Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://supremogw1.nanosystems.itgatewaylist.php

Overview

General Information

Sample URL:http://supremogw1.nanosystems.itgatewaylist.php
Analysis ID:1529040
Infos:
Errors
  • URL not reachable

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 6564 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 6940 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2296 --field-trial-handle=2220,i,9477185366736424734,229049664533601880,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 5224 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://supremogw1.nanosystems.itgatewaylist.php" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:49718 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120100v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule90401v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficDNS traffic detected: DNS query: supremogw1.nanosystems.itgatewaylist.php
Source: global trafficDNS traffic detected: DNS query: google.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:49718 version: TLS 1.2
Source: classification engineClassification label: unknown0.win@19/0@14/3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2296 --field-trial-handle=2220,i,9477185366736424734,229049664533601880,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://supremogw1.nanosystems.itgatewaylist.php"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2296 --field-trial-handle=2220,i,9477185366736424734,229049664533601880,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
google.com
142.250.186.46
truefalse
    unknown
    www.google.com
    142.250.181.228
    truefalse
      unknown
      fp2e7a.wpc.phicdn.net
      192.229.221.95
      truefalse
        unknown
        supremogw1.nanosystems.itgatewaylist.php
        unknown
        unknownfalse
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          142.250.181.228
          www.google.comUnited States
          15169GOOGLEUSfalse
          IP
          192.168.2.6
          Joe Sandbox version:41.0.0 Charoite
          Analysis ID:1529040
          Start date and time:2024-10-08 15:28:26 +02:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 1m 59s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:browseurl.jbs
          Sample URL:http://supremogw1.nanosystems.itgatewaylist.php
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:5
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:UNKNOWN
          Classification:unknown0.win@19/0@14/3
          EGA Information:Failed
          HCA Information:
          • Successful, ratio: 100%
          • Number of executed functions: 0
          • Number of non-executed functions: 0
          Cookbook Comments:
          • URL browsing timeout or error
          • URL not reachable
          • Exclude process from analysis (whitelisted): SIHClient.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 216.58.206.35, 66.102.1.84, 142.250.186.78, 34.104.35.123, 184.28.90.27, 4.175.87.197, 192.229.221.95, 40.69.42.241, 93.184.221.240
          • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, wu.azureedge.net, clients2.google.com, ocsp.digicert.com, e16604.g.akamaiedge.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, prod.fs.microsoft.com.akadns.net, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, client.wns.windows.com, fs.microsoft.com, accounts.google.com, otelrules.azureedge.net, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, clients.l.google.com
          • Not all processes where analyzed, report is missing behavior information
          • Report size getting too big, too many NtSetInformationFile calls found.
          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
          • VT rate limit hit for: http://supremogw1.nanosystems.itgatewaylist.php
          No simulations
          No context
          No context
          No context
          No context
          No context
          No created / dropped files found
          No static file info
          TimestampSource PortDest PortSource IPDest IP
          Oct 8, 2024 15:29:13.557641029 CEST49673443192.168.2.6173.222.162.64
          Oct 8, 2024 15:29:13.698568106 CEST49674443192.168.2.6173.222.162.64
          Oct 8, 2024 15:29:13.885777950 CEST49672443192.168.2.6173.222.162.64
          Oct 8, 2024 15:29:20.602683067 CEST49709443192.168.2.640.113.110.67
          Oct 8, 2024 15:29:20.602720022 CEST4434970940.113.110.67192.168.2.6
          Oct 8, 2024 15:29:20.602792978 CEST49709443192.168.2.640.113.110.67
          Oct 8, 2024 15:29:20.603445053 CEST49709443192.168.2.640.113.110.67
          Oct 8, 2024 15:29:20.603454113 CEST4434970940.113.110.67192.168.2.6
          Oct 8, 2024 15:29:21.393573999 CEST4434970940.113.110.67192.168.2.6
          Oct 8, 2024 15:29:21.393639088 CEST49709443192.168.2.640.113.110.67
          Oct 8, 2024 15:29:21.410700083 CEST49709443192.168.2.640.113.110.67
          Oct 8, 2024 15:29:21.410720110 CEST4434970940.113.110.67192.168.2.6
          Oct 8, 2024 15:29:21.411030054 CEST4434970940.113.110.67192.168.2.6
          Oct 8, 2024 15:29:21.443958998 CEST49709443192.168.2.640.113.110.67
          Oct 8, 2024 15:29:21.444554090 CEST49709443192.168.2.640.113.110.67
          Oct 8, 2024 15:29:21.444566011 CEST4434970940.113.110.67192.168.2.6
          Oct 8, 2024 15:29:21.445019960 CEST49709443192.168.2.640.113.110.67
          Oct 8, 2024 15:29:21.491403103 CEST4434970940.113.110.67192.168.2.6
          Oct 8, 2024 15:29:21.619944096 CEST4434970940.113.110.67192.168.2.6
          Oct 8, 2024 15:29:21.620255947 CEST4434970940.113.110.67192.168.2.6
          Oct 8, 2024 15:29:21.620376110 CEST49709443192.168.2.640.113.110.67
          Oct 8, 2024 15:29:21.620750904 CEST49709443192.168.2.640.113.110.67
          Oct 8, 2024 15:29:21.620781898 CEST4434970940.113.110.67192.168.2.6
          Oct 8, 2024 15:29:21.782349110 CEST49713443192.168.2.640.113.110.67
          Oct 8, 2024 15:29:21.782407045 CEST4434971340.113.110.67192.168.2.6
          Oct 8, 2024 15:29:21.782712936 CEST49713443192.168.2.640.113.110.67
          Oct 8, 2024 15:29:21.783094883 CEST49713443192.168.2.640.113.110.67
          Oct 8, 2024 15:29:21.783126116 CEST4434971340.113.110.67192.168.2.6
          Oct 8, 2024 15:29:22.591831923 CEST4434971340.113.110.67192.168.2.6
          Oct 8, 2024 15:29:22.591911077 CEST49713443192.168.2.640.113.110.67
          Oct 8, 2024 15:29:22.596605062 CEST49713443192.168.2.640.113.110.67
          Oct 8, 2024 15:29:22.596612930 CEST4434971340.113.110.67192.168.2.6
          Oct 8, 2024 15:29:22.596851110 CEST4434971340.113.110.67192.168.2.6
          Oct 8, 2024 15:29:22.598598957 CEST49713443192.168.2.640.113.110.67
          Oct 8, 2024 15:29:22.598712921 CEST49713443192.168.2.640.113.110.67
          Oct 8, 2024 15:29:22.598717928 CEST4434971340.113.110.67192.168.2.6
          Oct 8, 2024 15:29:22.598907948 CEST49713443192.168.2.640.113.110.67
          Oct 8, 2024 15:29:22.639395952 CEST4434971340.113.110.67192.168.2.6
          Oct 8, 2024 15:29:22.778119087 CEST4434971340.113.110.67192.168.2.6
          Oct 8, 2024 15:29:22.778323889 CEST4434971340.113.110.67192.168.2.6
          Oct 8, 2024 15:29:22.778378010 CEST49713443192.168.2.640.113.110.67
          Oct 8, 2024 15:29:22.778582096 CEST49713443192.168.2.640.113.110.67
          Oct 8, 2024 15:29:22.778601885 CEST4434971340.113.110.67192.168.2.6
          Oct 8, 2024 15:29:23.196481943 CEST49673443192.168.2.6173.222.162.64
          Oct 8, 2024 15:29:23.415261030 CEST49674443192.168.2.6173.222.162.64
          Oct 8, 2024 15:29:23.527257919 CEST49672443192.168.2.6173.222.162.64
          Oct 8, 2024 15:29:25.150192976 CEST44349704173.222.162.64192.168.2.6
          Oct 8, 2024 15:29:25.150367022 CEST49704443192.168.2.6173.222.162.64
          Oct 8, 2024 15:29:25.285067081 CEST49718443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:25.285128117 CEST4434971813.107.246.45192.168.2.6
          Oct 8, 2024 15:29:25.285197973 CEST49718443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:25.286005020 CEST49718443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:25.286020994 CEST4434971813.107.246.45192.168.2.6
          Oct 8, 2024 15:29:25.449649096 CEST49719443192.168.2.6142.250.181.228
          Oct 8, 2024 15:29:25.449686050 CEST44349719142.250.181.228192.168.2.6
          Oct 8, 2024 15:29:25.449759007 CEST49719443192.168.2.6142.250.181.228
          Oct 8, 2024 15:29:25.450164080 CEST49719443192.168.2.6142.250.181.228
          Oct 8, 2024 15:29:25.450175047 CEST44349719142.250.181.228192.168.2.6
          Oct 8, 2024 15:29:25.927553892 CEST4434971813.107.246.45192.168.2.6
          Oct 8, 2024 15:29:25.927651882 CEST49718443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:25.931847095 CEST49718443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:25.931869984 CEST4434971813.107.246.45192.168.2.6
          Oct 8, 2024 15:29:25.932287931 CEST4434971813.107.246.45192.168.2.6
          Oct 8, 2024 15:29:25.943574905 CEST49718443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:25.987409115 CEST4434971813.107.246.45192.168.2.6
          Oct 8, 2024 15:29:26.043113947 CEST4434971813.107.246.45192.168.2.6
