977513.107.246.60192.168.2.6
            Oct 7, 2024 22:40:21.190442085 CEST4435977113.107.246.60192.168.2.6
            Oct 7, 2024 22:40:21.190510035 CEST4435977113.107.246.60192.168.2.6
            Oct 7, 2024 22:40:21.190562010 CEST59771443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:21.191023111 CEST59771443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:21.191035032 CEST4435977113.107.246.60192.168.2.6
            Oct 7, 2024 22:40:21.191050053 CEST59771443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:21.191056967 CEST4435977113.107.246.60192.168.2.6
            Oct 7, 2024 22:40:21.192025900 CEST4435977213.107.246.60192.168.2.6
            Oct 7, 2024 22:40:21.192095041 CEST4435977213.107.246.60192.168.2.6
            Oct 7, 2024 22:40:21.192271948 CEST59772443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:21.193345070 CEST59772443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:21.193397999 CEST4435977213.107.246.60192.168.2.6
            Oct 7, 2024 22:40:21.193434954 CEST59772443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:21.193453074 CEST4435977213.107.246.60192.168.2.6
            Oct 7, 2024 22:40:21.196976900 CEST59776443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:21.197010040 CEST4435977613.107.246.60192.168.2.6
            Oct 7, 2024 22:40:21.197388887 CEST59776443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:21.197772026 CEST59777443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:21.197804928 CEST4435977713.107.246.60192.168.2.6
            Oct 7, 2024 22:40:21.197864056 CEST59777443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:21.197896004 CEST59776443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:21.197910070 CEST4435977613.107.246.60192.168.2.6
            Oct 7, 2024 22:40:21.198107958 CEST59777443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:21.198123932 CEST4435977713.107.246.60192.168.2.6
            Oct 7, 2024 22:40:21.204236984 CEST4435977413.107.246.60192.168.2.6
            Oct 7, 2024 22:40:21.204319000 CEST4435977413.107.246.60192.168.2.6
            Oct 7, 2024 22:40:21.204365969 CEST59774443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:21.204566956 CEST59774443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:21.204581976 CEST4435977413.107.246.60192.168.2.6
            Oct 7, 2024 22:40:21.204592943 CEST59774443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:21.204597950 CEST4435977413.107.246.60192.168.2.6
            Oct 7, 2024 22:40:21.207447052 CEST59778443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:21.207474947 CEST4435977813.107.246.60192.168.2.6
            Oct 7, 2024 22:40:21.207525969 CEST59778443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:21.207813978 CEST59778443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:21.207833052 CEST4435977813.107.246.60192.168.2.6
            Oct 7, 2024 22:40:21.220082998 CEST4435977313.107.246.60192.168.2.6
            Oct 7, 2024 22:40:21.220144987 CEST4435977313.107.246.60192.168.2.6
            Oct 7, 2024 22:40:21.220182896 CEST59773443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:21.220314026 CEST59773443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:21.220319986 CEST4435977313.107.246.60192.168.2.6
            Oct 7, 2024 22:40:21.223082066 CEST59779443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:21.223119020 CEST4435977913.107.246.60192.168.2.6
            Oct 7, 2024 22:40:21.223206997 CEST59779443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:21.223395109 CEST59779443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:21.223411083 CEST4435977913.107.246.60192.168.2.6
            Oct 7, 2024 22:40:21.228153944 CEST4435977513.107.246.60192.168.2.6
            Oct 7, 2024 22:40:21.228243113 CEST4435977513.107.246.60192.168.2.6
            Oct 7, 2024 22:40:21.228296995 CEST59775443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:21.228425980 CEST59775443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:21.228445053 CEST4435977513.107.246.60192.168.2.6
            Oct 7, 2024 22:40:21.228456974 CEST59775443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:21.228467941 CEST4435977513.107.246.60192.168.2.6
            Oct 7, 2024 22:40:21.231064081 CEST59780443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:21.231096029 CEST4435978013.107.246.60192.168.2.6
            Oct 7, 2024 22:40:21.231153011 CEST59780443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:21.231309891 CEST59780443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:21.231323004 CEST4435978013.107.246.60192.168.2.6
            Oct 7, 2024 22:40:21.815918922 CEST4435977613.107.246.60192.168.2.6
            Oct 7, 2024 22:40:21.816636086 CEST59776443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:21.816651106 CEST4435977613.107.246.60192.168.2.6
            Oct 7, 2024 22:40:21.817032099 CEST59776443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:21.817040920 CEST4435977613.107.246.60192.168.2.6
            Oct 7, 2024 22:40:21.819458961 CEST4435977813.107.246.60192.168.2.6
            Oct 7, 2024 22:40:21.820234060 CEST59778443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:21.820234060 CEST59778443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:21.820255041 CEST4435977813.107.246.60192.168.2.6
            Oct 7, 2024 22:40:21.820276022 CEST4435977813.107.246.60192.168.2.6
            Oct 7, 2024 22:40:21.839265108 CEST4435978013.107.246.60192.168.2.6
            Oct 7, 2024 22:40:21.839884996 CEST59780443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:21.839920998 CEST4435978013.107.246.60192.168.2.6
            Oct 7, 2024 22:40:21.840069056 CEST59780443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:21.840074062 CEST4435978013.107.246.60192.168.2.6
            Oct 7, 2024 22:40:21.845921040 CEST4435977713.107.246.60192.168.2.6
            Oct 7, 2024 22:40:21.846626997 CEST59777443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:21.846626997 CEST59777443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:21.846658945 CEST4435977713.107.246.60192.168.2.6
            Oct 7, 2024 22:40:21.846672058 CEST4435977713.107.246.60192.168.2.6
            Oct 7, 2024 22:40:21.878473997 CEST4435977913.107.246.60192.168.2.6
            Oct 7, 2024 22:40:21.879375935 CEST59779443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:21.879403114 CEST4435977913.107.246.60192.168.2.6
            Oct 7, 2024 22:40:21.880429029 CEST59779443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:21.880434036 CEST4435977913.107.246.60192.168.2.6
            Oct 7, 2024 22:40:21.913379908 CEST4435977613.107.246.60192.168.2.6
            Oct 7, 2024 22:40:21.913404942 CEST4435977613.107.246.60192.168.2.6
            Oct 7, 2024 22:40:21.913685083 CEST4435977613.107.246.60192.168.2.6
            Oct 7, 2024 22:40:21.913744926 CEST59776443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:21.913918972 CEST59776443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:21.913918972 CEST59776443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:21.913918972 CEST59776443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:21.914781094 CEST4435977813.107.246.60192.168.2.6
            Oct 7, 2024 22:40:21.914912939 CEST4435977813.107.246.60192.168.2.6
            Oct 7, 2024 22:40:21.915010929 CEST59778443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:21.915010929 CEST59778443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:21.915047884 CEST59778443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:21.915062904 CEST4435977813.107.246.60192.168.2.6
            Oct 7, 2024 22:40:21.918838024 CEST59782443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:21.918838024 CEST59781443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:21.918870926 CEST4435978213.107.246.60192.168.2.6
            Oct 7, 2024 22:40:21.918880939 CEST4435978113.107.246.60192.168.2.6
            Oct 7, 2024 22:40:21.918957949 CEST59782443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:21.918957949 CEST59781443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:21.919188023 CEST59782443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:21.919188023 CEST59781443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:21.919202089 CEST4435978213.107.246.60192.168.2.6
            Oct 7, 2024 22:40:21.919210911 CEST4435978113.107.246.60192.168.2.6
            Oct 7, 2024 22:40:21.934741020 CEST4435978013.107.246.60192.168.2.6
            Oct 7, 2024 22:40:21.934798002 CEST4435978013.107.246.60192.168.2.6
            Oct 7, 2024 22:40:21.934931040 CEST4435978013.107.246.60192.168.2.6
            Oct 7, 2024 22:40:21.934953928 CEST59780443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:21.934992075 CEST59780443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:21.935035944 CEST59780443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:21.935035944 CEST59780443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:21.935050964 CEST4435978013.107.246.60192.168.2.6
            Oct 7, 2024 22:40:21.935055017 CEST4435978013.107.246.60192.168.2.6
            Oct 7, 2024 22:40:21.937395096 CEST59783443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:21.937417030 CEST4435978313.107.246.60192.168.2.6
            Oct 7, 2024 22:40:21.937642097 CEST59783443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:21.937642097 CEST59783443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:21.937666893 CEST4435978313.107.246.60192.168.2.6
            Oct 7, 2024 22:40:21.946886063 CEST4435977713.107.246.60192.168.2.6
            Oct 7, 2024 22:40:21.946954966 CEST4435977713.107.246.60192.168.2.6
            Oct 7, 2024 22:40:21.947046041 CEST59777443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:21.947134018 CEST59777443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:21.947134018 CEST59777443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:21.947145939 CEST4435977713.107.246.60192.168.2.6
            Oct 7, 2024 22:40:21.947163105 CEST4435977713.107.246.60192.168.2.6
            Oct 7, 2024 22:40:21.949347973 CEST59784443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:21.949377060 CEST4435978413.107.246.60192.168.2.6
            Oct 7, 2024 22:40:21.949456930 CEST59784443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:21.949596882 CEST59784443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:21.949610949 CEST4435978413.107.246.60192.168.2.6
            Oct 7, 2024 22:40:21.978981972 CEST4435977913.107.246.60192.168.2.6
            Oct 7, 2024 22:40:21.979024887 CEST4435977913.107.246.60192.168.2.6
            Oct 7, 2024 22:40:21.979178905 CEST4435977913.107.246.60192.168.2.6
            Oct 7, 2024 22:40:21.979211092 CEST59779443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:21.979337931 CEST59779443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:21.979337931 CEST59779443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:21.979608059 CEST59779443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:21.979619026 CEST4435977913.107.246.60192.168.2.6
            Oct 7, 2024 22:40:21.981708050 CEST59785443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:21.981751919 CEST4435978513.107.246.60192.168.2.6
            Oct 7, 2024 22:40:21.981880903 CEST59785443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:21.982069969 CEST59785443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:21.982089996 CEST4435978513.107.246.60192.168.2.6
            Oct 7, 2024 22:40:22.120780945 CEST59776443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:22.120804071 CEST4435977613.107.246.60192.168.2.6
            Oct 7, 2024 22:40:22.534265041 CEST4435978213.107.246.60192.168.2.6
            Oct 7, 2024 22:40:22.535298109 CEST59782443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:22.535298109 CEST59782443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:22.535311937 CEST4435978213.107.246.60192.168.2.6
            Oct 7, 2024 22:40:22.535320997 CEST4435978213.107.246.60192.168.2.6
            Oct 7, 2024 22:40:22.546247005 CEST4435978113.107.246.60192.168.2.6
            Oct 7, 2024 22:40:22.547183037 CEST59781443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:22.547183037 CEST59781443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:22.547194958 CEST4435978113.107.246.60192.168.2.6
            Oct 7, 2024 22:40:22.547209024 CEST4435978113.107.246.60192.168.2.6
            Oct 7, 2024 22:40:22.576908112 CEST4435978313.107.246.60192.168.2.6
            Oct 7, 2024 22:40:22.580956936 CEST59783443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:22.580981016 CEST4435978313.107.246.60192.168.2.6
            Oct 7, 2024 22:40:22.581877947 CEST59783443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:22.581883907 CEST4435978313.107.246.60192.168.2.6
            Oct 7, 2024 22:40:22.587450027 CEST4435978513.107.246.60192.168.2.6
            Oct 7, 2024 22:40:22.595377922 CEST4435978413.107.246.60192.168.2.6
            Oct 7, 2024 22:40:22.595635891 CEST59785443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:22.595669985 CEST4435978513.107.246.60192.168.2.6
            Oct 7, 2024 22:40:22.596277952 CEST59785443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:22.596287012 CEST4435978513.107.246.60192.168.2.6
            Oct 7, 2024 22:40:22.596333027 CEST59784443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:22.596353054 CEST4435978413.107.246.60192.168.2.6
            Oct 7, 2024 22:40:22.596821070 CEST59784443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:22.596827030 CEST4435978413.107.246.60192.168.2.6
            Oct 7, 2024 22:40:22.629486084 CEST4435978213.107.246.60192.168.2.6
            Oct 7, 2024 22:40:22.629801035 CEST4435978213.107.246.60192.168.2.6
            Oct 7, 2024 22:40:22.630548954 CEST59782443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:22.637851000 CEST59782443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:22.637851000 CEST59782443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:22.637862921 CEST4435978213.107.246.60192.168.2.6
            Oct 7, 2024 22:40:22.637870073 CEST4435978213.107.246.60192.168.2.6
            Oct 7, 2024 22:40:22.641771078 CEST4435978113.107.246.60192.168.2.6
            Oct 7, 2024 22:40:22.641803026 CEST4435978113.107.246.60192.168.2.6
            Oct 7, 2024 22:40:22.641804934 CEST59786443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:22.641863108 CEST4435978613.107.246.60192.168.2.6
            Oct 7, 2024 22:40:22.641907930 CEST4435978113.107.246.60192.168.2.6
            Oct 7, 2024 22:40:22.641917944 CEST59781443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:22.641978025 CEST59781443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:22.641978025 CEST59786443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:22.642177105 CEST59781443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:22.642178059 CEST59786443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:22.642182112 CEST4435978113.107.246.60192.168.2.6
            Oct 7, 2024 22:40:22.642196894 CEST4435978613.107.246.60192.168.2.6
            Oct 7, 2024 22:40:22.642246962 CEST59781443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:22.642251968 CEST4435978113.107.246.60192.168.2.6
            Oct 7, 2024 22:40:22.646635056 CEST59787443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:22.646668911 CEST4435978713.107.246.60192.168.2.6
            Oct 7, 2024 22:40:22.646792889 CEST59787443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:22.646934032 CEST59787443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:22.646941900 CEST4435978713.107.246.60192.168.2.6
            Oct 7, 2024 22:40:22.676970959 CEST4435978313.107.246.60192.168.2.6
            Oct 7, 2024 22:40:22.677124023 CEST4435978313.107.246.60192.168.2.6
            Oct 7, 2024 22:40:22.677563906 CEST59783443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:22.677563906 CEST59783443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:22.677563906 CEST59783443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:22.679487944 CEST59788443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:22.679512024 CEST4435978813.107.246.60192.168.2.6
            Oct 7, 2024 22:40:22.679652929 CEST59788443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:22.679652929 CEST59788443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:22.679678917 CEST4435978813.107.246.60192.168.2.6
            Oct 7, 2024 22:40:22.686784029 CEST4435978513.107.246.60192.168.2.6
            Oct 7, 2024 22:40:22.687213898 CEST4435978513.107.246.60192.168.2.6
            Oct 7, 2024 22:40:22.689351082 CEST59785443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:22.689352036 CEST59785443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:22.689439058 CEST59785443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:22.689480066 CEST4435978513.107.246.60192.168.2.6
            Oct 7, 2024 22:40:22.691162109 CEST59789443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:22.691215992 CEST4435978913.107.246.60192.168.2.6
            Oct 7, 2024 22:40:22.691368103 CEST59789443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:22.691368103 CEST59789443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:22.691426039 CEST4435978913.107.246.60192.168.2.6
            Oct 7, 2024 22:40:22.980114937 CEST59783443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:22.980154037 CEST4435978313.107.246.60192.168.2.6
            Oct 7, 2024 22:40:22.994757891 CEST4435978413.107.246.60192.168.2.6
            Oct 7, 2024 22:40:22.995296955 CEST4435978413.107.246.60192.168.2.6
            Oct 7, 2024 22:40:22.995426893 CEST59784443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:22.995426893 CEST59784443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:22.995449066 CEST59784443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:22.995460033 CEST4435978413.107.246.60192.168.2.6
            Oct 7, 2024 22:40:22.998491049 CEST59790443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:22.998554945 CEST4435979013.107.246.60192.168.2.6
            Oct 7, 2024 22:40:22.998667955 CEST59790443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:22.998823881 CEST59790443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:22.998845100 CEST4435979013.107.246.60192.168.2.6
            Oct 7, 2024 22:40:23.249309063 CEST4435978613.107.246.60192.168.2.6
            Oct 7, 2024 22:40:23.249979973 CEST59786443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:23.250045061 CEST4435978613.107.246.60192.168.2.6
            Oct 7, 2024 22:40:23.250631094 CEST59786443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:23.250649929 CEST4435978613.107.246.60192.168.2.6
            Oct 7, 2024 22:40:23.250996113 CEST4435978713.107.246.60192.168.2.6
            Oct 7, 2024 22:40:23.251682043 CEST59787443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:23.251693964 CEST4435978713.107.246.60192.168.2.6
            Oct 7, 2024 22:40:23.251928091 CEST59787443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:23.251934052 CEST4435978713.107.246.60192.168.2.6
            Oct 7, 2024 22:40:23.309350014 CEST4435978913.107.246.60192.168.2.6
            Oct 7, 2024 22:40:23.309838057 CEST59789443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:23.309889078 CEST4435978913.107.246.60192.168.2.6
            Oct 7, 2024 22:40:23.310321093 CEST59789443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:23.310328960 CEST4435978913.107.246.60192.168.2.6
            Oct 7, 2024 22:40:23.317347050 CEST4435978813.107.246.60192.168.2.6
            Oct 7, 2024 22:40:23.318048954 CEST59788443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:23.318048954 CEST59788443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:23.318068027 CEST4435978813.107.246.60192.168.2.6
            Oct 7, 2024 22:40:23.318077087 CEST4435978813.107.246.60192.168.2.6
            Oct 7, 2024 22:40:23.344219923 CEST4435978613.107.246.60192.168.2.6
            Oct 7, 2024 22:40:23.344295979 CEST4435978613.107.246.60192.168.2.6
            Oct 7, 2024 22:40:23.344535112 CEST59786443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:23.344631910 CEST59786443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:23.344633102 CEST59786443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:23.344679117 CEST4435978613.107.246.60192.168.2.6
            Oct 7, 2024 22:40:23.344708920 CEST4435978613.107.246.60192.168.2.6
            Oct 7, 2024 22:40:23.345545053 CEST4435978713.107.246.60192.168.2.6
            Oct 7, 2024 22:40:23.345701933 CEST4435978713.107.246.60192.168.2.6
            Oct 7, 2024 22:40:23.345851898 CEST59787443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:23.346445084 CEST59787443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:23.346445084 CEST59787443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:23.346466064 CEST4435978713.107.246.60192.168.2.6
            Oct 7, 2024 22:40:23.346473932 CEST4435978713.107.246.60192.168.2.6
            Oct 7, 2024 22:40:23.348639965 CEST59791443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:23.348669052 CEST59792443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:23.348671913 CEST4435979113.107.246.60192.168.2.6
            Oct 7, 2024 22:40:23.348709106 CEST4435979213.107.246.60192.168.2.6
            Oct 7, 2024 22:40:23.348733902 CEST59791443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:23.348764896 CEST59792443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:23.348998070 CEST59791443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:23.349011898 CEST4435979113.107.246.60192.168.2.6
            Oct 7, 2024 22:40:23.349044085 CEST59792443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:23.349066973 CEST4435979213.107.246.60192.168.2.6
            Oct 7, 2024 22:40:23.417254925 CEST4435978913.107.246.60192.168.2.6
            Oct 7, 2024 22:40:23.417555094 CEST4435978913.107.246.60192.168.2.6
            Oct 7, 2024 22:40:23.417854071 CEST59789443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:23.417962074 CEST59789443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:23.417962074 CEST59789443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:23.417993069 CEST4435978913.107.246.60192.168.2.6
            Oct 7, 2024 22:40:23.418013096 CEST4435978913.107.246.60192.168.2.6
            Oct 7, 2024 22:40:23.418993950 CEST4435978813.107.246.60192.168.2.6
            Oct 7, 2024 22:40:23.419079065 CEST4435978813.107.246.60192.168.2.6
            Oct 7, 2024 22:40:23.419156075 CEST59788443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:23.419548035 CEST59788443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:23.419563055 CEST4435978813.107.246.60192.168.2.6
            Oct 7, 2024 22:40:23.419574022 CEST59788443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:23.419579983 CEST4435978813.107.246.60192.168.2.6
            Oct 7, 2024 22:40:23.422395945 CEST59793443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:23.422440052 CEST4435979313.107.246.60192.168.2.6
            Oct 7, 2024 22:40:23.422605991 CEST59794443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:23.422615051 CEST4435979413.107.246.60192.168.2.6
            Oct 7, 2024 22:40:23.422650099 CEST59793443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:23.422708035 CEST59794443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:23.422931910 CEST59794443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:23.422950029 CEST4435979413.107.246.60192.168.2.6
            Oct 7, 2024 22:40:23.422961950 CEST59793443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:23.422972918 CEST4435979313.107.246.60192.168.2.6
            Oct 7, 2024 22:40:23.626745939 CEST4435979013.107.246.60192.168.2.6
            Oct 7, 2024 22:40:23.627314091 CEST59790443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:23.627357006 CEST4435979013.107.246.60192.168.2.6