          Oct 8, 2024 15:29:26.043189049 CEST4434971813.107.246.45192.168.2.6
          Oct 8, 2024 15:29:26.043231964 CEST4434971813.107.246.45192.168.2.6
          Oct 8, 2024 15:29:26.043251991 CEST49718443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:26.043283939 CEST4434971813.107.246.45192.168.2.6
          Oct 8, 2024 15:29:26.043303967 CEST49718443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:26.043325901 CEST49718443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:26.091816902 CEST44349719142.250.181.228192.168.2.6
          Oct 8, 2024 15:29:26.092192888 CEST49719443192.168.2.6142.250.181.228
          Oct 8, 2024 15:29:26.092211008 CEST44349719142.250.181.228192.168.2.6
          Oct 8, 2024 15:29:26.093276978 CEST44349719142.250.181.228192.168.2.6
          Oct 8, 2024 15:29:26.093353987 CEST49719443192.168.2.6142.250.181.228
          Oct 8, 2024 15:29:26.128972054 CEST4434971813.107.246.45192.168.2.6
          Oct 8, 2024 15:29:26.129034996 CEST4434971813.107.246.45192.168.2.6
          Oct 8, 2024 15:29:26.129067898 CEST49718443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:26.129093885 CEST4434971813.107.246.45192.168.2.6
          Oct 8, 2024 15:29:26.129122972 CEST49718443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:26.129139900 CEST49718443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:26.130584002 CEST4434971813.107.246.45192.168.2.6
          Oct 8, 2024 15:29:26.130629063 CEST4434971813.107.246.45192.168.2.6
          Oct 8, 2024 15:29:26.130661011 CEST49718443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:26.130670071 CEST4434971813.107.246.45192.168.2.6
          Oct 8, 2024 15:29:26.130696058 CEST49718443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:26.130728960 CEST49718443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:26.175306082 CEST49719443192.168.2.6142.250.181.228
          Oct 8, 2024 15:29:26.175512075 CEST44349719142.250.181.228192.168.2.6
          Oct 8, 2024 15:29:26.214947939 CEST4434971813.107.246.45192.168.2.6
          Oct 8, 2024 15:29:26.214972973 CEST4434971813.107.246.45192.168.2.6
          Oct 8, 2024 15:29:26.215030909 CEST49718443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:26.215049982 CEST4434971813.107.246.45192.168.2.6
          Oct 8, 2024 15:29:26.215089083 CEST49718443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:26.215137005 CEST49718443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:26.215852976 CEST4434971813.107.246.45192.168.2.6
          Oct 8, 2024 15:29:26.215873003 CEST4434971813.107.246.45192.168.2.6
          Oct 8, 2024 15:29:26.215924978 CEST49718443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:26.215934038 CEST4434971813.107.246.45192.168.2.6
          Oct 8, 2024 15:29:26.215966940 CEST49718443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:26.215985060 CEST49718443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:26.217003107 CEST4434971813.107.246.45192.168.2.6
          Oct 8, 2024 15:29:26.217029095 CEST4434971813.107.246.45192.168.2.6
          Oct 8, 2024 15:29:26.217107058 CEST49718443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:26.217112064 CEST4434971813.107.246.45192.168.2.6
          Oct 8, 2024 15:29:26.217139006 CEST49718443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:26.217159986 CEST49718443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:26.218257904 CEST4434971813.107.246.45192.168.2.6
          Oct 8, 2024 15:29:26.218286037 CEST4434971813.107.246.45192.168.2.6
          Oct 8, 2024 15:29:26.218322039 CEST49718443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:26.218327045 CEST4434971813.107.246.45192.168.2.6
          Oct 8, 2024 15:29:26.218349934 CEST49718443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:26.218610048 CEST49718443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:26.227755070 CEST49719443192.168.2.6142.250.181.228
          Oct 8, 2024 15:29:26.227766991 CEST44349719142.250.181.228192.168.2.6
          Oct 8, 2024 15:29:26.274655104 CEST49719443192.168.2.6142.250.181.228
          Oct 8, 2024 15:29:26.301831007 CEST4434971813.107.246.45192.168.2.6
          Oct 8, 2024 15:29:26.301862001 CEST4434971813.107.246.45192.168.2.6
          Oct 8, 2024 15:29:26.301969051 CEST49718443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:26.301970005 CEST49718443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:26.301999092 CEST4434971813.107.246.45192.168.2.6
          Oct 8, 2024 15:29:26.302052975 CEST49718443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:26.302716017 CEST4434971813.107.246.45192.168.2.6
          Oct 8, 2024 15:29:26.302733898 CEST4434971813.107.246.45192.168.2.6
          Oct 8, 2024 15:29:26.302771091 CEST49718443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:26.302778006 CEST4434971813.107.246.45192.168.2.6
          Oct 8, 2024 15:29:26.302824974 CEST49718443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:26.302987099 CEST49718443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:26.303709984 CEST4434971813.107.246.45192.168.2.6
          Oct 8, 2024 15:29:26.303731918 CEST4434971813.107.246.45192.168.2.6
          Oct 8, 2024 15:29:26.303766012 CEST49718443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:26.303774118 CEST4434971813.107.246.45192.168.2.6
          Oct 8, 2024 15:29:26.303812027 CEST49718443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:26.303975105 CEST49718443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:26.304565907 CEST4434971813.107.246.45192.168.2.6
          Oct 8, 2024 15:29:26.304590940 CEST4434971813.107.246.45192.168.2.6
          Oct 8, 2024 15:29:26.304621935 CEST49718443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:26.304629087 CEST4434971813.107.246.45192.168.2.6
          Oct 8, 2024 15:29:26.304661036 CEST49718443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:26.304706097 CEST49718443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:26.305569887 CEST4434971813.107.246.45192.168.2.6
          Oct 8, 2024 15:29:26.305630922 CEST4434971813.107.246.45192.168.2.6
          Oct 8, 2024 15:29:26.305830002 CEST49718443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:26.405421019 CEST49718443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:26.405457020 CEST4434971813.107.246.45192.168.2.6
          Oct 8, 2024 15:29:26.627053976 CEST49720443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:26.627093077 CEST4434972013.107.246.45192.168.2.6
          Oct 8, 2024 15:29:26.627268076 CEST49720443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:26.629864931 CEST49721443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:26.629925013 CEST4434972113.107.246.45192.168.2.6
          Oct 8, 2024 15:29:26.629991055 CEST49721443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:26.631676912 CEST49722443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:26.631690025 CEST4434972213.107.246.45192.168.2.6
          Oct 8, 2024 15:29:26.631774902 CEST49722443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:26.632378101 CEST49720443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:26.632399082 CEST4434972013.107.246.45192.168.2.6
          Oct 8, 2024 15:29:26.633546114 CEST49723443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:26.633574963 CEST4434972313.107.246.45192.168.2.6
          Oct 8, 2024 15:29:26.633670092 CEST49723443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:26.633846045 CEST49723443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:26.633857012 CEST4434972313.107.246.45192.168.2.6
          Oct 8, 2024 15:29:26.635670900 CEST49724443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:26.635699034 CEST4434972413.107.246.45192.168.2.6
          Oct 8, 2024 15:29:26.635839939 CEST49721443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:26.635867119 CEST4434972113.107.246.45192.168.2.6
          Oct 8, 2024 15:29:26.635868073 CEST49724443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:26.636230946 CEST49722443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:26.636240005 CEST4434972213.107.246.45192.168.2.6
          Oct 8, 2024 15:29:26.636904001 CEST49724443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:26.636930943 CEST4434972413.107.246.45192.168.2.6
          Oct 8, 2024 15:29:27.398838997 CEST4434972013.107.246.45192.168.2.6
          Oct 8, 2024 15:29:27.399378061 CEST49720443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:27.399399996 CEST4434972013.107.246.45192.168.2.6
          Oct 8, 2024 15:29:27.399952888 CEST49720443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:27.399962902 CEST4434972013.107.246.45192.168.2.6
          Oct 8, 2024 15:29:27.401856899 CEST4434972213.107.246.45192.168.2.6
          Oct 8, 2024 15:29:27.402169943 CEST49722443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:27.402209044 CEST4434972213.107.246.45192.168.2.6
          Oct 8, 2024 15:29:27.402563095 CEST49722443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:27.402571917 CEST4434972213.107.246.45192.168.2.6
          Oct 8, 2024 15:29:27.410636902 CEST4434972313.107.246.45192.168.2.6
          Oct 8, 2024 15:29:27.411056995 CEST49723443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:27.411072969 CEST4434972313.107.246.45192.168.2.6
          Oct 8, 2024 15:29:27.411355019 CEST49723443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:27.411362886 CEST4434972313.107.246.45192.168.2.6
          Oct 8, 2024 15:29:27.412019968 CEST4434972113.107.246.45192.168.2.6
          Oct 8, 2024 15:29:27.412316084 CEST49721443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:27.412355900 CEST4434972113.107.246.45192.168.2.6
          Oct 8, 2024 15:29:27.412667036 CEST49721443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:27.412672997 CEST4434972113.107.246.45192.168.2.6
          Oct 8, 2024 15:29:27.450979948 CEST4434972413.107.246.45192.168.2.6
          Oct 8, 2024 15:29:27.451761007 CEST49724443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:27.451773882 CEST4434972413.107.246.45192.168.2.6
          Oct 8, 2024 15:29:27.451909065 CEST49724443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:27.451925039 CEST4434972413.107.246.45192.168.2.6
          Oct 8, 2024 15:29:27.502576113 CEST4434972213.107.246.45192.168.2.6
          Oct 8, 2024 15:29:27.502595901 CEST4434972213.107.246.45192.168.2.6
          Oct 8, 2024 15:29:27.502660036 CEST49722443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:27.502692938 CEST4434972213.107.246.45192.168.2.6
          Oct 8, 2024 15:29:27.502880096 CEST4434972213.107.246.45192.168.2.6
          Oct 8, 2024 15:29:27.502917051 CEST49722443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:27.502943039 CEST4434972213.107.246.45192.168.2.6
          Oct 8, 2024 15:29:27.502957106 CEST49722443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:27.502957106 CEST49722443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:27.502965927 CEST4434972213.107.246.45192.168.2.6
          Oct 8, 2024 15:29:27.502974033 CEST4434972213.107.246.45192.168.2.6
          Oct 8, 2024 15:29:27.505624056 CEST49726443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:27.505659103 CEST4434972613.107.246.45192.168.2.6
          Oct 8, 2024 15:29:27.505724907 CEST49726443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:27.506037951 CEST49726443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:27.506058931 CEST4434972613.107.246.45192.168.2.6
          Oct 8, 2024 15:29:27.507344007 CEST4434972013.107.246.45192.168.2.6
          Oct 8, 2024 15:29:27.507440090 CEST4434972013.107.246.45192.168.2.6
          Oct 8, 2024 15:29:27.507559061 CEST49720443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:27.507559061 CEST49720443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:27.509782076 CEST49727443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:27.509813070 CEST4434972713.107.246.45192.168.2.6
          Oct 8, 2024 15:29:27.509934902 CEST49727443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:27.510061026 CEST49727443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:27.510081053 CEST4434972713.107.246.45192.168.2.6
          Oct 8, 2024 15:29:27.510550976 CEST49720443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:27.510572910 CEST4434972013.107.246.45192.168.2.6
          Oct 8, 2024 15:29:27.512943983 CEST4434972113.107.246.45192.168.2.6
          Oct 8, 2024 15:29:27.512973070 CEST4434972113.107.246.45192.168.2.6
          Oct 8, 2024 15:29:27.513037920 CEST49721443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:27.513048887 CEST4434972113.107.246.45192.168.2.6
          Oct 8, 2024 15:29:27.513176918 CEST49721443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:27.513223886 CEST49721443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:27.513227940 CEST4434972113.107.246.45192.168.2.6
          Oct 8, 2024 15:29:27.513242006 CEST49721443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:27.513295889 CEST4434972313.107.246.45192.168.2.6
          Oct 8, 2024 15:29:27.513322115 CEST4434972313.107.246.45192.168.2.6
          Oct 8, 2024 15:29:27.513367891 CEST49723443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:27.513379097 CEST4434972313.107.246.45192.168.2.6
          Oct 8, 2024 15:29:27.513386011 CEST4434972113.107.246.45192.168.2.6
          Oct 8, 2024 15:29:27.513410091 CEST4434972113.107.246.45192.168.2.6
          Oct 8, 2024 15:29:27.513420105 CEST49723443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:27.513463020 CEST49721443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:27.513756037 CEST49723443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:27.513772011 CEST4434972313.107.246.45192.168.2.6
          Oct 8, 2024 15:29:27.513824940 CEST4434972313.107.246.45192.168.2.6
          Oct 8, 2024 15:29:27.513840914 CEST49723443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:27.513870955 CEST4434972313.107.246.45192.168.2.6
          Oct 8, 2024 15:29:27.513938904 CEST49723443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:27.515635967 CEST49729443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:27.515657902 CEST4434972913.107.246.45192.168.2.6
          Oct 8, 2024 15:29:27.515726089 CEST49729443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:27.515829086 CEST49729443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:27.515837908 CEST4434972913.107.246.45192.168.2.6
          Oct 8, 2024 15:29:27.518546104 CEST49728443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:27.518583059 CEST4434972813.107.246.45192.168.2.6
          Oct 8, 2024 15:29:27.518743992 CEST49728443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:27.519429922 CEST49728443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:27.519440889 CEST4434972813.107.246.45192.168.2.6
          Oct 8, 2024 15:29:27.558114052 CEST4434972413.107.246.45192.168.2.6
          Oct 8, 2024 15:29:27.558301926 CEST4434972413.107.246.45192.168.2.6
          Oct 8, 2024 15:29:27.558353901 CEST49724443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:27.559797049 CEST49724443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:27.559812069 CEST4434972413.107.246.45192.168.2.6
          Oct 8, 2024 15:29:27.559905052 CEST49724443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:27.559911966 CEST4434972413.107.246.45192.168.2.6
          Oct 8, 2024 15:29:27.563393116 CEST49730443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:27.563440084 CEST4434973013.107.246.45192.168.2.6
          Oct 8, 2024 15:29:27.563551903 CEST49730443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:27.563664913 CEST49730443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:27.563678026 CEST4434973013.107.246.45192.168.2.6
          Oct 8, 2024 15:29:28.144674063 CEST4434972613.107.246.45192.168.2.6
          Oct 8, 2024 15:29:28.145286083 CEST49726443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:28.145303011 CEST4434972613.107.246.45192.168.2.6
          Oct 8, 2024 15:29:28.146137953 CEST49726443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:28.146153927 CEST4434972613.107.246.45192.168.2.6
          Oct 8, 2024 15:29:28.147078037 CEST4434972713.107.246.45192.168.2.6
          Oct 8, 2024 15:29:28.148036957 CEST49727443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:28.148061991 CEST4434972713.107.246.45192.168.2.6
          Oct 8, 2024 15:29:28.148624897 CEST49727443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:28.148636103 CEST4434972713.107.246.45192.168.2.6
          Oct 8, 2024 15:29:28.165950060 CEST4434972913.107.246.45192.168.2.6
          Oct 8, 2024 15:29:28.166419983 CEST49729443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:28.166435957 CEST4434972913.107.246.45192.168.2.6
          Oct 8, 2024 15:29:28.167176962 CEST49729443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:28.167181969 CEST4434972913.107.246.45192.168.2.6
          Oct 8, 2024 15:29:28.188952923 CEST4434972813.107.246.45192.168.2.6
          Oct 8, 2024 15:29:28.189681053 CEST49728443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:28.189693928 CEST4434972813.107.246.45192.168.2.6
          Oct 8, 2024 15:29:28.190186977 CEST49728443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:28.190201998 CEST4434972813.107.246.45192.168.2.6
          Oct 8, 2024 15:29:28.223200083 CEST4434973013.107.246.45192.168.2.6
          Oct 8, 2024 15:29:28.223750114 CEST49730443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:28.223800898 CEST4434973013.107.246.45192.168.2.6
          Oct 8, 2024 15:29:28.224495888 CEST49730443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:28.224514961 CEST4434973013.107.246.45192.168.2.6
          Oct 8, 2024 15:29:28.244582891 CEST4434972613.107.246.45192.168.2.6
          Oct 8, 2024 15:29:28.244664907 CEST4434972613.107.246.45192.168.2.6
          Oct 8, 2024 15:29:28.244738102 CEST49726443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:28.251106977 CEST49726443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:28.251138926 CEST4434972613.107.246.45192.168.2.6
          Oct 8, 2024 15:29:28.251487017 CEST4434972713.107.246.45192.168.2.6
          Oct 8, 2024 15:29:28.251559019 CEST4434972713.107.246.45192.168.2.6