            Oct 7, 2024 22:40:23.628066063 CEST59790443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:23.628073931 CEST4435979013.107.246.60192.168.2.6
            Oct 7, 2024 22:40:23.923491955 CEST4435979013.107.246.60192.168.2.6
            Oct 7, 2024 22:40:23.923567057 CEST4435979013.107.246.60192.168.2.6
            Oct 7, 2024 22:40:23.923753023 CEST59790443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:23.923979044 CEST59790443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:23.924007893 CEST4435979013.107.246.60192.168.2.6
            Oct 7, 2024 22:40:23.924016953 CEST59790443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:23.924024105 CEST4435979013.107.246.60192.168.2.6
            Oct 7, 2024 22:40:23.927403927 CEST59795443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:23.927450895 CEST4435979513.107.246.60192.168.2.6
            Oct 7, 2024 22:40:23.927524090 CEST59795443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:23.927715063 CEST59795443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:23.927730083 CEST4435979513.107.246.60192.168.2.6
            Oct 7, 2024 22:40:24.102734089 CEST4435979413.107.246.60192.168.2.6
            Oct 7, 2024 22:40:24.103336096 CEST59794443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:24.103358984 CEST4435979413.107.246.60192.168.2.6
            Oct 7, 2024 22:40:24.103914022 CEST59794443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:24.103920937 CEST4435979413.107.246.60192.168.2.6
            Oct 7, 2024 22:40:24.110830069 CEST4435979113.107.246.60192.168.2.6
            Oct 7, 2024 22:40:24.111221075 CEST59791443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:24.111232042 CEST4435979113.107.246.60192.168.2.6
            Oct 7, 2024 22:40:24.111640930 CEST59791443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:24.111654043 CEST4435979113.107.246.60192.168.2.6
            Oct 7, 2024 22:40:24.112690926 CEST4435979313.107.246.60192.168.2.6
            Oct 7, 2024 22:40:24.113020897 CEST59793443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:24.113039970 CEST4435979313.107.246.60192.168.2.6
            Oct 7, 2024 22:40:24.113514900 CEST59793443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:24.113521099 CEST4435979313.107.246.60192.168.2.6
            Oct 7, 2024 22:40:24.114130020 CEST4435979213.107.246.60192.168.2.6
            Oct 7, 2024 22:40:24.114422083 CEST59792443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:24.114432096 CEST4435979213.107.246.60192.168.2.6
            Oct 7, 2024 22:40:24.114871025 CEST59792443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:24.114876032 CEST4435979213.107.246.60192.168.2.6
            Oct 7, 2024 22:40:24.200664043 CEST4435979413.107.246.60192.168.2.6
            Oct 7, 2024 22:40:24.202308893 CEST4435979413.107.246.60192.168.2.6
            Oct 7, 2024 22:40:24.202362061 CEST59794443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:24.202368021 CEST4435979413.107.246.60192.168.2.6
            Oct 7, 2024 22:40:24.202439070 CEST59794443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:24.202482939 CEST59794443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:24.202502012 CEST4435979413.107.246.60192.168.2.6
            Oct 7, 2024 22:40:24.202534914 CEST59794443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:24.202543020 CEST4435979413.107.246.60192.168.2.6
            Oct 7, 2024 22:40:24.205499887 CEST59796443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:24.205537081 CEST4435979613.107.246.60192.168.2.6
            Oct 7, 2024 22:40:24.205698013 CEST59796443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:24.205807924 CEST59796443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:24.205823898 CEST4435979613.107.246.60192.168.2.6
            Oct 7, 2024 22:40:24.210169077 CEST4435979113.107.246.60192.168.2.6
            Oct 7, 2024 22:40:24.210436106 CEST4435979113.107.246.60192.168.2.6
            Oct 7, 2024 22:40:24.210517883 CEST59791443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:24.210551977 CEST59791443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:24.210551977 CEST59791443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:24.210566998 CEST4435979113.107.246.60192.168.2.6
            Oct 7, 2024 22:40:24.210576057 CEST4435979113.107.246.60192.168.2.6
            Oct 7, 2024 22:40:24.213058949 CEST59797443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:24.213094950 CEST4435979713.107.246.60192.168.2.6
            Oct 7, 2024 22:40:24.213159084 CEST59797443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:24.213270903 CEST59797443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:24.213285923 CEST4435979713.107.246.60192.168.2.6
            Oct 7, 2024 22:40:24.214925051 CEST4435979313.107.246.60192.168.2.6
            Oct 7, 2024 22:40:24.215075016 CEST4435979313.107.246.60192.168.2.6
            Oct 7, 2024 22:40:24.215336084 CEST59793443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:24.215365887 CEST59793443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:24.215382099 CEST4435979313.107.246.60192.168.2.6
            Oct 7, 2024 22:40:24.215409040 CEST59793443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:24.215415001 CEST4435979313.107.246.60192.168.2.6
            Oct 7, 2024 22:40:24.216161013 CEST4435979213.107.246.60192.168.2.6
            Oct 7, 2024 22:40:24.216248989 CEST4435979213.107.246.60192.168.2.6
            Oct 7, 2024 22:40:24.216288090 CEST4435979213.107.246.60192.168.2.6
            Oct 7, 2024 22:40:24.216335058 CEST59792443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:24.216377020 CEST59792443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:24.216387987 CEST4435979213.107.246.60192.168.2.6
            Oct 7, 2024 22:40:24.216402054 CEST59792443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:24.216406107 CEST4435979213.107.246.60192.168.2.6
            Oct 7, 2024 22:40:24.218034029 CEST59798443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:24.218069077 CEST4435979813.107.246.60192.168.2.6
            Oct 7, 2024 22:40:24.218594074 CEST59799443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:24.218631983 CEST59798443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:24.218632936 CEST4435979913.107.246.60192.168.2.6
            Oct 7, 2024 22:40:24.218770027 CEST59799443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:24.218877077 CEST59798443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:24.218892097 CEST4435979813.107.246.60192.168.2.6
            Oct 7, 2024 22:40:24.218904018 CEST59799443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:24.218918085 CEST4435979913.107.246.60192.168.2.6
            Oct 7, 2024 22:40:24.632308960 CEST4435979513.107.246.60192.168.2.6
            Oct 7, 2024 22:40:24.632869005 CEST59795443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:24.632896900 CEST4435979513.107.246.60192.168.2.6
            Oct 7, 2024 22:40:24.633388042 CEST59795443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:24.633394003 CEST4435979513.107.246.60192.168.2.6
            Oct 7, 2024 22:40:24.728950024 CEST4435979513.107.246.60192.168.2.6
            Oct 7, 2024 22:40:24.729059935 CEST4435979513.107.246.60192.168.2.6
            Oct 7, 2024 22:40:24.729118109 CEST59795443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:24.729377985 CEST59795443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:24.729396105 CEST4435979513.107.246.60192.168.2.6
            Oct 7, 2024 22:40:24.729417086 CEST59795443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:24.729424000 CEST4435979513.107.246.60192.168.2.6
            Oct 7, 2024 22:40:24.732673883 CEST59800443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:24.732759953 CEST4435980013.107.246.60192.168.2.6
            Oct 7, 2024 22:40:24.732851028 CEST59800443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:24.733025074 CEST59800443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:24.733043909 CEST4435980013.107.246.60192.168.2.6
            Oct 7, 2024 22:40:24.823796034 CEST4435979713.107.246.60192.168.2.6
            Oct 7, 2024 22:40:24.824570894 CEST59797443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:24.824584961 CEST4435979713.107.246.60192.168.2.6
            Oct 7, 2024 22:40:24.825057030 CEST59797443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:24.825061083 CEST4435979713.107.246.60192.168.2.6
            Oct 7, 2024 22:40:24.838610888 CEST4435979813.107.246.60192.168.2.6
            Oct 7, 2024 22:40:24.839415073 CEST59798443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:24.839442968 CEST4435979813.107.246.60192.168.2.6
            Oct 7, 2024 22:40:24.839556932 CEST59798443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:24.839565992 CEST4435979813.107.246.60192.168.2.6
            Oct 7, 2024 22:40:24.852530003 CEST4435979913.107.246.60192.168.2.6
            Oct 7, 2024 22:40:24.853013992 CEST59799443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:24.853029966 CEST4435979913.107.246.60192.168.2.6
            Oct 7, 2024 22:40:24.853449106 CEST59799443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:24.853455067 CEST4435979913.107.246.60192.168.2.6
            Oct 7, 2024 22:40:24.857198954 CEST4435979613.107.246.60192.168.2.6
            Oct 7, 2024 22:40:24.857731104 CEST59796443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:24.857739925 CEST4435979613.107.246.60192.168.2.6
            Oct 7, 2024 22:40:24.858275890 CEST59796443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:24.858280897 CEST4435979613.107.246.60192.168.2.6
            Oct 7, 2024 22:40:24.920454979 CEST4435979713.107.246.60192.168.2.6
            Oct 7, 2024 22:40:24.920608044 CEST4435979713.107.246.60192.168.2.6
            Oct 7, 2024 22:40:24.920816898 CEST59797443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:24.920892000 CEST59797443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:24.920892000 CEST59797443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:24.920907974 CEST4435979713.107.246.60192.168.2.6
            Oct 7, 2024 22:40:24.920912981 CEST4435979713.107.246.60192.168.2.6
            Oct 7, 2024 22:40:24.924705029 CEST59801443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:24.924746990 CEST4435980113.107.246.60192.168.2.6
            Oct 7, 2024 22:40:24.924956083 CEST59801443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:24.925000906 CEST59801443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:24.925007105 CEST4435980113.107.246.60192.168.2.6
            Oct 7, 2024 22:40:24.936050892 CEST4435979813.107.246.60192.168.2.6
            Oct 7, 2024 22:40:24.936119080 CEST4435979813.107.246.60192.168.2.6
            Oct 7, 2024 22:40:24.936182976 CEST4435979813.107.246.60192.168.2.6
            Oct 7, 2024 22:40:24.936255932 CEST59798443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:24.936397076 CEST59798443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:24.936413050 CEST4435979813.107.246.60192.168.2.6
            Oct 7, 2024 22:40:24.936422110 CEST59798443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:24.936427116 CEST4435979813.107.246.60192.168.2.6
            Oct 7, 2024 22:40:24.939604044 CEST59802443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:24.939651966 CEST4435980213.107.246.60192.168.2.6
            Oct 7, 2024 22:40:24.939899921 CEST59802443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:24.939899921 CEST59802443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:24.939938068 CEST4435980213.107.246.60192.168.2.6
            Oct 7, 2024 22:40:24.952574015 CEST4435979913.107.246.60192.168.2.6
            Oct 7, 2024 22:40:24.952963114 CEST4435979913.107.246.60192.168.2.6
            Oct 7, 2024 22:40:24.953067064 CEST59799443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:24.953067064 CEST59799443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:24.953067064 CEST59799443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:24.956089973 CEST59803443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:24.956115007 CEST4435980313.107.246.60192.168.2.6
            Oct 7, 2024 22:40:24.956190109 CEST59803443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:24.956399918 CEST59803443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:24.956412077 CEST4435980313.107.246.60192.168.2.6
            Oct 7, 2024 22:40:24.957439899 CEST4435979613.107.246.60192.168.2.6
            Oct 7, 2024 22:40:24.957556963 CEST4435979613.107.246.60192.168.2.6
            Oct 7, 2024 22:40:24.957643032 CEST59796443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:24.957815886 CEST59796443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:24.957815886 CEST59796443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:24.957833052 CEST4435979613.107.246.60192.168.2.6
            Oct 7, 2024 22:40:24.957844019 CEST4435979613.107.246.60192.168.2.6
            Oct 7, 2024 22:40:24.960330009 CEST59804443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:24.960421085 CEST4435980413.107.246.60192.168.2.6
            Oct 7, 2024 22:40:24.960514069 CEST59804443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:24.960685968 CEST59804443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:24.960710049 CEST4435980413.107.246.60192.168.2.6
            Oct 7, 2024 22:40:25.261399031 CEST59799443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:25.261419058 CEST4435979913.107.246.60192.168.2.6
            Oct 7, 2024 22:40:25.358757973 CEST4435980013.107.246.60192.168.2.6
            Oct 7, 2024 22:40:25.359401941 CEST59800443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:25.359467030 CEST4435980013.107.246.60192.168.2.6
            Oct 7, 2024 22:40:25.359797001 CEST59800443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:25.359812975 CEST4435980013.107.246.60192.168.2.6
            Oct 7, 2024 22:40:25.512079000 CEST4435980013.107.246.60192.168.2.6
            Oct 7, 2024 22:40:25.512335062 CEST4435980013.107.246.60192.168.2.6
            Oct 7, 2024 22:40:25.512537956 CEST59800443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:25.512537956 CEST59800443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:25.512537956 CEST59800443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:25.515412092 CEST59805443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:25.515449047 CEST4435980513.107.246.60192.168.2.6
            Oct 7, 2024 22:40:25.515578032 CEST59805443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:25.515741110 CEST59805443192.168.2.613.107.246.60
            Oct 7, 2024 22:40:25.515765905 CEST4435980513.107.246.60192.168.2.6
            TimestampSource PortDest PortSource IPDest IP
            Oct 7, 2024 22:40:02.783536911 CEST53510911.1.1.1192.168.2.6
            Oct 7, 2024 22:40:02.799536943 CEST53581941.1.1.1192.168.2.6
            Oct 7, 2024 22:40:03.883441925 CEST53541391.1.1.1192.168.2.6
            Oct 7, 2024 22:40:04.408128977 CEST5985853192.168.2.61.1.1.1
            Oct 7, 2024 22:40:04.408281088 CEST5988753192.168.2.61.1.1.1
            Oct 7, 2024 22:40:04.419909000 CEST53598581.1.1.1192.168.2.6
            Oct 7, 2024 22:40:04.420382977 CEST53598871.1.1.1192.168.2.6
            Oct 7, 2024 22:40:04.424057961 CEST6352853192.168.2.61.1.1.1
            Oct 7, 2024 22:40:04.434480906 CEST53635281.1.1.1192.168.2.6
            Oct 7, 2024 22:40:04.523729086 CEST4944653192.168.2.68.8.8.8
            Oct 7, 2024 22:40:04.524189949 CEST5539153192.168.2.61.1.1.1
            Oct 7, 2024 22:40:04.532144070 CEST53553911.1.1.1192.168.2.6
            Oct 7, 2024 22:40:04.533189058 CEST53494468.8.8.8192.168.2.6
            Oct 7, 2024 22:40:05.534523964 CEST6091453192.168.2.61.1.1.1
            Oct 7, 2024 22:40:05.534918070 CEST5401653192.168.2.61.1.1.1
            Oct 7, 2024 22:40:05.545428038 CEST53609141.1.1.1192.168.2.6
            Oct 7, 2024 22:40:05.546576977 CEST53540161.1.1.1192.168.2.6
            Oct 7, 2024 22:40:05.547959089 CEST6147153192.168.2.61.1.1.1
            Oct 7, 2024 22:40:05.548191071 CEST5324053192.168.2.61.1.1.1
            Oct 7, 2024 22:40:05.556978941 CEST53532401.1.1.1192.168.2.6
            Oct 7, 2024 22:40:05.559689045 CEST53614711.1.1.1192.168.2.6
            Oct 7, 2024 22:40:07.452934027 CEST4921553192.168.2.61.1.1.1
            Oct 7, 2024 22:40:07.452934027 CEST6542553192.168.2.61.1.1.1
            Oct 7, 2024 22:40:07.459937096 CEST53492151.1.1.1192.168.2.6
            Oct 7, 2024 22:40:07.460707903 CEST53654251.1.1.1192.168.2.6
            Oct 7, 2024 22:40:10.595369101 CEST6158953192.168.2.61.1.1.1
            Oct 7, 2024 22:40:10.595704079 CEST5751753192.168.2.61.1.1.1
            Oct 7, 2024 22:40:10.604916096 CEST53615891.1.1.1192.168.2.6
            Oct 7, 2024 22:40:10.605012894 CEST53575171.1.1.1192.168.2.6
            Oct 7, 2024 22:40:10.626548052 CEST5918253192.168.2.61.1.1.1
            Oct 7, 2024 22:40:10.635164022 CEST53591821.1.1.1192.168.2.6
            Oct 7, 2024 22:40:19.893270969 CEST53500241.1.1.1192.168.2.6
            Oct 7, 2024 22:40:20.895405054 CEST53584391.1.1.1192.168.2.6
            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
            Oct 7, 2024 22:40:04.408128977 CEST192.168.2.61.1.1.10x6954Standard query (0)stcblink.em.sailthru.comA (IP address)IN (0x0001)false
            Oct 7, 2024 22:40:04.408281088 CEST192.168.2.61.1.1.10x76c9Standard query (0)stcblink.em.sailthru.com65IN (0x0001)false
            Oct 7, 2024 22:40:04.424057961 CEST192.168.2.61.1.1.10x791Standard query (0)stcblink.em.sailthru.comA (IP address)IN (0x0001)false
            Oct 7, 2024 22:40:04.523729086 CEST192.168.2.68.8.8.80x47e9Standard query (0)google.comA (IP address)IN (0x0001)false
            Oct 7, 2024 22:40:04.524189949 CEST192.168.2.61.1.1.10xc264Standard query (0)google.comA (IP address)IN (0x0001)false
            Oct 7, 2024 22:40:05.534523964 CEST192.168.2.61.1.1.10x3c20Standard query (0)stcblink.em.sailthru.comA (IP address)IN (0x0001)false
            Oct 7, 2024 22:40:05.534918070 CEST192.168.2.61.1.1.10x4f50Standard query (0)stcblink.em.sailthru.com65IN (0x0001)false
            Oct 7, 2024 22:40:05.547959089 CEST192.168.2.61.1.1.10xa0e4Standard query (0)stcblink.em.sailthru.comA (IP address)IN (0x0001)false
            Oct 7, 2024 22:40:05.548191071 CEST192.168.2.61.1.1.10x5f91Standard query (0)stcblink.em.sailthru.com65IN (0x0001)false
            Oct 7, 2024 22:40:07.452934027 CEST192.168.2.61.1.1.10xe9b0Standard query (0)www.google.comA (IP address)IN (0x0001)false
            Oct 7, 2024 22:40:07.452934027 CEST192.168.2.61.1.1.10x2318Standard query (0)www.google.com65IN (0x0001)false
            Oct 7, 2024 22:40:10.595369101 CEST192.168.2.61.1.1.10x68a8Standard query (0)stcblink.em.sailthru.comA (IP address)IN (0x0001)false
            Oct 7, 2024 22:40:10.595704079 CEST192.168.2.61.1.1.10x9453Standard query (0)stcblink.em.sailthru.com65IN (0x0001)false
            Oct 7, 2024 22:40:10.626548052 CEST192.168.2.61.1.1.10x5294Standard query (0)stcblink.em.sailthru.comA (IP address)IN (0x0001)false
            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
            Oct 7, 2024 22:40:04.419909000 CEST1.1.1.1192.168.2.60x6954Name error (3)stcblink.em.sailthru.comnonenoneA (IP address)IN (0x0001)false
            Oct 7, 2024 22:40:04.420382977 CEST1.1.1.1192.168.2.60x76c9Name error (3)stcblink.em.sailthru.comnonenone65IN (0x0001)false
            Oct 7, 2024 22:40:04.434480906 CEST1.1.1.1192.168.2.60x791Name error (3)stcblink.em.sailthru.comnonenoneA (IP address)IN (0x0001)false
            Oct 7, 2024 22:40:04.532144070 CEST1.1.1.1192.168.2.60xc264No error (0)google.com142.250.186.78A (IP address)IN (0x0001)false
            Oct 7, 2024 22:40:04.533189058 CEST8.8.8.8192.168.2.60x47e9No error (0)google.com142.250.186.46A (IP address)IN (0x0001)false
            Oct 7, 2024 22:40:05.545428038 CEST1.1.1.1192.168.2.60x3c20Name error (3)stcblink.em.sailthru.comnonenoneA (IP address)IN (0x0001)false
            Oct 7, 2024 22:40:05.546576977 CEST1.1.1.1192.168.2.60x4f50Name error (3)stcblink.em.sailthru.comnonenone65IN (0x0001)false
            Oct 7, 2024 22:40:05.556978941 CEST1.1.1.1192.168.2.60x5f91Name error (3)stcblink.em.sailthru.comnonenone65IN (0x0001)false
            Oct 7, 2024 22:40:05.559689045 CEST1.1.1.1192.168.2.60xa0e4Name error (3)stcblink.em.sailthru.comnonenoneA (IP address)IN (0x0001)false
            Oct 7, 2024 22:40:07.459937096 CEST1.1.1.1192.168.2.60xe9b0No error (0)www.google.com142.250.186.68A (IP address)IN (0x0001)false
            Oct 7, 2024 22:40:07.460707903 CEST1.1.1.1192.168.2.60x2318No error (0)www.google.com65IN (0x0001)false
            Oct 7, 2024 22:40:10.604916096 CEST1.1.1.1192.168.2.60x68a8Name error (3)stcblink.em.sailthru.comnonenoneA (IP address)IN (0x0001)false
            Oct 7, 2024 22:40:10.605012894 CEST1.1.1.1192.168.2.60x9453Name error (3)stcblink.em.sailthru.comnonenone65IN (0x0001)false
            Oct 7, 2024 22:40:10.635164022 CEST1.1.1.1192.168.2.60x5294Name error (3)stcblink.em.sailthru.comnonenoneA (IP address)IN (0x0001)false
            Oct 7, 2024 22:40:17.443461895 CEST1.1.1.1192.168.2.60x1b50No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Oct 7, 2024 22:40:17.443461895 CEST1.1.1.1192.168.2.60x1b50No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
            Oct 7, 2024 22:40:19.434150934 CEST1.1.1.1192.168.2.60xc503No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
            Oct 7, 2024 22:40:19.434150934 CEST1.1.1.1192.168.2.60xc503No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
            • otelrules.azureedge.net
            Session IDSource IPSource PortDestination IPDestination Port
            0192.168.2.64971040.113.103.199443
            TimestampBytes transferredDirectionData
            2024-10-07 20:40:02 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 66 50 66 4c 73 74 4c 49 67 30 53 47 4d 56 5a 4e 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 32 33 30 32 31 33 37 63 31 38 35 62 62 37 64 0d 0a 0d 0a
            Data Ascii: CNT 1 CON 305MS-CV: fPfLstLIg0SGMVZN.1Context: c2302137c185bb7d
            2024-10-07 20:40:02 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
            Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
            2024-10-07 20:40:02 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 66 50 66 4c 73 74 4c 49 67 30 53 47 4d 56 5a 4e 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 32 33 30 32 31 33 37 63 31 38 35 62 62 37 64 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 61 4f 6c 69 55 72 65 38 4d 61 36 51 74 31 57 66 53 72 71 77 6a 6b 6e 51 56 42 7a 33 75 76 33 30 37 43 58 74 73 52 73 65 52 4b 74 4d 45 61 5a 79 2b 4b 4d 34 35 56 34 4f 50 70 35 72 37 74 64 68 51 57 69 34 33 68 66 38 6e 6a 2b 4d 68 52 35 4d 75 34 46 56 54 6b 62 5a 59 73 63 2f 42 42 57 5a 46 2f 74 74 30 6b 46 69 37 5a 38 6a 36
            Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: fPfLstLIg0SGMVZN.2Context: c2302137c185bb7d<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAaOliUre8Ma6Qt1WfSrqwjknQVBz3uv307CXtsRseRKtMEaZy+KM45V4OPp5r7tdhQWi43hf8nj+MhR5Mu4FVTkbZYsc/BBWZF/tt0kFi7Z8j6
            2024-10-07 20:40:02 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 66 50 66 4c 73 74 4c 49 67 30 53 47 4d 56 5a 4e 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 32 33 30 32 31 33 37 63 31 38 35 62 62 37 64 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
            Data Ascii: BND 3 CON\WNS 0 197MS-CV: fPfLstLIg0SGMVZN.3Context: c2302137c185bb7d<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
            2024-10-07 20:40:02 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
            Data Ascii: 202 1 CON 58
            2024-10-07 20:40:02 UTC58INData Raw: 4d 53 2d 43 56 3a 20 38 42 5a 4b 62 6b 36 64 37 55 32 34 51 75 73 6c 7a 35 6d 30 32 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
            Data Ascii: MS-CV: 8BZKbk6d7U24Quslz5m02g.0Payload parsing failed.