          Oct 8, 2024 15:29:28.251631021 CEST49727443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:28.253042936 CEST49727443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:28.253042936 CEST49727443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:28.253065109 CEST4434972713.107.246.45192.168.2.6
          Oct 8, 2024 15:29:28.253076077 CEST4434972713.107.246.45192.168.2.6
          Oct 8, 2024 15:29:28.259219885 CEST49732443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:28.259252071 CEST4434973213.107.246.45192.168.2.6
          Oct 8, 2024 15:29:28.259363890 CEST49732443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:28.259793043 CEST49732443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:28.259815931 CEST4434973213.107.246.45192.168.2.6
          Oct 8, 2024 15:29:28.261558056 CEST49733443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:28.261595964 CEST4434973313.107.246.45192.168.2.6
          Oct 8, 2024 15:29:28.261674881 CEST49733443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:28.261832952 CEST49733443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:28.261848927 CEST4434973313.107.246.45192.168.2.6
          Oct 8, 2024 15:29:28.294296980 CEST4434972813.107.246.45192.168.2.6
          Oct 8, 2024 15:29:28.294365883 CEST4434972813.107.246.45192.168.2.6
          Oct 8, 2024 15:29:28.294445038 CEST49728443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:28.295078039 CEST49728443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:28.295078039 CEST49728443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:28.295092106 CEST4434972813.107.246.45192.168.2.6
          Oct 8, 2024 15:29:28.295100927 CEST4434972813.107.246.45192.168.2.6
          Oct 8, 2024 15:29:28.298978090 CEST49734443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:28.299016953 CEST4434973413.107.246.45192.168.2.6
          Oct 8, 2024 15:29:28.299074888 CEST49734443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:28.299478054 CEST49734443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:28.299489021 CEST4434973413.107.246.45192.168.2.6
          Oct 8, 2024 15:29:28.315505981 CEST4434972913.107.246.45192.168.2.6
          Oct 8, 2024 15:29:28.315593958 CEST4434972913.107.246.45192.168.2.6
          Oct 8, 2024 15:29:28.315685034 CEST49729443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:28.315980911 CEST49729443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:28.315999031 CEST4434972913.107.246.45192.168.2.6
          Oct 8, 2024 15:29:28.316014051 CEST49729443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:28.316019058 CEST4434972913.107.246.45192.168.2.6
          Oct 8, 2024 15:29:28.320781946 CEST49735443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:28.320816994 CEST4434973513.107.246.45192.168.2.6
          Oct 8, 2024 15:29:28.320925951 CEST49735443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:28.321043968 CEST49735443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:28.321058035 CEST4434973513.107.246.45192.168.2.6
          Oct 8, 2024 15:29:28.323592901 CEST4434973013.107.246.45192.168.2.6
          Oct 8, 2024 15:29:28.323656082 CEST4434973013.107.246.45192.168.2.6
          Oct 8, 2024 15:29:28.323753119 CEST49730443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:28.324048996 CEST49730443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:28.324062109 CEST4434973013.107.246.45192.168.2.6
          Oct 8, 2024 15:29:28.324100971 CEST49730443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:28.324106932 CEST4434973013.107.246.45192.168.2.6
          Oct 8, 2024 15:29:28.328835964 CEST49736443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:28.328877926 CEST4434973613.107.246.45192.168.2.6
          Oct 8, 2024 15:29:28.328932047 CEST49736443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:28.329236984 CEST49736443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:28.329250097 CEST4434973613.107.246.45192.168.2.6
          Oct 8, 2024 15:29:28.896717072 CEST4434973213.107.246.45192.168.2.6
          Oct 8, 2024 15:29:28.897267103 CEST49732443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:28.897285938 CEST4434973213.107.246.45192.168.2.6
          Oct 8, 2024 15:29:28.897775888 CEST49732443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:28.897783995 CEST4434973213.107.246.45192.168.2.6
          Oct 8, 2024 15:29:28.929486036 CEST4434973313.107.246.45192.168.2.6
          Oct 8, 2024 15:29:28.929976940 CEST49733443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:28.930000067 CEST4434973313.107.246.45192.168.2.6
          Oct 8, 2024 15:29:28.930501938 CEST49733443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:28.930510044 CEST4434973313.107.246.45192.168.2.6
          Oct 8, 2024 15:29:28.966720104 CEST4434973413.107.246.45192.168.2.6
          Oct 8, 2024 15:29:28.967377901 CEST49734443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:28.967420101 CEST4434973413.107.246.45192.168.2.6
          Oct 8, 2024 15:29:28.968146086 CEST49734443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:28.968153954 CEST4434973413.107.246.45192.168.2.6
          Oct 8, 2024 15:29:28.974386930 CEST4434973513.107.246.45192.168.2.6
          Oct 8, 2024 15:29:28.974988937 CEST49735443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:28.975001097 CEST4434973513.107.246.45192.168.2.6
          Oct 8, 2024 15:29:28.976202011 CEST49735443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:28.976207972 CEST4434973513.107.246.45192.168.2.6
          Oct 8, 2024 15:29:28.977185011 CEST4434973613.107.246.45192.168.2.6
          Oct 8, 2024 15:29:28.977669001 CEST49736443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:28.977706909 CEST4434973613.107.246.45192.168.2.6
          Oct 8, 2024 15:29:28.978475094 CEST49736443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:28.978483915 CEST4434973613.107.246.45192.168.2.6
          Oct 8, 2024 15:29:28.996651888 CEST4434973213.107.246.45192.168.2.6
          Oct 8, 2024 15:29:28.996727943 CEST4434973213.107.246.45192.168.2.6
          Oct 8, 2024 15:29:28.996948957 CEST49732443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:28.996948957 CEST49732443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:28.996948957 CEST49732443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:28.999690056 CEST49737443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:28.999737978 CEST4434973713.107.246.45192.168.2.6
          Oct 8, 2024 15:29:28.999803066 CEST49737443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:28.999948025 CEST49737443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:28.999963045 CEST4434973713.107.246.45192.168.2.6
          Oct 8, 2024 15:29:29.044831038 CEST4434973313.107.246.45192.168.2.6
          Oct 8, 2024 15:29:29.044909954 CEST4434973313.107.246.45192.168.2.6
          Oct 8, 2024 15:29:29.044981003 CEST49733443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:29.045243025 CEST49733443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:29.045272112 CEST4434973313.107.246.45192.168.2.6
          Oct 8, 2024 15:29:29.045284033 CEST49733443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:29.045289993 CEST4434973313.107.246.45192.168.2.6
          Oct 8, 2024 15:29:29.048233032 CEST49738443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:29.048285007 CEST4434973813.107.246.45192.168.2.6
          Oct 8, 2024 15:29:29.048408031 CEST49738443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:29.048629999 CEST49738443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:29.048646927 CEST4434973813.107.246.45192.168.2.6
          Oct 8, 2024 15:29:29.078022957 CEST4434973613.107.246.45192.168.2.6
          Oct 8, 2024 15:29:29.078093052 CEST4434973613.107.246.45192.168.2.6
          Oct 8, 2024 15:29:29.078228951 CEST49736443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:29.078891993 CEST49736443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:29.078931093 CEST4434973613.107.246.45192.168.2.6
          Oct 8, 2024 15:29:29.078964949 CEST49736443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:29.078977108 CEST4434973613.107.246.45192.168.2.6
          Oct 8, 2024 15:29:29.085663080 CEST49739443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:29.085711002 CEST4434973913.107.246.45192.168.2.6
          Oct 8, 2024 15:29:29.085772991 CEST49739443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:29.086297989 CEST49739443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:29.086316109 CEST4434973913.107.246.45192.168.2.6
          Oct 8, 2024 15:29:29.091985941 CEST4434973413.107.246.45192.168.2.6
          Oct 8, 2024 15:29:29.092052937 CEST4434973413.107.246.45192.168.2.6
          Oct 8, 2024 15:29:29.092441082 CEST49734443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:29.092598915 CEST49734443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:29.092616081 CEST4434973413.107.246.45192.168.2.6
          Oct 8, 2024 15:29:29.093192101 CEST4434973513.107.246.45192.168.2.6
          Oct 8, 2024 15:29:29.093394041 CEST4434973513.107.246.45192.168.2.6
          Oct 8, 2024 15:29:29.093461990 CEST49735443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:29.094208956 CEST49735443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:29.094208956 CEST49735443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:29.094222069 CEST4434973513.107.246.45192.168.2.6
          Oct 8, 2024 15:29:29.094232082 CEST4434973513.107.246.45192.168.2.6
          Oct 8, 2024 15:29:29.101497889 CEST49740443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:29.101546049 CEST4434974013.107.246.45192.168.2.6
          Oct 8, 2024 15:29:29.101634026 CEST49740443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:29.101938963 CEST49740443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:29.101950884 CEST4434974013.107.246.45192.168.2.6
          Oct 8, 2024 15:29:29.103074074 CEST49741443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:29.103121996 CEST4434974113.107.246.45192.168.2.6
          Oct 8, 2024 15:29:29.103190899 CEST49741443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:29.103306055 CEST49741443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:29.103319883 CEST4434974113.107.246.45192.168.2.6
          Oct 8, 2024 15:29:29.305944920 CEST49732443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:29.305969000 CEST4434973213.107.246.45192.168.2.6
          Oct 8, 2024 15:29:29.636157990 CEST4434973713.107.246.45192.168.2.6
          Oct 8, 2024 15:29:29.636837959 CEST49737443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:29.636873960 CEST4434973713.107.246.45192.168.2.6
          Oct 8, 2024 15:29:29.637329102 CEST49737443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:29.637336969 CEST4434973713.107.246.45192.168.2.6
          Oct 8, 2024 15:29:29.702159882 CEST4434973813.107.246.45192.168.2.6
          Oct 8, 2024 15:29:29.703495979 CEST49738443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:29.703520060 CEST4434973813.107.246.45192.168.2.6
          Oct 8, 2024 15:29:29.704127073 CEST49738443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:29.704133034 CEST4434973813.107.246.45192.168.2.6
          Oct 8, 2024 15:29:29.736807108 CEST4434973713.107.246.45192.168.2.6
          Oct 8, 2024 15:29:29.736881018 CEST4434973713.107.246.45192.168.2.6
          Oct 8, 2024 15:29:29.737051010 CEST49737443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:29.737232924 CEST49737443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:29.737253904 CEST4434973713.107.246.45192.168.2.6
          Oct 8, 2024 15:29:29.737266064 CEST49737443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:29.737272978 CEST4434973713.107.246.45192.168.2.6
          Oct 8, 2024 15:29:29.738250017 CEST4434974113.107.246.45192.168.2.6
          Oct 8, 2024 15:29:29.738843918 CEST49741443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:29.738878965 CEST4434974113.107.246.45192.168.2.6
          Oct 8, 2024 15:29:29.739340067 CEST49741443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:29.739348888 CEST4434974113.107.246.45192.168.2.6
          Oct 8, 2024 15:29:29.741014004 CEST49742443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:29.741048098 CEST4434974213.107.246.45192.168.2.6
          Oct 8, 2024 15:29:29.741189957 CEST49742443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:29.741375923 CEST49742443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:29.741385937 CEST4434974213.107.246.45192.168.2.6
          Oct 8, 2024 15:29:29.773570061 CEST4434973913.107.246.45192.168.2.6
          Oct 8, 2024 15:29:29.774281979 CEST49739443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:29.774301052 CEST4434973913.107.246.45192.168.2.6
          Oct 8, 2024 15:29:29.775242090 CEST49739443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:29.775247097 CEST4434973913.107.246.45192.168.2.6
          Oct 8, 2024 15:29:29.780226946 CEST4434974013.107.246.45192.168.2.6
          Oct 8, 2024 15:29:29.780711889 CEST49740443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:29.780744076 CEST4434974013.107.246.45192.168.2.6
          Oct 8, 2024 15:29:29.781203032 CEST49740443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:29.781209946 CEST4434974013.107.246.45192.168.2.6
          Oct 8, 2024 15:29:29.805459976 CEST4434973813.107.246.45192.168.2.6
          Oct 8, 2024 15:29:29.805522919 CEST4434973813.107.246.45192.168.2.6
          Oct 8, 2024 15:29:29.805623055 CEST49738443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:29.840576887 CEST4434974113.107.246.45192.168.2.6
          Oct 8, 2024 15:29:29.840645075 CEST4434974113.107.246.45192.168.2.6
          Oct 8, 2024 15:29:29.840713978 CEST49741443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:29.856302023 CEST49738443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:29.856332064 CEST4434973813.107.246.45192.168.2.6
          Oct 8, 2024 15:29:29.856352091 CEST49738443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:29.856359005 CEST4434973813.107.246.45192.168.2.6
          Oct 8, 2024 15:29:29.858247995 CEST49741443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:29.858268976 CEST4434974113.107.246.45192.168.2.6
          Oct 8, 2024 15:29:29.858288050 CEST49741443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:29.858294964 CEST4434974113.107.246.45192.168.2.6
          Oct 8, 2024 15:29:29.861479044 CEST49743443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:29.861532927 CEST4434974313.107.246.45192.168.2.6
          Oct 8, 2024 15:29:29.861608982 CEST49743443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:29.861876011 CEST49743443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:29.861890078 CEST4434974313.107.246.45192.168.2.6
          Oct 8, 2024 15:29:29.862268925 CEST49744443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:29.862314939 CEST4434974413.107.246.45192.168.2.6
          Oct 8, 2024 15:29:29.862380981 CEST49744443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:29.862482071 CEST49744443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:29.862489939 CEST4434974413.107.246.45192.168.2.6
          Oct 8, 2024 15:29:29.879077911 CEST4434973913.107.246.45192.168.2.6
          Oct 8, 2024 15:29:29.879146099 CEST4434973913.107.246.45192.168.2.6
          Oct 8, 2024 15:29:29.880923986 CEST49739443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:29.884123087 CEST4434974013.107.246.45192.168.2.6
          Oct 8, 2024 15:29:29.884191990 CEST4434974013.107.246.45192.168.2.6
          Oct 8, 2024 15:29:29.884711981 CEST49740443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:29.921300888 CEST49739443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:29.921344995 CEST4434973913.107.246.45192.168.2.6
          Oct 8, 2024 15:29:29.921360016 CEST49739443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:29.921367884 CEST4434973913.107.246.45192.168.2.6
          Oct 8, 2024 15:29:29.922600031 CEST49740443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:29.922641039 CEST4434974013.107.246.45192.168.2.6
          Oct 8, 2024 15:29:29.925606966 CEST49745443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:29.925606966 CEST49746443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:29.925672054 CEST4434974513.107.246.45192.168.2.6
          Oct 8, 2024 15:29:29.925683975 CEST4434974613.107.246.45192.168.2.6
          Oct 8, 2024 15:29:29.925780058 CEST49745443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:29.925898075 CEST49746443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:29.925898075 CEST49746443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:29.925919056 CEST4434974613.107.246.45192.168.2.6
          Oct 8, 2024 15:29:29.926071882 CEST49745443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:29.926084042 CEST4434974513.107.246.45192.168.2.6
          Oct 8, 2024 15:29:30.391086102 CEST4434974213.107.246.45192.168.2.6
          Oct 8, 2024 15:29:30.391566992 CEST49742443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:30.391596079 CEST4434974213.107.246.45192.168.2.6
          Oct 8, 2024 15:29:30.392035961 CEST49742443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:30.392050028 CEST4434974213.107.246.45192.168.2.6
          Oct 8, 2024 15:29:30.492957115 CEST4434974213.107.246.45192.168.2.6
          Oct 8, 2024 15:29:30.493037939 CEST4434974213.107.246.45192.168.2.6
          Oct 8, 2024 15:29:30.493088961 CEST49742443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:30.493483067 CEST49742443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:30.493509054 CEST4434974213.107.246.45192.168.2.6
          Oct 8, 2024 15:29:30.493521929 CEST49742443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:30.493529081 CEST4434974213.107.246.45192.168.2.6
          Oct 8, 2024 15:29:30.496682882 CEST49747443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:30.496728897 CEST4434974713.107.246.45192.168.2.6
          Oct 8, 2024 15:29:30.496804953 CEST49747443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:30.497148991 CEST49747443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:30.497163057 CEST4434974713.107.246.45192.168.2.6
          Oct 8, 2024 15:29:30.508261919 CEST4434974413.107.246.45192.168.2.6
          Oct 8, 2024 15:29:30.508824110 CEST4434974313.107.246.45192.168.2.6
          Oct 8, 2024 15:29:30.508974075 CEST49744443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:30.508990049 CEST4434974413.107.246.45192.168.2.6