            Session IDSource IPSource PortDestination IPDestination Port
            1192.168.2.64971613.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-07 20:40:04 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-07 20:40:04 UTC540INHTTP/1.1 200 OK
            Date: Mon, 07 Oct 2024 20:40:04 GMT
            Content-Type: text/plain
            Content-Length: 218853
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public
            Last-Modified: Sun, 06 Oct 2024 16:59:23 GMT
            ETag: "0x8DCE6283A3FA58B"
            x-ms-request-id: 86eceaf5-401e-00a3-6fa2-188b09000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241007T204004Z-1657d5bbd48gqrfwecymhhbfm800000002xg0000000015sn
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-07 20:40:04 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
            Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
            2024-10-07 20:40:04 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
            Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
            2024-10-07 20:40:04 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
            Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
            2024-10-07 20:40:04 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
            Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
            2024-10-07 20:40:04 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
            Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
            2024-10-07 20:40:04 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
            Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
            2024-10-07 20:40:04 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
            Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
            2024-10-07 20:40:04 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
            Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
            2024-10-07 20:40:05 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
            Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
            2024-10-07 20:40:05 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
            Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


            Session IDSource IPSource PortDestination IPDestination Port
            2192.168.2.64972013.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-07 20:40:07 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-07 20:40:07 UTC563INHTTP/1.1 200 OK
            Date: Mon, 07 Oct 2024 20:40:07 GMT
            Content-Type: text/xml
            Content-Length: 2980
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
            ETag: "0x8DC582BA80D96A1"
            x-ms-request-id: 8aaf7b13-d01e-0028-46fd-167896000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241007T204007Z-1657d5bbd48tqvfc1ysmtbdrg000000003wg000000009dzk
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-07 20:40:07 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


            Session IDSource IPSource PortDestination IPDestination Port
            3192.168.2.64972213.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-07 20:40:07 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-07 20:40:07 UTC470INHTTP/1.1 200 OK
            Date: Mon, 07 Oct 2024 20:40:07 GMT
            Content-Type: text/xml
            Content-Length: 408
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
            ETag: "0x8DC582BB56D3AFB"
            x-ms-request-id: b27588a3-a01e-003d-6001-1798d7000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241007T204007Z-1657d5bbd48t66tjar5xuq22r8000000040000000000ae97
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-07 20:40:07 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


            Session IDSource IPSource PortDestination IPDestination Port
            4192.168.2.64972313.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-07 20:40:07 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-07 20:40:07 UTC563INHTTP/1.1 200 OK
            Date: Mon, 07 Oct 2024 20:40:07 GMT
            Content-Type: text/xml
            Content-Length: 2160
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
            ETag: "0x8DC582BA3B95D81"
            x-ms-request-id: c62b5fc1-401e-0067-3a60-1709c2000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241007T204007Z-1657d5bbd487nf59mzf5b3gk8n00000003r0000000002enq
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-07 20:40:07 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


            Session IDSource IPSource PortDestination IPDestination Port
            5192.168.2.64972113.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-07 20:40:07 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-07 20:40:07 UTC563INHTTP/1.1 200 OK
            Date: Mon, 07 Oct 2024 20:40:07 GMT
            Content-Type: text/xml
            Content-Length: 3788
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
            ETag: "0x8DC582BAC2126A6"
            x-ms-request-id: 4545068c-701e-0050-0e05-176767000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241007T204007Z-1657d5bbd48brl8we3nu8cxwgn000000046g00000000wsdg
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-07 20:40:07 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


            Session IDSource IPSource PortDestination IPDestination Port
            6192.168.2.64971913.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-07 20:40:07 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-07 20:40:07 UTC470INHTTP/1.1 200 OK
            Date: Mon, 07 Oct 2024 20:40:07 GMT
            Content-Type: text/xml
            Content-Length: 450
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
            ETag: "0x8DC582BD4C869AE"
            x-ms-request-id: d4448e94-101e-00a2-2703-179f2e000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241007T204007Z-1657d5bbd48xsz2nuzq4vfrzg800000003xg0000000060ce
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-07 20:40:07 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


            Session IDSource IPSource PortDestination IPDestination Port
            7192.168.2.64972513.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-07 20:40:08 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-07 20:40:08 UTC470INHTTP/1.1 200 OK
            Date: Mon, 07 Oct 2024 20:40:08 GMT
            Content-Type: text/xml
            Content-Length: 474
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
            ETag: "0x8DC582B9964B277"
            x-ms-request-id: 3ea0840d-701e-0053-1012-173a0a000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241007T204008Z-1657d5bbd48dfrdj7px744zp8s00000003mg000000012uwv
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-07 20:40:08 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            8192.168.2.64972913.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-07 20:40:08 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-07 20:40:08 UTC470INHTTP/1.1 200 OK
            Date: Mon, 07 Oct 2024 20:40:08 GMT
            Content-Type: text/xml
            Content-Length: 467
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
            ETag: "0x8DC582BA6C038BC"
            x-ms-request-id: 87fc294c-201e-0051-40f3-167340000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241007T204008Z-1657d5bbd48vlsxxpe15ac3q7n00000003x000000000s2my
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-07 20:40:08 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            9192.168.2.64972713.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-07 20:40:08 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-07 20:40:08 UTC470INHTTP/1.1 200 OK
            Date: Mon, 07 Oct 2024 20:40:08 GMT
            Content-Type: text/xml
            Content-Length: 632
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
            ETag: "0x8DC582BB6E3779E"
            x-ms-request-id: 15158de7-401e-0029-4b00-179b43000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241007T204008Z-1657d5bbd48wd55zet5pcra0cg000000040000000000a482
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-07 20:40:08 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


            Session IDSource IPSource PortDestination IPDestination Port
            10192.168.2.64972813.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-07 20:40:08 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-07 20:40:08 UTC470INHTTP/1.1 200 OK
            Date: Mon, 07 Oct 2024 20:40:08 GMT
            Content-Type: text/xml
            Content-Length: 471
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
            ETag: "0x8DC582BB10C598B"
            x-ms-request-id: 73fc0cc0-d01e-008e-5fee-16387a000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241007T204008Z-1657d5bbd48qjg85buwfdynm5w00000003z000000000zt63
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-07 20:40:08 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            11192.168.2.64972613.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-07 20:40:08 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-07 20:40:08 UTC470INHTTP/1.1 200 OK
            Date: Mon, 07 Oct 2024 20:40:08 GMT
            Content-Type: text/xml
            Content-Length: 415
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
            ETag: "0x8DC582B9F6F3512"
            x-ms-request-id: 1707b783-801e-00a3-53e5-167cfb000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241007T204008Z-1657d5bbd48xdq5dkwwugdpzr0000000048000000000rwc9
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-07 20:40:08 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


            Session IDSource IPSource PortDestination IPDestination Port
            12192.168.2.64973013.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-07 20:40:08 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-07 20:40:08 UTC470INHTTP/1.1 200 OK
            Date: Mon, 07 Oct 2024 20:40:08 GMT
            Content-Type: text/xml
            Content-Length: 407
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
            ETag: "0x8DC582BBAD04B7B"
            x-ms-request-id: 789c8418-601e-0032-5905-17eebb000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241007T204008Z-1657d5bbd48jwrqbupe3ktsx9w000000042g0000000103bs
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-07 20:40:08 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


            Session IDSource IPSource PortDestination IPDestination Port
            13192.168.2.64973313.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-07 20:40:08 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-07 20:40:08 UTC470INHTTP/1.1 200 OK
            Date: Mon, 07 Oct 2024 20:40:08 GMT
            Content-Type: text/xml
            Content-Length: 486
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
            ETag: "0x8DC582BB344914B"
            x-ms-request-id: 0a3893d3-c01e-0082-33ee-16af72000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241007T204008Z-1657d5bbd48xdq5dkwwugdpzr000000004c0000000004s0x
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-07 20:40:08 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            14192.168.2.64973213.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-07 20:40:08 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-07 20:40:08 UTC470INHTTP/1.1 200 OK
            Date: Mon, 07 Oct 2024 20:40:08 GMT
            Content-Type: text/xml
            Content-Length: 486
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
            ETag: "0x8DC582B9018290B"
            x-ms-request-id: bf7deccb-401e-0064-0f0e-1754af000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241007T204008Z-1657d5bbd48brl8we3nu8cxwgn00000004d0000000001nh6
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-07 20:40:08 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            15192.168.2.64973413.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-07 20:40:08 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-07 20:40:08 UTC470INHTTP/1.1 200 OK
            Date: Mon, 07 Oct 2024 20:40:08 GMT
            Content-Type: text/xml
            Content-Length: 407
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
            ETag: "0x8DC582B9698189B"
            x-ms-request-id: 99ffd5e0-b01e-0053-0101-17cdf8000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241007T204008Z-1657d5bbd48sdh4cyzadbb374800000003u000000000hse2
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-07 20:40:08 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


            Session IDSource IPSource PortDestination IPDestination Port
            16192.168.2.64973113.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-07 20:40:08 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-07 20:40:08 UTC470INHTTP/1.1 200 OK
            Date: Mon, 07 Oct 2024 20:40:08 GMT
            Content-Type: text/xml
            Content-Length: 427
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
            ETag: "0x8DC582BA310DA18"
            x-ms-request-id: 915c1ee4-001e-0079-3000-1712e8000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241007T204008Z-1657d5bbd48dfrdj7px744zp8s00000003tg0000000084nc
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-07 20:40:08 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


            Session IDSource IPSource PortDestination IPDestination Port
            17192.168.2.64973613.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-07 20:40:09 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-07 20:40:09 UTC470INHTTP/1.1 200 OK
            Date: Mon, 07 Oct 2024 20:40:09 GMT
            Content-Type: text/xml
            Content-Length: 469
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
            ETag: "0x8DC582BBA701121"
            x-ms-request-id: e72ec3ca-501e-005b-2401-17d7f7000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241007T204009Z-1657d5bbd48jwrqbupe3ktsx9w000000047000000000bwa3
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-07 20:40:09 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            18192.168.2.64973813.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-07 20:40:09 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-07 20:40:09 UTC470INHTTP/1.1 200 OK
            Date: Mon, 07 Oct 2024 20:40:09 GMT
            Content-Type: text/xml
            Content-Length: 477
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
            ETag: "0x8DC582BB8CEAC16"
            x-ms-request-id: c2d0a885-201e-0003-7ced-16f85a000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241007T204009Z-1657d5bbd48brl8we3nu8cxwgn000000049g00000000g01e
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-07 20:40:09 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            19192.168.2.64973713.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-07 20:40:09 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-07 20:40:09 UTC470INHTTP/1.1 200 OK
            Date: Mon, 07 Oct 2024 20:40:09 GMT
            Content-Type: text/xml
            Content-Length: 415
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
            ETag: "0x8DC582BA41997E3"
            x-ms-request-id: 27ba9a72-001e-0046-2a01-17da4b000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241007T204009Z-1657d5bbd48jwrqbupe3ktsx9w000000048g000000005117
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-07 20:40:09 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