          Oct 8, 2024 15:29:30.509577036 CEST49744443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:30.509577990 CEST49743443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:30.509582996 CEST4434974413.107.246.45192.168.2.6
          Oct 8, 2024 15:29:30.509598017 CEST4434974313.107.246.45192.168.2.6
          Oct 8, 2024 15:29:30.509869099 CEST49743443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:30.509875059 CEST4434974313.107.246.45192.168.2.6
          Oct 8, 2024 15:29:30.584851980 CEST4434974513.107.246.45192.168.2.6
          Oct 8, 2024 15:29:30.585124969 CEST4434974613.107.246.45192.168.2.6
          Oct 8, 2024 15:29:30.585522890 CEST49745443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:30.585542917 CEST4434974513.107.246.45192.168.2.6
          Oct 8, 2024 15:29:30.585686922 CEST49746443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:30.585704088 CEST4434974613.107.246.45192.168.2.6
          Oct 8, 2024 15:29:30.586102962 CEST49745443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:30.586108923 CEST4434974513.107.246.45192.168.2.6
          Oct 8, 2024 15:29:30.586395979 CEST49746443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:30.586402893 CEST4434974613.107.246.45192.168.2.6
          Oct 8, 2024 15:29:30.608500004 CEST4434974313.107.246.45192.168.2.6
          Oct 8, 2024 15:29:30.608563900 CEST4434974313.107.246.45192.168.2.6
          Oct 8, 2024 15:29:30.608624935 CEST49743443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:30.608875036 CEST49743443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:30.608896017 CEST4434974313.107.246.45192.168.2.6
          Oct 8, 2024 15:29:30.608907938 CEST49743443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:30.608916044 CEST4434974313.107.246.45192.168.2.6
          Oct 8, 2024 15:29:30.611922979 CEST49748443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:30.611962080 CEST4434974813.107.246.45192.168.2.6
          Oct 8, 2024 15:29:30.612030029 CEST49748443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:30.612257957 CEST49748443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:30.612271070 CEST4434974813.107.246.45192.168.2.6
          Oct 8, 2024 15:29:30.648710966 CEST4434974413.107.246.45192.168.2.6
          Oct 8, 2024 15:29:30.648786068 CEST4434974413.107.246.45192.168.2.6
          Oct 8, 2024 15:29:30.648838997 CEST49744443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:30.649295092 CEST49744443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:30.649319887 CEST4434974413.107.246.45192.168.2.6
          Oct 8, 2024 15:29:30.649331093 CEST49744443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:30.649338007 CEST4434974413.107.246.45192.168.2.6
          Oct 8, 2024 15:29:30.657891035 CEST49749443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:30.657933950 CEST4434974913.107.246.45192.168.2.6
          Oct 8, 2024 15:29:30.658160925 CEST49749443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:30.658220053 CEST49749443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:30.658227921 CEST4434974913.107.246.45192.168.2.6
          Oct 8, 2024 15:29:30.684426069 CEST4434974513.107.246.45192.168.2.6
          Oct 8, 2024 15:29:30.684488058 CEST4434974513.107.246.45192.168.2.6
          Oct 8, 2024 15:29:30.684567928 CEST49745443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:30.684854984 CEST49745443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:30.684854984 CEST49745443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:30.684874058 CEST4434974513.107.246.45192.168.2.6
          Oct 8, 2024 15:29:30.684885025 CEST4434974513.107.246.45192.168.2.6
          Oct 8, 2024 15:29:30.686664104 CEST4434974613.107.246.45192.168.2.6
          Oct 8, 2024 15:29:30.686737061 CEST4434974613.107.246.45192.168.2.6
          Oct 8, 2024 15:29:30.686790943 CEST49746443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:30.686973095 CEST49746443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:30.686973095 CEST49746443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:30.686984062 CEST4434974613.107.246.45192.168.2.6
          Oct 8, 2024 15:29:30.686992884 CEST4434974613.107.246.45192.168.2.6
          Oct 8, 2024 15:29:30.687894106 CEST49750443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:30.687949896 CEST4434975013.107.246.45192.168.2.6
          Oct 8, 2024 15:29:30.688038111 CEST49750443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:30.688338995 CEST49750443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:30.688352108 CEST4434975013.107.246.45192.168.2.6
          Oct 8, 2024 15:29:30.689359903 CEST49751443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:30.689394951 CEST4434975113.107.246.45192.168.2.6
          Oct 8, 2024 15:29:30.689455986 CEST49751443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:30.689585924 CEST49751443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:30.689596891 CEST4434975113.107.246.45192.168.2.6
          Oct 8, 2024 15:29:31.337877035 CEST4434975113.107.246.45192.168.2.6
          Oct 8, 2024 15:29:31.338597059 CEST49751443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:31.338632107 CEST4434975113.107.246.45192.168.2.6
          Oct 8, 2024 15:29:31.339298964 CEST49751443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:31.339306116 CEST4434975113.107.246.45192.168.2.6
          Oct 8, 2024 15:29:31.339533091 CEST4434974713.107.246.45192.168.2.6
          Oct 8, 2024 15:29:31.339958906 CEST4434974913.107.246.45192.168.2.6
          Oct 8, 2024 15:29:31.340332031 CEST49747443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:31.340364933 CEST4434974713.107.246.45192.168.2.6
          Oct 8, 2024 15:29:31.340647936 CEST4434974813.107.246.45192.168.2.6
          Oct 8, 2024 15:29:31.340992928 CEST49747443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:31.341005087 CEST4434974713.107.246.45192.168.2.6
          Oct 8, 2024 15:29:31.341484070 CEST49749443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:31.341500998 CEST4434974913.107.246.45192.168.2.6
          Oct 8, 2024 15:29:31.342292070 CEST49749443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:31.342298031 CEST4434974913.107.246.45192.168.2.6
          Oct 8, 2024 15:29:31.342664003 CEST49748443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:31.342679024 CEST4434974813.107.246.45192.168.2.6
          Oct 8, 2024 15:29:31.343239069 CEST49748443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:31.343247890 CEST4434974813.107.246.45192.168.2.6
          Oct 8, 2024 15:29:31.375458956 CEST4434975013.107.246.45192.168.2.6
          Oct 8, 2024 15:29:31.376089096 CEST49750443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:31.376113892 CEST4434975013.107.246.45192.168.2.6
          Oct 8, 2024 15:29:31.376610041 CEST49750443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:31.376620054 CEST4434975013.107.246.45192.168.2.6
          Oct 8, 2024 15:29:31.444641113 CEST4434974913.107.246.45192.168.2.6
          Oct 8, 2024 15:29:31.444643974 CEST4434974713.107.246.45192.168.2.6
          Oct 8, 2024 15:29:31.444658995 CEST4434975113.107.246.45192.168.2.6
          Oct 8, 2024 15:29:31.444717884 CEST4434974913.107.246.45192.168.2.6
          Oct 8, 2024 15:29:31.444736958 CEST4434975113.107.246.45192.168.2.6
          Oct 8, 2024 15:29:31.444749117 CEST4434974713.107.246.45192.168.2.6
          Oct 8, 2024 15:29:31.444776058 CEST49749443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:31.444809914 CEST49751443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:31.444956064 CEST49747443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:31.445020914 CEST49749443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:31.445020914 CEST49749443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:31.445039988 CEST4434974913.107.246.45192.168.2.6
          Oct 8, 2024 15:29:31.445050001 CEST4434974913.107.246.45192.168.2.6
          Oct 8, 2024 15:29:31.445056915 CEST49747443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:31.445080042 CEST4434974713.107.246.45192.168.2.6
          Oct 8, 2024 15:29:31.445092916 CEST49747443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:31.445099115 CEST4434974713.107.246.45192.168.2.6
          Oct 8, 2024 15:29:31.445875883 CEST49751443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:31.445899963 CEST4434975113.107.246.45192.168.2.6
          Oct 8, 2024 15:29:31.445914030 CEST49751443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:31.445919991 CEST4434975113.107.246.45192.168.2.6
          Oct 8, 2024 15:29:31.448807955 CEST4434974813.107.246.45192.168.2.6
          Oct 8, 2024 15:29:31.448874950 CEST4434974813.107.246.45192.168.2.6
          Oct 8, 2024 15:29:31.448896885 CEST49752443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:31.448940039 CEST4434975213.107.246.45192.168.2.6
          Oct 8, 2024 15:29:31.448976994 CEST49748443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:31.449024916 CEST49752443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:31.449206114 CEST49753443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:31.449251890 CEST4434975313.107.246.45192.168.2.6