            Session IDSource IPSource PortDestination IPDestination Port
            20192.168.2.64973913.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-07 20:40:09 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-07 20:40:09 UTC470INHTTP/1.1 200 OK
            Date: Mon, 07 Oct 2024 20:40:09 GMT
            Content-Type: text/xml
            Content-Length: 464
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
            ETag: "0x8DC582B97FB6C3C"
            x-ms-request-id: 5a59384b-a01e-0053-3602-178603000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241007T204009Z-1657d5bbd48t66tjar5xuq22r800000003yg00000000htvb
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-07 20:40:09 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


            Session IDSource IPSource PortDestination IPDestination Port
            21192.168.2.64974013.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-07 20:40:09 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-07 20:40:09 UTC470INHTTP/1.1 200 OK
            Date: Mon, 07 Oct 2024 20:40:09 GMT
            Content-Type: text/xml
            Content-Length: 494
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
            ETag: "0x8DC582BB7010D66"
            x-ms-request-id: d3d0b776-b01e-003d-1803-17d32c000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241007T204009Z-1657d5bbd48lknvp09v995n79000000003pg000000008zd1
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-07 20:40:09 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            22192.168.2.64974613.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-07 20:40:10 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-07 20:40:10 UTC470INHTTP/1.1 200 OK
            Date: Mon, 07 Oct 2024 20:40:10 GMT
            Content-Type: text/xml
            Content-Length: 428
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
            ETag: "0x8DC582BAC4F34CA"
            x-ms-request-id: 6be05283-001e-00a2-2700-17d4d5000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241007T204010Z-1657d5bbd48gqrfwecymhhbfm800000002v000000000b7fb
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-07 20:40:10 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


            Session IDSource IPSource PortDestination IPDestination Port
            23192.168.2.64974313.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-07 20:40:10 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-07 20:40:10 UTC470INHTTP/1.1 200 OK
            Date: Mon, 07 Oct 2024 20:40:10 GMT
            Content-Type: text/xml
            Content-Length: 472
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
            ETag: "0x8DC582B9DACDF62"
            x-ms-request-id: 20b36261-201e-006e-7102-17bbe3000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241007T204010Z-1657d5bbd48gqrfwecymhhbfm800000002rg00000000tswk
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-07 20:40:10 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            24192.168.2.64974413.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-07 20:40:10 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-07 20:40:10 UTC470INHTTP/1.1 200 OK
            Date: Mon, 07 Oct 2024 20:40:10 GMT
            Content-Type: text/xml
            Content-Length: 404
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
            ETag: "0x8DC582B9E8EE0F3"
            x-ms-request-id: f57b7c9f-801e-00a0-4a13-172196000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241007T204010Z-1657d5bbd48t66tjar5xuq22r800000003yg00000000htwz
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-07 20:40:10 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


            Session IDSource IPSource PortDestination IPDestination Port
            25192.168.2.64974513.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-07 20:40:10 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-07 20:40:10 UTC470INHTTP/1.1 200 OK
            Date: Mon, 07 Oct 2024 20:40:10 GMT
            Content-Type: text/xml
            Content-Length: 468
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
            ETag: "0x8DC582B9C8E04C8"
            x-ms-request-id: d112c6a6-a01e-000d-2160-17d1ea000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241007T204010Z-1657d5bbd48sqtlf1huhzuwq7000000003rg00000000dmk3
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-07 20:40:10 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            26192.168.2.64974213.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-07 20:40:10 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-07 20:40:10 UTC470INHTTP/1.1 200 OK
            Date: Mon, 07 Oct 2024 20:40:10 GMT
            Content-Type: text/xml
            Content-Length: 419
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
            ETag: "0x8DC582B9748630E"
            x-ms-request-id: 09392ef7-101e-0046-3f05-1791b0000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241007T204010Z-1657d5bbd48xdq5dkwwugdpzr0000000048g00000000q1q9
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-07 20:40:10 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


            Session IDSource IPSource PortDestination IPDestination Port
            27192.168.2.64974913.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-07 20:40:11 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-07 20:40:11 UTC470INHTTP/1.1 200 OK
            Date: Mon, 07 Oct 2024 20:40:11 GMT
            Content-Type: text/xml
            Content-Length: 471
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
            ETag: "0x8DC582BB5815C4C"
            x-ms-request-id: 7cec3a6f-e01e-0033-3414-174695000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241007T204011Z-1657d5bbd48gqrfwecymhhbfm800000002w0000000007381
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-07 20:40:11 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            28192.168.2.64974813.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-07 20:40:11 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-07 20:40:11 UTC470INHTTP/1.1 200 OK
            Date: Mon, 07 Oct 2024 20:40:11 GMT
            Content-Type: text/xml
            Content-Length: 415
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
            ETag: "0x8DC582B988EBD12"
            x-ms-request-id: c530354f-501e-0016-5013-17181b000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241007T204011Z-1657d5bbd48762wn1qw4s5sd3000000003t000000000uv05
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-07 20:40:11 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


            Session IDSource IPSource PortDestination IPDestination Port
            29192.168.2.64975013.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-07 20:40:11 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-07 20:40:11 UTC470INHTTP/1.1 200 OK
            Date: Mon, 07 Oct 2024 20:40:11 GMT
            Content-Type: text/xml
            Content-Length: 419
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
            ETag: "0x8DC582BB32BB5CB"
            x-ms-request-id: d415a278-e01e-0051-6efe-1684b2000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241007T204011Z-1657d5bbd48cpbzgkvtewk0wu0000000045g000000002m3u
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-07 20:40:11 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


            Session IDSource IPSource PortDestination IPDestination Port
            30192.168.2.64974713.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-07 20:40:11 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-07 20:40:11 UTC470INHTTP/1.1 200 OK
            Date: Mon, 07 Oct 2024 20:40:11 GMT
            Content-Type: text/xml
            Content-Length: 499
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
            ETag: "0x8DC582B98CEC9F6"
            x-ms-request-id: 40323690-a01e-0002-0100-175074000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241007T204011Z-1657d5bbd48gqrfwecymhhbfm800000002x0000000002yy4
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-07 20:40:11 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            31192.168.2.64975113.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-07 20:40:11 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-07 20:40:11 UTC470INHTTP/1.1 200 OK
            Date: Mon, 07 Oct 2024 20:40:11 GMT
            Content-Type: text/xml
            Content-Length: 494
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
            ETag: "0x8DC582BB8972972"
            x-ms-request-id: 688d2aae-a01e-0084-3466-179ccd000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241007T204011Z-1657d5bbd48762wn1qw4s5sd3000000003x0000000008349
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-07 20:40:11 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            32192.168.2.64975213.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-07 20:40:11 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-07 20:40:11 UTC470INHTTP/1.1 200 OK
            Date: Mon, 07 Oct 2024 20:40:11 GMT
            Content-Type: text/xml
            Content-Length: 420
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
            ETag: "0x8DC582B9DAE3EC0"
            x-ms-request-id: 10df1352-f01e-00aa-105a-178521000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241007T204011Z-1657d5bbd482lxwq1dp2t1zwkc00000003p000000000vgvv
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-07 20:40:11 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


            Session IDSource IPSource PortDestination IPDestination Port
            33192.168.2.64975313.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-07 20:40:11 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-07 20:40:11 UTC470INHTTP/1.1 200 OK
            Date: Mon, 07 Oct 2024 20:40:11 GMT
            Content-Type: text/xml
            Content-Length: 472
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
            ETag: "0x8DC582B9D43097E"
            x-ms-request-id: b27116a7-a01e-003d-3a00-1798d7000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241007T204011Z-1657d5bbd48cpbzgkvtewk0wu000000004400000000097sp
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-07 20:40:11 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            34192.168.2.64975413.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-07 20:40:11 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-07 20:40:12 UTC470INHTTP/1.1 200 OK
            Date: Mon, 07 Oct 2024 20:40:11 GMT
            Content-Type: text/xml
            Content-Length: 427
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
            ETag: "0x8DC582BA909FA21"
            x-ms-request-id: a62739ea-301e-005d-6402-17e448000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241007T204011Z-1657d5bbd48sqtlf1huhzuwq7000000003s000000000bdhf
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-07 20:40:12 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


            Session IDSource IPSource PortDestination IPDestination Port
            35192.168.2.64975513.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-07 20:40:12 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-07 20:40:12 UTC470INHTTP/1.1 200 OK
            Date: Mon, 07 Oct 2024 20:40:12 GMT
            Content-Type: text/xml
            Content-Length: 486
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
            ETag: "0x8DC582B92FCB436"
            x-ms-request-id: 92e59db7-001e-002b-6700-1799f2000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241007T204012Z-1657d5bbd48xdq5dkwwugdpzr000000004bg000000007hgs
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-07 20:40:12 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            36192.168.2.64975613.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-07 20:40:12 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-07 20:40:12 UTC470INHTTP/1.1 200 OK
            Date: Mon, 07 Oct 2024 20:40:12 GMT
            Content-Type: text/xml
            Content-Length: 423
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
            ETag: "0x8DC582BB7564CE8"
            x-ms-request-id: a2d01d3c-801e-0083-4800-17f0ae000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241007T204012Z-1657d5bbd48brl8we3nu8cxwgn000000048000000000r8a8
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-07 20:40:12 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


            Session IDSource IPSource PortDestination IPDestination Port
            37192.168.2.64975713.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-07 20:40:12 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-07 20:40:13 UTC470INHTTP/1.1 200 OK
            Date: Mon, 07 Oct 2024 20:40:12 GMT
            Content-Type: text/xml
            Content-Length: 478
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
            ETag: "0x8DC582B9B233827"
            x-ms-request-id: 4dd19665-401e-005b-7705-179c0c000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241007T204012Z-1657d5bbd48wd55zet5pcra0cg00000003w000000000u6ef
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-07 20:40:13 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            38192.168.2.64975813.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-07 20:40:12 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-07 20:40:13 UTC470INHTTP/1.1 200 OK
            Date: Mon, 07 Oct 2024 20:40:12 GMT
            Content-Type: text/xml
            Content-Length: 404
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
            ETag: "0x8DC582B95C61A3C"
            x-ms-request-id: 151ca1e1-401e-0029-2b03-179b43000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241007T204012Z-1657d5bbd48tqvfc1ysmtbdrg000000003t000000000shv1
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-07 20:40:13 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


            Session IDSource IPSource PortDestination IPDestination Port
            39192.168.2.64975913.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-07 20:40:13 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-07 20:40:13 UTC470INHTTP/1.1 200 OK
            Date: Mon, 07 Oct 2024 20:40:13 GMT
            Content-Type: text/xml
            Content-Length: 468
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
            ETag: "0x8DC582BB046B576"
            x-ms-request-id: db28b7eb-d01e-0065-5efe-16b77a000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241007T204013Z-1657d5bbd48762wn1qw4s5sd3000000003vg00000000fkpe
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-07 20:40:13 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            40192.168.2.64976013.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-07 20:40:13 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-07 20:40:13 UTC470INHTTP/1.1 200 OK
            Date: Mon, 07 Oct 2024 20:40:13 GMT
            Content-Type: text/xml
            Content-Length: 400
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
            ETag: "0x8DC582BB2D62837"
            x-ms-request-id: 11b227e2-601e-0002-7f6b-17a786000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241007T204013Z-1657d5bbd48xlwdx82gahegw40000000046g00000000cb78
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-07 20:40:13 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


            Session IDSource IPSource PortDestination IPDestination Port
            41192.168.2.64976113.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-07 20:40:14 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-07 20:40:14 UTC470INHTTP/1.1 200 OK
            Date: Mon, 07 Oct 2024 20:40:14 GMT
            Content-Type: text/xml
            Content-Length: 479
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
            ETag: "0x8DC582BB7D702D0"
            x-ms-request-id: b2c548d6-d01e-0082-4f03-17e489000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241007T204014Z-1657d5bbd48762wn1qw4s5sd3000000003t000000000uv73
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-07 20:40:14 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            42192.168.2.64976313.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-07 20:40:15 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-07 20:40:15 UTC470INHTTP/1.1 200 OK
            Date: Mon, 07 Oct 2024 20:40:15 GMT
            Content-Type: text/xml
            Content-Length: 425
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
            ETag: "0x8DC582BBA25094F"
            x-ms-request-id: 7709e3c3-b01e-0097-5e02-174f33000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241007T204015Z-1657d5bbd48vlsxxpe15ac3q7n000000042g0000000012rs
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-07 20:40:15 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


            Session IDSource IPSource PortDestination IPDestination Port
            43192.168.2.64976413.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-07 20:40:15 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-07 20:40:15 UTC470INHTTP/1.1 200 OK
            Date: Mon, 07 Oct 2024 20:40:15 GMT
            Content-Type: text/xml
            Content-Length: 475
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
            ETag: "0x8DC582BB2BE84FD"
            x-ms-request-id: c5dbf9be-001e-0017-2cf1-160c3c000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241007T204015Z-1657d5bbd48xsz2nuzq4vfrzg800000003w000000000crec
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-07 20:40:15 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            44192.168.2.64976513.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-07 20:40:15 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-07 20:40:15 UTC470INHTTP/1.1 200 OK
            Date: Mon, 07 Oct 2024 20:40:15 GMT
            Content-Type: text/xml
            Content-Length: 448
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
            ETag: "0x8DC582BB389F49B"
            x-ms-request-id: 5a5a1e5c-a01e-001e-18f5-1649ef000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241007T204015Z-1657d5bbd48brl8we3nu8cxwgn00000004ag00000000bqks
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-07 20:40:15 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


            Session IDSource IPSource PortDestination IPDestination Port
            45192.168.2.64976240.113.103.199443
            TimestampBytes transferredDirectionData
            2024-10-07 20:40:15 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 72 78 2b 4e 72 49 47 53 79 55 2b 6b 32 74 51 45 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 33 63 32 65 33 33 36 31 30 36 31 62 37 66 66 0d 0a 0d 0a
            Data Ascii: CNT 1 CON 305MS-CV: rx+NrIGSyU+k2tQE.1Context: 63c2e3361061b7ff
            2024-10-07 20:40:15 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
            Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
            2024-10-07 20:40:15 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 72 78 2b 4e 72 49 47 53 79 55 2b 6b 32 74 51 45 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 33 63 32 65 33 33 36 31 30 36 31 62 37 66 66 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 61 4f 6c 69 55 72 65 38 4d 61 36 51 74 31 57 66 53 72 71 77 6a 6b 6e 51 56 42 7a 33 75 76 33 30 37 43 58 74 73 52 73 65 52 4b 74 4d 45 61 5a 79 2b 4b 4d 34 35 56 34 4f 50 70 35 72 37 74 64 68 51 57 69 34 33 68 66 38 6e 6a 2b 4d 68 52 35 4d 75 34 46 56 54 6b 62 5a 59 73 63 2f 42 42 57 5a 46 2f 74 74 30 6b 46 69 37 5a 38 6a 36
            Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: rx+NrIGSyU+k2tQE.2Context: 63c2e3361061b7ff<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAaOliUre8Ma6Qt1WfSrqwjknQVBz3uv307CXtsRseRKtMEaZy+KM45V4OPp5r7tdhQWi43hf8nj+MhR5Mu4FVTkbZYsc/BBWZF/tt0kFi7Z8j6
            2024-10-07 20:40:15 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 72 78 2b 4e 72 49 47 53 79 55 2b 6b 32 74 51 45 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 33 63 32 65 33 33 36 31 30 36 31 62 37 66 66 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
            Data Ascii: BND 3 CON\WNS 0 197MS-CV: rx+NrIGSyU+k2tQE.3Context: 63c2e3361061b7ff<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
            2024-10-07 20:40:15 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
            Data Ascii: 202 1 CON 58
            2024-10-07 20:40:15 UTC58INData Raw: 4d 53 2d 43 56 3a 20 57 77 31 2b 50 78 2f 36 71 55 69 33 31 42 47 68 6e 51 4e 65 73 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
            Data Ascii: MS-CV: Ww1+Px/6qUi31BGhnQNesw.0Payload parsing failed.


            Session IDSource IPSource PortDestination IPDestination Port
            46192.168.2.64976613.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-07 20:40:15 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-07 20:40:15 UTC470INHTTP/1.1 200 OK
            Date: Mon, 07 Oct 2024 20:40:15 GMT
            Content-Type: text/xml
            Content-Length: 491
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
            ETag: "0x8DC582B98B88612"
            x-ms-request-id: 721d8bd8-801e-002a-4f00-1731dc000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241007T204015Z-1657d5bbd48tqvfc1ysmtbdrg000000003t000000000sk0n
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-07 20:40:15 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            47192.168.2.64976713.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-07 20:40:15 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-07 20:40:15 UTC470INHTTP/1.1 200 OK
            Date: Mon, 07 Oct 2024 20:40:15 GMT
            Content-Type: text/xml
            Content-Length: 416
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
            ETag: "0x8DC582BAEA4B445"
            x-ms-request-id: cb78c1b2-201e-003f-2e04-176d94000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241007T204015Z-1657d5bbd48lknvp09v995n79000000003n000000000dxqe
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-07 20:40:15 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


            Session IDSource IPSource PortDestination IPDestination Port
            48192.168.2.64976913.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-07 20:40:16 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-07 20:40:16 UTC470INHTTP/1.1 200 OK
            Date: Mon, 07 Oct 2024 20:40:16 GMT
            Content-Type: text/xml
            Content-Length: 415
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
            ETag: "0x8DC582BA80D96A1"
            x-ms-request-id: cc92db4a-701e-0053-3460-173a0a000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241007T204016Z-1657d5bbd48wd55zet5pcra0cg00000004200000000023um
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-07 20:40:16 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


            Session IDSource IPSource PortDestination IPDestination Port
            49192.168.2.64976813.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-07 20:40:16 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-07 20:40:16 UTC470INHTTP/1.1 200 OK
            Date: Mon, 07 Oct 2024 20:40:16 GMT
            Content-Type: text/xml
            Content-Length: 479
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
            ETag: "0x8DC582B989EE75B"
            x-ms-request-id: 27b6de9f-001e-0046-1e00-17da4b000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241007T204016Z-1657d5bbd48cpbzgkvtewk0wu000000003zg00000000va5m
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-07 20:40:16 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            50192.168.2.64977113.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-07 20:40:16 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-07 20:40:16 UTC470INHTTP/1.1 200 OK
            Date: Mon, 07 Oct 2024 20:40:16 GMT
            Content-Type: text/xml
            Content-Length: 419
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
            ETag: "0x8DC582B9C710B28"
            x-ms-request-id: 1ed82642-401e-0048-7b12-170409000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241007T204016Z-1657d5bbd48sdh4cyzadbb374800000003tg00000000me6y
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-07 20:40:16 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


            Session IDSource IPSource PortDestination IPDestination Port
            51192.168.2.64977013.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-07 20:40:16 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-07 20:40:16 UTC470INHTTP/1.1 200 OK
            Date: Mon, 07 Oct 2024 20:40:16 GMT
            Content-Type: text/xml
            Content-Length: 471
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
            ETag: "0x8DC582B97E6FCDD"
            x-ms-request-id: 2f3972b1-401e-0035-1b02-1782d8000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241007T204016Z-1657d5bbd48xsz2nuzq4vfrzg800000003r0000000011d5q
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-07 20:40:16 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            52192.168.2.64977213.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-07 20:40:16 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-07 20:40:16 UTC470INHTTP/1.1 200 OK
            Date: Mon, 07 Oct 2024 20:40:16 GMT
            Content-Type: text/xml
            Content-Length: 477
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
            ETag: "0x8DC582BA54DCC28"
            x-ms-request-id: cde3aec9-601e-0084-63e5-166b3f000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241007T204016Z-1657d5bbd48cpbzgkvtewk0wu0000000044g000000006cva
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-07 20:40:16 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            53192.168.2.64977413.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-07 20:40:17 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-07 20:40:17 UTC470INHTTP/1.1 200 OK
            Date: Mon, 07 Oct 2024 20:40:17 GMT
            Content-Type: text/xml
            Content-Length: 477
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
            ETag: "0x8DC582BA48B5BDD"
            x-ms-request-id: 27cd2a1a-001e-0046-1b08-17da4b000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241007T204017Z-1657d5bbd48tnj6wmberkg2xy8000000040000000000sk80
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-07 20:40:17 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            54192.168.2.64977313.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-07 20:40:17 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-07 20:40:17 UTC470INHTTP/1.1 200 OK
            Date: Mon, 07 Oct 2024 20:40:17 GMT
            Content-Type: text/xml
            Content-Length: 419
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
            ETag: "0x8DC582BB7F164C3"
            x-ms-request-id: 3a03d6b9-d01e-0066-52e9-16ea17000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241007T204017Z-1657d5bbd48xdq5dkwwugdpzr0000000047g00000000uw2a
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-07 20:40:17 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


            Session IDSource IPSource PortDestination IPDestination Port
            55192.168.2.64977513.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-07 20:40:17 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-07 20:40:17 UTC470INHTTP/1.1 200 OK
            Date: Mon, 07 Oct 2024 20:40:17 GMT
            Content-Type: text/xml
            Content-Length: 419
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
            ETag: "0x8DC582B9FF95F80"
            x-ms-request-id: 938e68e0-901e-0029-0160-17274a000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241007T204017Z-1657d5bbd487nf59mzf5b3gk8n00000003g000000000xw20
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-07 20:40:17 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


            Session IDSource IPSource PortDestination IPDestination Port
            56192.168.2.64977713.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-07 20:40:17 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-07 20:40:17 UTC470INHTTP/1.1 200 OK
            Date: Mon, 07 Oct 2024 20:40:17 GMT
            Content-Type: text/xml
            Content-Length: 472
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
            ETag: "0x8DC582BB650C2EC"
            x-ms-request-id: d803a4ff-401e-0083-3904-17075c000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241007T204017Z-1657d5bbd48xlwdx82gahegw40000000047g0000000087na
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-07 20:40:17 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            57192.168.2.64977813.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-07 20:40:17 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-07 20:40:17 UTC470INHTTP/1.1 200 OK
            Date: Mon, 07 Oct 2024 20:40:17 GMT
            Content-Type: text/xml
            Content-Length: 468
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
            ETag: "0x8DC582BB3EAF226"
            x-ms-request-id: b0fdb72d-401e-0015-37ce-160e8d000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241007T204017Z-1657d5bbd48lknvp09v995n79000000003pg00000000900k
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-07 20:40:17 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


            Session IDSource IPSource PortDestination IPDestination Port
            58192.168.2.64977913.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-07 20:40:17 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-07 20:40:18 UTC470INHTTP/1.1 200 OK
            Date: Mon, 07 Oct 2024 20:40:17 GMT
            Content-Type: text/xml
            Content-Length: 411
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
            ETag: "0x8DC582B989AF051"
            x-ms-request-id: 8d044b15-901e-00ac-3902-17b69e000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241007T204017Z-1657d5bbd48762wn1qw4s5sd3000000003t000000000uvev
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-07 20:40:18 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


            Session IDSource IPSource PortDestination IPDestination Port
            59192.168.2.64978013.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-07 20:40:17 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-07 20:40:18 UTC470INHTTP/1.1 200 OK
            Date: Mon, 07 Oct 2024 20:40:18 GMT
            Content-Type: text/xml
            Content-Length: 485
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
            ETag: "0x8DC582BB9769355"
            x-ms-request-id: c8c5dcd0-a01e-0002-72a2-185074000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241007T204018Z-1657d5bbd48hzllksrq1r6zsvs000000014g00000000t3xm
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-07 20:40:18 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            60192.168.2.64978113.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-07 20:40:18 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-07 20:40:18 UTC470INHTTP/1.1 200 OK
            Date: Mon, 07 Oct 2024 20:40:18 GMT
            Content-Type: text/xml
            Content-Length: 470
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
            ETag: "0x8DC582BBB181F65"
            x-ms-request-id: e72b6989-501e-005b-2b00-17d7f7000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241007T204018Z-1657d5bbd482tlqpvyz9e93p54000000045g000000001kzb
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-07 20:40:18 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            61192.168.2.64978213.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-07 20:40:18 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-07 20:40:18 UTC470INHTTP/1.1 200 OK
            Date: Mon, 07 Oct 2024 20:40:18 GMT
            Content-Type: text/xml
            Content-Length: 427
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
            ETag: "0x8DC582BB556A907"
            x-ms-request-id: 0377c3fc-101e-000b-65dc-165e5c000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241007T204018Z-1657d5bbd48sqtlf1huhzuwq7000000003rg00000000dmzd
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-07 20:40:18 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


            Session IDSource IPSource PortDestination IPDestination Port
            62192.168.2.64978313.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-07 20:40:18 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-07 20:40:18 UTC470INHTTP/1.1 200 OK
            Date: Mon, 07 Oct 2024 20:40:18 GMT
            Content-Type: text/xml
            Content-Length: 502
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
            ETag: "0x8DC582BB6A0D312"
            x-ms-request-id: 7904a895-101e-0079-67f2-185913000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241007T204018Z-1657d5bbd48jwrqbupe3ktsx9w000000047g00000000aaeg
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-07 20:40:18 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            63192.168.2.64978513.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-07 20:40:19 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-07 20:40:19 UTC470INHTTP/1.1 200 OK
            Date: Mon, 07 Oct 2024 20:40:19 GMT
            Content-Type: text/xml
            Content-Length: 407
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
            ETag: "0x8DC582B9D30478D"
            x-ms-request-id: 78a0432a-701e-001e-1805-17f5e6000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241007T204019Z-1657d5bbd48tqvfc1ysmtbdrg000000003sg00000000u0pc
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-07 20:40:19 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


            Session IDSource IPSource PortDestination IPDestination Port
            64192.168.2.64978813.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-07 20:40:19 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-07 20:40:19 UTC470INHTTP/1.1 200 OK
            Date: Mon, 07 Oct 2024 20:40:19 GMT
            Content-Type: text/xml
            Content-Length: 469
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
            ETag: "0x8DC582BB3CAEBB8"
            x-ms-request-id: b67c2655-301e-0096-2300-17e71d000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241007T204019Z-1657d5bbd48xsz2nuzq4vfrzg800000003t000000000t7wt
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-07 20:40:19 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            65192.168.2.64978913.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-07 20:40:19 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-07 20:40:19 UTC470INHTTP/1.1 200 OK
            Date: Mon, 07 Oct 2024 20:40:19 GMT
            Content-Type: text/xml
            Content-Length: 416
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
            ETag: "0x8DC582BB5284CCE"
            x-ms-request-id: 821e4157-c01e-0014-3301-17a6a3000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241007T204019Z-1657d5bbd4824mj9d6vp65b6n4000000045000000000p7wy
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-07 20:40:19 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


            Session IDSource IPSource PortDestination IPDestination Port
            66192.168.2.64978713.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-07 20:40:19 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-07 20:40:19 UTC470INHTTP/1.1 200 OK
            Date: Mon, 07 Oct 2024 20:40:19 GMT
            Content-Type: text/xml
            Content-Length: 408
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
            ETag: "0x8DC582BB9B6040B"
            x-ms-request-id: 2f519f63-901e-0016-75ff-16efe9000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241007T204019Z-1657d5bbd48xsz2nuzq4vfrzg800000003w000000000crqw
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-07 20:40:19 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