          Oct 8, 2024 15:29:31.449347019 CEST49753443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:31.449521065 CEST49748443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:31.449536085 CEST4434974813.107.246.45192.168.2.6
          Oct 8, 2024 15:29:31.449547052 CEST49748443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:31.449553013 CEST4434974813.107.246.45192.168.2.6
          Oct 8, 2024 15:29:31.449692965 CEST49754443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:31.449700117 CEST4434975413.107.246.45192.168.2.6
          Oct 8, 2024 15:29:31.449796915 CEST49754443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:31.449883938 CEST49753443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:31.449893951 CEST4434975313.107.246.45192.168.2.6
          Oct 8, 2024 15:29:31.449965000 CEST49754443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:31.449970961 CEST4434975413.107.246.45192.168.2.6
          Oct 8, 2024 15:29:31.450059891 CEST49752443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:31.450077057 CEST4434975213.107.246.45192.168.2.6
          Oct 8, 2024 15:29:31.451555014 CEST49755443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:31.451569080 CEST4434975513.107.246.45192.168.2.6
          Oct 8, 2024 15:29:31.451642990 CEST49755443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:31.451951027 CEST49755443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:31.451960087 CEST4434975513.107.246.45192.168.2.6
          Oct 8, 2024 15:29:31.475409985 CEST4434975013.107.246.45192.168.2.6
          Oct 8, 2024 15:29:31.475480080 CEST4434975013.107.246.45192.168.2.6
          Oct 8, 2024 15:29:31.475558996 CEST49750443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:31.475776911 CEST49750443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:31.475776911 CEST49750443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:31.475800991 CEST4434975013.107.246.45192.168.2.6
          Oct 8, 2024 15:29:31.475812912 CEST4434975013.107.246.45192.168.2.6
          Oct 8, 2024 15:29:31.478657961 CEST49756443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:31.478701115 CEST4434975613.107.246.45192.168.2.6
          Oct 8, 2024 15:29:31.478779078 CEST49756443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:31.478895903 CEST49756443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:31.478913069 CEST4434975613.107.246.45192.168.2.6
          Oct 8, 2024 15:29:32.099139929 CEST4434975413.107.246.45192.168.2.6
          Oct 8, 2024 15:29:32.099705935 CEST49754443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:32.099733114 CEST4434975413.107.246.45192.168.2.6
          Oct 8, 2024 15:29:32.100183010 CEST49754443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:32.100191116 CEST4434975413.107.246.45192.168.2.6
          Oct 8, 2024 15:29:32.111953020 CEST4434975313.107.246.45192.168.2.6
          Oct 8, 2024 15:29:32.112468004 CEST49753443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:32.112497091 CEST4434975313.107.246.45192.168.2.6
          Oct 8, 2024 15:29:32.112945080 CEST49753443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:32.112952948 CEST4434975313.107.246.45192.168.2.6
          Oct 8, 2024 15:29:32.114928961 CEST4434975213.107.246.45192.168.2.6
          Oct 8, 2024 15:29:32.115274906 CEST49752443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:32.115303993 CEST4434975213.107.246.45192.168.2.6
          Oct 8, 2024 15:29:32.115675926 CEST49752443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:32.115686893 CEST4434975213.107.246.45192.168.2.6
          Oct 8, 2024 15:29:32.156251907 CEST4434975613.107.246.45192.168.2.6
          Oct 8, 2024 15:29:32.156769991 CEST49756443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:32.156796932 CEST4434975613.107.246.45192.168.2.6
          Oct 8, 2024 15:29:32.157274008 CEST49756443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:32.157279968 CEST4434975613.107.246.45192.168.2.6
          Oct 8, 2024 15:29:32.200687885 CEST4434975413.107.246.45192.168.2.6
          Oct 8, 2024 15:29:32.200761080 CEST4434975413.107.246.45192.168.2.6
          Oct 8, 2024 15:29:32.200980902 CEST49754443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:32.201019049 CEST49754443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:32.201042891 CEST4434975413.107.246.45192.168.2.6
          Oct 8, 2024 15:29:32.201055050 CEST49754443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:32.201061010 CEST4434975413.107.246.45192.168.2.6
          Oct 8, 2024 15:29:32.203996897 CEST49757443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:32.204039097 CEST4434975713.107.246.45192.168.2.6
          Oct 8, 2024 15:29:32.204104900 CEST49757443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:32.204233885 CEST49757443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:32.204241037 CEST4434975713.107.246.45192.168.2.6
          Oct 8, 2024 15:29:32.219150066 CEST4434975213.107.246.45192.168.2.6
          Oct 8, 2024 15:29:32.219224930 CEST4434975213.107.246.45192.168.2.6
          Oct 8, 2024 15:29:32.219413996 CEST49752443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:32.219458103 CEST49752443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:32.219458103 CEST49752443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:32.219480991 CEST4434975213.107.246.45192.168.2.6
          Oct 8, 2024 15:29:32.219494104 CEST4434975213.107.246.45192.168.2.6
          Oct 8, 2024 15:29:32.222189903 CEST49758443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:32.222232103 CEST4434975813.107.246.45192.168.2.6
          Oct 8, 2024 15:29:32.222305059 CEST49758443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:32.222466946 CEST49758443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:32.222475052 CEST4434975813.107.246.45192.168.2.6
          Oct 8, 2024 15:29:32.261425018 CEST4434975613.107.246.45192.168.2.6
          Oct 8, 2024 15:29:32.261509895 CEST4434975613.107.246.45192.168.2.6
          Oct 8, 2024 15:29:32.261734962 CEST49756443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:32.261775017 CEST49756443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:32.261794090 CEST4434975613.107.246.45192.168.2.6
          Oct 8, 2024 15:29:32.261810064 CEST49756443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:32.261816025 CEST4434975613.107.246.45192.168.2.6
          Oct 8, 2024 15:29:32.264759064 CEST49759443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:32.264786005 CEST4434975913.107.246.45192.168.2.6
          Oct 8, 2024 15:29:32.265000105 CEST49759443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:32.265168905 CEST49759443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:32.265180111 CEST4434975913.107.246.45192.168.2.6
          Oct 8, 2024 15:29:32.367324114 CEST4434975313.107.246.45192.168.2.6
          Oct 8, 2024 15:29:32.367409945 CEST4434975313.107.246.45192.168.2.6
          Oct 8, 2024 15:29:32.367486954 CEST49753443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:32.368105888 CEST49753443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:32.368125916 CEST4434975313.107.246.45192.168.2.6
          Oct 8, 2024 15:29:32.368155003 CEST49753443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:32.368160963 CEST4434975313.107.246.45192.168.2.6
          Oct 8, 2024 15:29:32.377029896 CEST49760443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:32.377074003 CEST4434976013.107.246.45192.168.2.6
          Oct 8, 2024 15:29:32.377443075 CEST49760443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:32.377599001 CEST49760443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:32.377610922 CEST4434976013.107.246.45192.168.2.6
          Oct 8, 2024 15:29:32.479742050 CEST4434975513.107.246.45192.168.2.6
          Oct 8, 2024 15:29:32.480247974 CEST49755443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:32.480273962 CEST4434975513.107.246.45192.168.2.6
          Oct 8, 2024 15:29:32.480731010 CEST49755443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:32.480736017 CEST4434975513.107.246.45192.168.2.6
          Oct 8, 2024 15:29:32.585823059 CEST4434975513.107.246.45192.168.2.6
          Oct 8, 2024 15:29:32.585902929 CEST4434975513.107.246.45192.168.2.6
          Oct 8, 2024 15:29:32.585952997 CEST49755443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:32.586193085 CEST49755443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:32.586213112 CEST4434975513.107.246.45192.168.2.6
          Oct 8, 2024 15:29:32.586224079 CEST49755443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:32.586231947 CEST4434975513.107.246.45192.168.2.6
          Oct 8, 2024 15:29:32.589145899 CEST49761443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:32.589194059 CEST4434976113.107.246.45192.168.2.6
          Oct 8, 2024 15:29:32.589253902 CEST49761443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:32.589390993 CEST49761443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:32.589401960 CEST4434976113.107.246.45192.168.2.6
          Oct 8, 2024 15:29:32.860419035 CEST4434975713.107.246.45192.168.2.6