            Session IDSource IPSource PortDestination IPDestination Port
            67192.168.2.64978613.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-07 20:40:19 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-07 20:40:19 UTC470INHTTP/1.1 200 OK
            Date: Mon, 07 Oct 2024 20:40:19 GMT
            Content-Type: text/xml
            Content-Length: 474
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
            ETag: "0x8DC582BB3F48DAE"
            x-ms-request-id: 4bd51327-d01e-0017-60ab-18b035000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241007T204019Z-1657d5bbd48hzllksrq1r6zsvs00000001a0000000001x29
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-07 20:40:19 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            68192.168.2.64979413.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-07 20:40:20 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-07 20:40:20 UTC470INHTTP/1.1 200 OK
            Date: Mon, 07 Oct 2024 20:40:20 GMT
            Content-Type: text/xml
            Content-Length: 427
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
            ETag: "0x8DC582BB464F255"
            x-ms-request-id: 7875ffac-201e-000c-7f02-1779c4000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241007T204020Z-1657d5bbd48jwrqbupe3ktsx9w000000047g00000000aamh
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-07 20:40:20 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


            Session IDSource IPSource PortDestination IPDestination Port
            69192.168.2.64979113.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-07 20:40:20 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-07 20:40:20 UTC470INHTTP/1.1 200 OK
            Date: Mon, 07 Oct 2024 20:40:20 GMT
            Content-Type: text/xml
            Content-Length: 472
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
            ETag: "0x8DC582B91EAD002"
            x-ms-request-id: 763e8d43-601e-000d-6912-172618000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241007T204020Z-1657d5bbd48gqrfwecymhhbfm800000002ug00000000e0nv
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-07 20:40:20 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            70192.168.2.64979513.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-07 20:40:20 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-07 20:40:20 UTC470INHTTP/1.1 200 OK
            Date: Mon, 07 Oct 2024 20:40:20 GMT
            Content-Type: text/xml
            Content-Length: 474
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
            ETag: "0x8DC582BA4037B0D"
            x-ms-request-id: 3b7b7106-501e-0064-43e7-161f54000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241007T204020Z-1657d5bbd482lxwq1dp2t1zwkc00000003ug000000003d01
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-07 20:40:20 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            71192.168.2.64979313.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-07 20:40:20 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-07 20:40:20 UTC470INHTTP/1.1 200 OK
            Date: Mon, 07 Oct 2024 20:40:20 GMT
            Content-Type: text/xml
            Content-Length: 475
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
            ETag: "0x8DC582BBA740822"
            x-ms-request-id: 01bf113a-f01e-003c-3703-178cf0000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241007T204020Z-1657d5bbd48brl8we3nu8cxwgn00000004c00000000051dk
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-07 20:40:20 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            72192.168.2.64979213.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-07 20:40:20 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-07 20:40:20 UTC470INHTTP/1.1 200 OK
            Date: Mon, 07 Oct 2024 20:40:20 GMT
            Content-Type: text/xml
            Content-Length: 432
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
            ETag: "0x8DC582BAABA2A10"
            x-ms-request-id: bfab55ab-401e-0015-6202-170e8d000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241007T204020Z-1657d5bbd48t66tjar5xuq22r800000003zg00000000ch6f
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-07 20:40:20 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


            Session IDSource IPSource PortDestination IPDestination Port
            73192.168.2.65977113.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-07 20:40:21 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-07 20:40:21 UTC470INHTTP/1.1 200 OK
            Date: Mon, 07 Oct 2024 20:40:21 GMT
            Content-Type: text/xml
            Content-Length: 419
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
            ETag: "0x8DC582BA6CF78C8"
            x-ms-request-id: 3c7823fd-401e-0015-0c60-170e8d000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241007T204021Z-1657d5bbd482krtfgrg72dfbtn00000003rg00000000fur4
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-07 20:40:21 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


            Session IDSource IPSource PortDestination IPDestination Port
            74192.168.2.65977213.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-07 20:40:21 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-07 20:40:21 UTC470INHTTP/1.1 200 OK
            Date: Mon, 07 Oct 2024 20:40:21 GMT
            Content-Type: text/xml
            Content-Length: 472
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
            ETag: "0x8DC582B984BF177"
            x-ms-request-id: 2f576d96-401e-0047-3902-178597000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241007T204021Z-1657d5bbd4824mj9d6vp65b6n40000000490000000002rg3
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-07 20:40:21 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            75192.168.2.65977413.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-07 20:40:21 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-07 20:40:21 UTC470INHTTP/1.1 200 OK
            Date: Mon, 07 Oct 2024 20:40:21 GMT
            Content-Type: text/xml
            Content-Length: 468
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
            ETag: "0x8DC582BBA642BF4"
            x-ms-request-id: f5ee0945-901e-0083-4202-17bb55000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241007T204021Z-1657d5bbd48qjg85buwfdynm5w000000042g00000000fe94
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-07 20:40:21 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            76192.168.2.65977313.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-07 20:40:21 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-07 20:40:21 UTC470INHTTP/1.1 200 OK
            Date: Mon, 07 Oct 2024 20:40:21 GMT
            Content-Type: text/xml
            Content-Length: 405
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
            ETag: "0x8DC582B942B6AFF"
            x-ms-request-id: dfb96d6a-f01e-003f-17e5-16d19d000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241007T204021Z-1657d5bbd48wd55zet5pcra0cg000000041g000000003rvq
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-07 20:40:21 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


            Session IDSource IPSource PortDestination IPDestination Port
            77192.168.2.65977513.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-07 20:40:21 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-07 20:40:21 UTC470INHTTP/1.1 200 OK
            Date: Mon, 07 Oct 2024 20:40:21 GMT
            Content-Type: text/xml
            Content-Length: 174
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
            ETag: "0x8DC582B91D80E15"
            x-ms-request-id: 0607cd43-401e-0078-1b00-174d34000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241007T204021Z-1657d5bbd48wd55zet5pcra0cg00000003zg00000000b8cw
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-07 20:40:21 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


            Session IDSource IPSource PortDestination IPDestination Port
            78192.168.2.65977613.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-07 20:40:21 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-07 20:40:21 UTC563INHTTP/1.1 200 OK
            Date: Mon, 07 Oct 2024 20:40:21 GMT
            Content-Type: text/xml
            Content-Length: 1952
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
            ETag: "0x8DC582B956B0F3D"
            x-ms-request-id: 9ad8ada4-c01e-0034-4cdc-182af6000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241007T204021Z-1657d5bbd48f7nlxc7n5fnfzh000000003p000000000bsu2
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-07 20:40:21 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


            Session IDSource IPSource PortDestination IPDestination Port
            79192.168.2.65977813.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-07 20:40:21 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-07 20:40:21 UTC470INHTTP/1.1 200 OK
            Date: Mon, 07 Oct 2024 20:40:21 GMT
            Content-Type: text/xml
            Content-Length: 501
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
            ETag: "0x8DC582BACFDAACD"
            x-ms-request-id: c2f609cb-201e-0003-75fd-16f85a000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241007T204021Z-1657d5bbd48wd55zet5pcra0cg000000040000000000a5dx
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-07 20:40:21 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


            Session IDSource IPSource PortDestination IPDestination Port
            80192.168.2.65978013.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-07 20:40:21 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-07 20:40:21 UTC563INHTTP/1.1 200 OK
            Date: Mon, 07 Oct 2024 20:40:21 GMT
            Content-Type: text/xml
            Content-Length: 3342
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
            ETag: "0x8DC582B927E47E9"
            x-ms-request-id: 960edd56-701e-005c-4100-17bb94000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241007T204021Z-1657d5bbd482lxwq1dp2t1zwkc00000003s000000000du1p
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-07 20:40:21 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


            Session IDSource IPSource PortDestination IPDestination Port
            81192.168.2.65977713.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-07 20:40:21 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-07 20:40:21 UTC470INHTTP/1.1 200 OK
            Date: Mon, 07 Oct 2024 20:40:21 GMT
            Content-Type: text/xml
            Content-Length: 958
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
            ETag: "0x8DC582BA0A31B3B"
            x-ms-request-id: 0c165d1d-a01e-000d-7dfe-16d1ea000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241007T204021Z-1657d5bbd48sdh4cyzadbb374800000003ug00000000e6cx
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-07 20:40:21 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


            Session IDSource IPSource PortDestination IPDestination Port
            82192.168.2.65977913.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-07 20:40:21 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-07 20:40:21 UTC563INHTTP/1.1 200 OK
            Date: Mon, 07 Oct 2024 20:40:21 GMT
            Content-Type: text/xml
            Content-Length: 2592
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
            ETag: "0x8DC582BB5B890DB"
            x-ms-request-id: 33b4d0ae-a01e-0032-35ff-161949000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241007T204021Z-1657d5bbd48762wn1qw4s5sd3000000003ug00000000max9
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-07 20:40:21 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


            Session IDSource IPSource PortDestination IPDestination Port
            83192.168.2.65978213.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-07 20:40:22 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-07 20:40:22 UTC563INHTTP/1.1 200 OK
            Date: Mon, 07 Oct 2024 20:40:22 GMT
            Content-Type: text/xml
            Content-Length: 1393
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
            ETag: "0x8DC582BE3E55B6E"
            x-ms-request-id: 8a5fd43d-c01e-0066-4506-17a1ec000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241007T204022Z-1657d5bbd48dfrdj7px744zp8s00000003qg00000000p2zh
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-07 20:40:22 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


            Session IDSource IPSource PortDestination IPDestination Port
            84192.168.2.65978113.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-07 20:40:22 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-07 20:40:22 UTC563INHTTP/1.1 200 OK
            Date: Mon, 07 Oct 2024 20:40:22 GMT
            Content-Type: text/xml
            Content-Length: 2284
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
            ETag: "0x8DC582BCD58BEEE"
            x-ms-request-id: b738acd5-401e-0067-1502-1709c2000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241007T204022Z-1657d5bbd482lxwq1dp2t1zwkc00000003q000000000qye2
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-07 20:40:22 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


            Session IDSource IPSource PortDestination IPDestination Port
            85192.168.2.65978313.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-07 20:40:22 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-07 20:40:22 UTC563INHTTP/1.1 200 OK
            Date: Mon, 07 Oct 2024 20:40:22 GMT
            Content-Type: text/xml
            Content-Length: 1356
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
            ETag: "0x8DC582BDC681E17"
            x-ms-request-id: 0480ed94-801e-00ac-5102-17fd65000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241007T204022Z-1657d5bbd48jwrqbupe3ktsx9w000000046g00000000ezrt
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-07 20:40:22 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


            Session IDSource IPSource PortDestination IPDestination Port
            86192.168.2.65978513.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-07 20:40:22 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-07 20:40:22 UTC563INHTTP/1.1 200 OK
            Date: Mon, 07 Oct 2024 20:40:22 GMT
            Content-Type: text/xml
            Content-Length: 1356
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
            ETag: "0x8DC582BDF66E42D"
            x-ms-request-id: 7b71d9a7-401e-00a3-2ae7-188b09000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241007T204022Z-1657d5bbd48brl8we3nu8cxwgn00000004cg000000003cdt
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-07 20:40:22 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


            Session IDSource IPSource PortDestination IPDestination Port
            87192.168.2.65978413.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-07 20:40:22 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-07 20:40:22 UTC563INHTTP/1.1 200 OK
            Date: Mon, 07 Oct 2024 20:40:22 GMT
            Content-Type: text/xml
            Content-Length: 1393
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
            ETag: "0x8DC582BE39DFC9B"
            x-ms-request-id: b72ef555-401e-0067-78fe-1609c2000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241007T204022Z-1657d5bbd482lxwq1dp2t1zwkc00000003pg00000000t2gk
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-07 20:40:22 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


            Session IDSource IPSource PortDestination IPDestination Port
            88192.168.2.65978613.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-07 20:40:23 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-07 20:40:23 UTC563INHTTP/1.1 200 OK
            Date: Mon, 07 Oct 2024 20:40:23 GMT
            Content-Type: text/xml
            Content-Length: 1395
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
            ETag: "0x8DC582BE017CAD3"
            x-ms-request-id: cb759915-201e-003f-5f03-176d94000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241007T204023Z-1657d5bbd48f7nlxc7n5fnfzh000000003m000000000pna0
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-07 20:40:23 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


            Session IDSource IPSource PortDestination IPDestination Port
            89192.168.2.65978713.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-07 20:40:23 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-07 20:40:23 UTC563INHTTP/1.1 200 OK
            Date: Mon, 07 Oct 2024 20:40:23 GMT
            Content-Type: text/xml
            Content-Length: 1358
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
            ETag: "0x8DC582BE6431446"
            x-ms-request-id: 84e7aa3f-c01e-008e-74ff-167381000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241007T204023Z-1657d5bbd48762wn1qw4s5sd3000000003t000000000uvsy
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-07 20:40:23 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


            Session IDSource IPSource PortDestination IPDestination Port
            90192.168.2.65978913.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-07 20:40:23 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-07 20:40:23 UTC563INHTTP/1.1 200 OK
            Date: Mon, 07 Oct 2024 20:40:23 GMT
            Content-Type: text/xml
            Content-Length: 1358
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
            ETag: "0x8DC582BE022ECC5"
            x-ms-request-id: 76165599-601e-000d-1a02-172618000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241007T204023Z-1657d5bbd48jwrqbupe3ktsx9w0000000490000000002rwz
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-07 20:40:23 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


            Session IDSource IPSource PortDestination IPDestination Port
            91192.168.2.65978813.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-07 20:40:23 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-07 20:40:23 UTC563INHTTP/1.1 200 OK
            Date: Mon, 07 Oct 2024 20:40:23 GMT
            Content-Type: text/xml
            Content-Length: 1395
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
            ETag: "0x8DC582BDE12A98D"
            x-ms-request-id: 03c3f781-101e-000b-56fe-165e5c000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241007T204023Z-1657d5bbd4824mj9d6vp65b6n4000000044g00000000r0sy
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-07 20:40:23 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


            Session IDSource IPSource PortDestination IPDestination Port
            92192.168.2.65979013.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-07 20:40:23 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-07 20:40:23 UTC563INHTTP/1.1 200 OK
            Date: Mon, 07 Oct 2024 20:40:23 GMT
            Content-Type: text/xml
            Content-Length: 1389
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
            ETag: "0x8DC582BE10A6BC1"
            x-ms-request-id: 29f28342-e01e-003c-5d00-17c70b000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241007T204023Z-1657d5bbd48cpbzgkvtewk0wu0000000042g00000000enwu
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-07 20:40:23 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


            Session IDSource IPSource PortDestination IPDestination Port
            93192.168.2.65979413.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-07 20:40:24 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-07 20:40:24 UTC563INHTTP/1.1 200 OK
            Date: Mon, 07 Oct 2024 20:40:24 GMT
            Content-Type: text/xml
            Content-Length: 1401
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
            ETag: "0x8DC582BE055B528"
            x-ms-request-id: 3a04fc40-501e-007b-3b73-175ba2000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241007T204024Z-1657d5bbd482krtfgrg72dfbtn00000003qg00000000mpmm
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-07 20:40:24 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


            Session IDSource IPSource PortDestination IPDestination Port
            94192.168.2.65979113.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-07 20:40:24 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-07 20:40:24 UTC563INHTTP/1.1 200 OK
            Date: Mon, 07 Oct 2024 20:40:24 GMT
            Content-Type: text/xml
            Content-Length: 1352
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
            ETag: "0x8DC582BE9DEEE28"
            x-ms-request-id: a9a45936-c01e-00a1-54f1-167e4a000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241007T204024Z-1657d5bbd48tqvfc1ysmtbdrg000000003sg00000000u0zt
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-07 20:40:24 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


            Session IDSource IPSource PortDestination IPDestination Port
            95192.168.2.65979313.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-07 20:40:24 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-07 20:40:24 UTC563INHTTP/1.1 200 OK
            Date: Mon, 07 Oct 2024 20:40:24 GMT
            Content-Type: text/xml
            Content-Length: 1368
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
            ETag: "0x8DC582BDDC22447"
            x-ms-request-id: 173e0f62-801e-00a3-24fe-167cfb000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241007T204024Z-1657d5bbd48wd55zet5pcra0cg00000003z000000000e678
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-07 20:40:24 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


            Session IDSource IPSource PortDestination IPDestination Port
            96192.168.2.65979213.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-07 20:40:24 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-07 20:40:24 UTC563INHTTP/1.1 200 OK
            Date: Mon, 07 Oct 2024 20:40:24 GMT
            Content-Type: text/xml
            Content-Length: 1405
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
            ETag: "0x8DC582BE12B5C71"
            x-ms-request-id: c7b66cba-b01e-005c-04ff-164c66000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241007T204024Z-1657d5bbd48t66tjar5xuq22r800000003wg00000000uzyh
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-07 20:40:24 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


            Session IDSource IPSource PortDestination IPDestination Port
            97192.168.2.65979513.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-07 20:40:24 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-07 20:40:24 UTC563INHTTP/1.1 200 OK
            Date: Mon, 07 Oct 2024 20:40:24 GMT
            Content-Type: text/xml
            Content-Length: 1364
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
            ETag: "0x8DC582BE1223606"
            x-ms-request-id: 04600955-801e-00ac-55f4-16fd65000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241007T204024Z-1657d5bbd48sdh4cyzadbb374800000003qg000000010gu3
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-07 20:40:24 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


            Session IDSource IPSource PortDestination IPDestination Port
            98192.168.2.65979713.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-07 20:40:24 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-07 20:40:24 UTC563INHTTP/1.1 200 OK
            Date: Mon, 07 Oct 2024 20:40:24 GMT
            Content-Type: text/xml
            Content-Length: 1360
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
            ETag: "0x8DC582BDDEB5124"
            x-ms-request-id: 62f7f1ae-f01e-0096-4d0c-1710ef000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241007T204024Z-1657d5bbd48tnj6wmberkg2xy8000000040000000000sks6
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-07 20:40:24 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


            Session IDSource IPSource PortDestination IPDestination Port
            99192.168.2.65979813.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-07 20:40:24 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-07 20:40:24 UTC563INHTTP/1.1 200 OK
            Date: Mon, 07 Oct 2024 20:40:24 GMT
            Content-Type: text/xml
            Content-Length: 1403
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
            ETag: "0x8DC582BDCB4853F"
            x-ms-request-id: 740c0569-801e-008c-7378-187130000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241007T204024Z-1657d5bbd48hzllksrq1r6zsvs000000018000000000a36s
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-07 20:40:24 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


            Session IDSource IPSource PortDestination IPDestination Port
            100192.168.2.65979913.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-07 20:40:24 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-07 20:40:24 UTC563INHTTP/1.1 200 OK
            Date: Mon, 07 Oct 2024 20:40:24 GMT
            Content-Type: text/xml
            Content-Length: 1366
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
            ETag: "0x8DC582BDB779FC3"
            x-ms-request-id: 52963dc7-601e-0084-0e74-176b3f000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241007T204024Z-1657d5bbd48gqrfwecymhhbfm800000002q000000000zp7a
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-07 20:40:24 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


            Session IDSource IPSource PortDestination IPDestination Port
            101192.168.2.65979613.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-07 20:40:24 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-07 20:40:24 UTC563INHTTP/1.1 200 OK
            Date: Mon, 07 Oct 2024 20:40:24 GMT
            Content-Type: text/xml
            Content-Length: 1397
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
            ETag: "0x8DC582BE7262739"
            x-ms-request-id: 4035d6e2-a01e-0002-4602-175074000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241007T204024Z-1657d5bbd48xdq5dkwwugdpzr0000000048000000000rxm2
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-07 20:40:24 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


            Session IDSource IPSource PortDestination IPDestination Port
            102192.168.2.65980013.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-07 20:40:25 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-07 20:40:25 UTC563INHTTP/1.1 200 OK
            Date: Mon, 07 Oct 2024 20:40:25 GMT
            Content-Type: text/xml
            Content-Length: 1397
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
            ETag: "0x8DC582BDFD43C07"
            x-ms-request-id: 31868579-401e-008c-0af2-1686c2000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241007T204025Z-1657d5bbd48f7nlxc7n5fnfzh000000003r00000000035av
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-07 20:40:25 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


            Session IDSource IPSource PortDestination IPDestination Port
            103192.168.2.65980113.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-07 20:40:25 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-07 20:40:25 UTC563INHTTP/1.1 200 OK
            Date: Mon, 07 Oct 2024 20:40:25 GMT
            Content-Type: text/xml
            Content-Length: 1360
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
            ETag: "0x8DC582BDD74D2EC"
            x-ms-request-id: f076ebb2-f01e-001f-3766-175dc8000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241007T204025Z-1657d5bbd48tnj6wmberkg2xy8000000045g000000001px6
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-07 20:40:25 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


            Session IDSource IPSource PortDestination IPDestination Port
            104192.168.2.65980213.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-07 20:40:25 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-07 20:40:25 UTC563INHTTP/1.1 200 OK
            Date: Mon, 07 Oct 2024 20:40:25 GMT
            Content-Type: text/xml
            Content-Length: 1427
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
            ETag: "0x8DC582BE56F6873"
            x-ms-request-id: 08bf7a15-f01e-0020-7706-17956b000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241007T204025Z-1657d5bbd48xlwdx82gahegw400000000490000000001bzb
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-07 20:40:25 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


            Session IDSource IPSource PortDestination IPDestination Port
            105192.168.2.65980413.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-07 20:40:25 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-07 20:40:25 UTC563INHTTP/1.1 200 OK
            Date: Mon, 07 Oct 2024 20:40:25 GMT
            Content-Type: text/xml
            Content-Length: 1401
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
            ETag: "0x8DC582BE2A9D541"
            x-ms-request-id: b6fa471e-401e-0067-43e5-1609c2000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241007T204025Z-1657d5bbd48xsz2nuzq4vfrzg800000003u000000000q2n1
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-07 20:40:25 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


            Session IDSource IPSource PortDestination IPDestination Port
            106192.168.2.65980313.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-07 20:40:25 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-07 20:40:25 UTC563INHTTP/1.1 200 OK
            Date: Mon, 07 Oct 2024 20:40:25 GMT
            Content-Type: text/xml
            Content-Length: 1390
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
            ETag: "0x8DC582BE3002601"
            x-ms-request-id: 7d21ea5d-701e-0098-0502-17395f000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241007T204025Z-1657d5bbd48sdh4cyzadbb374800000003tg00000000meu2
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-07 20:40:25 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


            Session IDSource IPSource PortDestination IPDestination Port
            107192.168.2.65980513.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-07 20:40:26 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-07 20:40:26 UTC563INHTTP/1.1 200 OK
            Date: Mon, 07 Oct 2024 20:40:26 GMT
            Content-Type: text/xml
            Content-Length: 1364
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
            ETag: "0x8DC582BEB6AD293"
            x-ms-request-id: 77012b0e-b01e-0097-0bff-164f33000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241007T204026Z-1657d5bbd482tlqpvyz9e93p54000000044000000000720q
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-07 20:40:26 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


            Session IDSource IPSource PortDestination IPDestination Port
            108192.168.2.65980613.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-07 20:40:26 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-07 20:40:26 UTC563INHTTP/1.1 200 OK
            Date: Mon, 07 Oct 2024 20:40:26 GMT
            Content-Type: text/xml
            Content-Length: 1391
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
            ETag: "0x8DC582BDF58DC7E"
            x-ms-request-id: a18d9b1d-601e-0002-1f03-17a786000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241007T204026Z-1657d5bbd48jwrqbupe3ktsx9w000000045g00000000kfbt
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-07 20:40:26 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


            Session IDSource IPSource PortDestination IPDestination Port
            109192.168.2.65980713.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-07 20:40:26 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-07 20:40:26 UTC563INHTTP/1.1 200 OK
            Date: Mon, 07 Oct 2024 20:40:26 GMT
            Content-Type: text/xml
            Content-Length: 1354
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
            ETag: "0x8DC582BE0662D7C"
            x-ms-request-id: d4fd285a-d01e-005a-06ed-167fd9000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241007T204026Z-1657d5bbd48lknvp09v995n79000000003gg00000000xya1
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-07 20:40:26 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


            Session IDSource IPSource PortDestination IPDestination Port
            110192.168.2.65980913.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-07 20:40:26 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-07 20:40:26 UTC563INHTTP/1.1 200 OK
            Date: Mon, 07 Oct 2024 20:40:26 GMT
            Content-Type: text/xml
            Content-Length: 1366
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
            ETag: "0x8DC582BDF1E2608"
            x-ms-request-id: c9f5ea47-201e-0071-33fe-16ff15000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241007T204026Z-1657d5bbd48lknvp09v995n79000000003ng00000000d8yp
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-07 20:40:26 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


            Session IDSource IPSource PortDestination IPDestination Port
            111192.168.2.65980813.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-07 20:40:26 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-07 20:40:26 UTC563INHTTP/1.1 200 OK
            Date: Mon, 07 Oct 2024 20:40:26 GMT
            Content-Type: text/xml
            Content-Length: 1403
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
            ETag: "0x8DC582BDCDD6400"
            x-ms-request-id: 6d2b2f65-e01e-0099-735a-17da8a000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241007T204026Z-1657d5bbd48q6t9vvmrkd293mg00000003zg00000000bwk1
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-07 20:40:26 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


            Session IDSource IPSource PortDestination IPDestination Port
            112192.168.2.65981013.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-07 20:40:26 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-07 20:40:26 UTC563INHTTP/1.1 200 OK
            Date: Mon, 07 Oct 2024 20:40:26 GMT
            Content-Type: text/xml
            Content-Length: 1399
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
            ETag: "0x8DC582BE8C605FF"
            x-ms-request-id: 635e2ff4-801e-0035-1973-17752a000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241007T204026Z-1657d5bbd48sqtlf1huhzuwq7000000003n000000000wrgu
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-07 20:40:26 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


            Session IDSource IPSource PortDestination IPDestination Port
            113192.168.2.65981113.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-07 20:40:27 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-07 20:40:27 UTC563INHTTP/1.1 200 OK
            Date: Mon, 07 Oct 2024 20:40:27 GMT
            Content-Type: text/xml
            Content-Length: 1362
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
            ETag: "0x8DC582BDF497570"
            x-ms-request-id: 838d785c-001e-0014-24fe-165151000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241007T204027Z-1657d5bbd48jwrqbupe3ktsx9w000000042g0000000104r8
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-07 20:40:27 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


            Session IDSource IPSource PortDestination IPDestination Port
            114192.168.2.65981213.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-07 20:40:27 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-07 20:40:27 UTC563INHTTP/1.1 200 OK
            Date: Mon, 07 Oct 2024 20:40:27 GMT
            Content-Type: text/xml
            Content-Length: 1403
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
            ETag: "0x8DC582BDC2EEE03"
            x-ms-request-id: 4d8e5842-701e-0021-0efe-163d45000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241007T204027Z-1657d5bbd48tqvfc1ysmtbdrg000000003vg00000000edkc
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-07 20:40:27 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


            Session IDSource IPSource PortDestination IPDestination Port
            115192.168.2.65981413.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-07 20:40:27 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net


            Session IDSource IPSource PortDestination IPDestination Port
            116192.168.2.65981313.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-07 20:40:27 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net


            Click to jump to process

            Click to jump to process

            Click to jump to process

            Target ID:0
            Start time:16:39:58
            Start date:07/10/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Imagebase:0x7ff684c40000
            File size:3'242'272 bytes
            MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:2
            Start time:16:40:01
            Start date:07/10/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2296 --field-trial-handle=2192,i,7688317947579587621,12120469762709723889,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Imagebase:0x7ff684c40000
            File size:3'242'272 bytes
            MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:3
            Start time:16:40:03
            Start date:07/10/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://stcblink.em.sailthru.com/img/g4ptkoosstfmkpctzp1gib2elzviy.5hv2/279ece35.gif"
            Imagebase:0x7ff684c40000
            File size:3'242'272 bytes
            MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:true

            No disassembly