          Oct 8, 2024 15:29:32.861179113 CEST49757443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:32.861191988 CEST4434975713.107.246.45192.168.2.6
          Oct 8, 2024 15:29:32.861644983 CEST49757443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:32.861654043 CEST4434975713.107.246.45192.168.2.6
          Oct 8, 2024 15:29:32.871767998 CEST4434975813.107.246.45192.168.2.6
          Oct 8, 2024 15:29:32.872176886 CEST49758443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:32.872189999 CEST4434975813.107.246.45192.168.2.6
          Oct 8, 2024 15:29:32.872667074 CEST49758443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:32.872670889 CEST4434975813.107.246.45192.168.2.6
          Oct 8, 2024 15:29:32.916039944 CEST4434975913.107.246.45192.168.2.6
          Oct 8, 2024 15:29:32.916579008 CEST49759443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:32.916595936 CEST4434975913.107.246.45192.168.2.6
          Oct 8, 2024 15:29:32.917088985 CEST49759443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:32.917093992 CEST4434975913.107.246.45192.168.2.6
          Oct 8, 2024 15:29:32.960083008 CEST4434975713.107.246.45192.168.2.6
          Oct 8, 2024 15:29:32.960153103 CEST4434975713.107.246.45192.168.2.6
          Oct 8, 2024 15:29:32.960211992 CEST49757443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:32.960407972 CEST49757443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:32.960421085 CEST4434975713.107.246.45192.168.2.6
          Oct 8, 2024 15:29:32.960433006 CEST49757443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:32.960438013 CEST4434975713.107.246.45192.168.2.6
          Oct 8, 2024 15:29:32.963470936 CEST49762443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:32.963496923 CEST4434976213.107.246.45192.168.2.6
          Oct 8, 2024 15:29:32.963613033 CEST49762443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:32.963874102 CEST49762443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:32.963880062 CEST4434976213.107.246.45192.168.2.6
          Oct 8, 2024 15:29:32.974390984 CEST4434975813.107.246.45192.168.2.6
          Oct 8, 2024 15:29:32.974462986 CEST4434975813.107.246.45192.168.2.6
          Oct 8, 2024 15:29:32.974513054 CEST49758443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:32.974807024 CEST49758443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:32.974824905 CEST4434975813.107.246.45192.168.2.6
          Oct 8, 2024 15:29:32.974837065 CEST49758443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:32.974843025 CEST4434975813.107.246.45192.168.2.6
          Oct 8, 2024 15:29:32.977516890 CEST49763443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:32.977551937 CEST4434976313.107.246.45192.168.2.6
          Oct 8, 2024 15:29:32.977615118 CEST49763443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:32.977756977 CEST49763443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:32.977768898 CEST4434976313.107.246.45192.168.2.6
          Oct 8, 2024 15:29:33.026602983 CEST4434975913.107.246.45192.168.2.6
          Oct 8, 2024 15:29:33.026679993 CEST4434975913.107.246.45192.168.2.6
          Oct 8, 2024 15:29:33.026729107 CEST49759443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:33.027229071 CEST49759443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:33.027261019 CEST4434975913.107.246.45192.168.2.6
          Oct 8, 2024 15:29:33.027281046 CEST49759443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:33.027288914 CEST4434975913.107.246.45192.168.2.6
          Oct 8, 2024 15:29:33.030178070 CEST49764443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:33.030214071 CEST4434976413.107.246.45192.168.2.6
          Oct 8, 2024 15:29:33.030278921 CEST49764443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:33.030493021 CEST49764443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:33.030507088 CEST4434976413.107.246.45192.168.2.6
          Oct 8, 2024 15:29:33.046372890 CEST4434976013.107.246.45192.168.2.6
          Oct 8, 2024 15:29:33.046818972 CEST49760443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:33.046834946 CEST4434976013.107.246.45192.168.2.6
          Oct 8, 2024 15:29:33.047369003 CEST49760443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:33.047377110 CEST4434976013.107.246.45192.168.2.6
          Oct 8, 2024 15:29:33.150532961 CEST4434976013.107.246.45192.168.2.6
          Oct 8, 2024 15:29:33.150602102 CEST4434976013.107.246.45192.168.2.6
          Oct 8, 2024 15:29:33.150650024 CEST49760443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:33.150846958 CEST49760443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:33.150860071 CEST4434976013.107.246.45192.168.2.6
          Oct 8, 2024 15:29:33.150875092 CEST49760443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:33.150880098 CEST4434976013.107.246.45192.168.2.6
          Oct 8, 2024 15:29:33.153964043 CEST49765443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:33.154014111 CEST4434976513.107.246.45192.168.2.6
          Oct 8, 2024 15:29:33.154090881 CEST49765443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:33.154268980 CEST49765443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:33.154284954 CEST4434976513.107.246.45192.168.2.6
          Oct 8, 2024 15:29:33.253408909 CEST4434976113.107.246.45192.168.2.6
          Oct 8, 2024 15:29:33.253957987 CEST49761443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:33.253972054 CEST4434976113.107.246.45192.168.2.6
          Oct 8, 2024 15:29:33.254435062 CEST49761443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:33.254440069 CEST4434976113.107.246.45192.168.2.6
          Oct 8, 2024 15:29:33.357361078 CEST4434976113.107.246.45192.168.2.6
          Oct 8, 2024 15:29:33.357434988 CEST4434976113.107.246.45192.168.2.6
          Oct 8, 2024 15:29:33.357487917 CEST49761443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:33.357686043 CEST49761443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:33.357708931 CEST4434976113.107.246.45192.168.2.6
          Oct 8, 2024 15:29:33.357719898 CEST49761443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:33.357737064 CEST4434976113.107.246.45192.168.2.6
          Oct 8, 2024 15:29:33.360588074 CEST49766443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:33.360634089 CEST4434976613.107.246.45192.168.2.6
          Oct 8, 2024 15:29:33.360712051 CEST49766443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:33.360852003 CEST49766443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:33.360865116 CEST4434976613.107.246.45192.168.2.6
          Oct 8, 2024 15:29:33.773855925 CEST4434976213.107.246.45192.168.2.6
          Oct 8, 2024 15:29:33.773889065 CEST4434976413.107.246.45192.168.2.6
          Oct 8, 2024 15:29:33.775682926 CEST4434976313.107.246.45192.168.2.6
          Oct 8, 2024 15:29:33.778306007 CEST49762443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:33.778336048 CEST4434976213.107.246.45192.168.2.6
          Oct 8, 2024 15:29:33.779154062 CEST49762443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:33.779169083 CEST4434976213.107.246.45192.168.2.6
          Oct 8, 2024 15:29:33.782322884 CEST49764443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:33.782340050 CEST4434976413.107.246.45192.168.2.6
          Oct 8, 2024 15:29:33.783490896 CEST49764443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:33.783500910 CEST4434976413.107.246.45192.168.2.6
          Oct 8, 2024 15:29:33.785336018 CEST49763443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:33.785368919 CEST4434976313.107.246.45192.168.2.6
          Oct 8, 2024 15:29:33.786102057 CEST49763443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:33.786112070 CEST4434976313.107.246.45192.168.2.6
          Oct 8, 2024 15:29:33.805051088 CEST4434976513.107.246.45192.168.2.6
          Oct 8, 2024 15:29:33.807306051 CEST49765443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:33.807334900 CEST4434976513.107.246.45192.168.2.6
          Oct 8, 2024 15:29:33.808075905 CEST49765443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:33.808090925 CEST4434976513.107.246.45192.168.2.6
          Oct 8, 2024 15:29:33.878093004 CEST4434976213.107.246.45192.168.2.6
          Oct 8, 2024 15:29:33.878163099 CEST4434976213.107.246.45192.168.2.6
          Oct 8, 2024 15:29:33.878623962 CEST49762443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:33.879349947 CEST4434976413.107.246.45192.168.2.6
          Oct 8, 2024 15:29:33.879420996 CEST4434976413.107.246.45192.168.2.6
          Oct 8, 2024 15:29:33.879472017 CEST49764443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:33.883761883 CEST4434976313.107.246.45192.168.2.6
          Oct 8, 2024 15:29:33.883831978 CEST4434976313.107.246.45192.168.2.6
          Oct 8, 2024 15:29:33.883898973 CEST49763443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:33.900914907 CEST49762443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:33.900945902 CEST4434976213.107.246.45192.168.2.6
          Oct 8, 2024 15:29:33.900964022 CEST49762443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:33.900974035 CEST4434976213.107.246.45192.168.2.6
          Oct 8, 2024 15:29:33.907167912 CEST4434976513.107.246.45192.168.2.6
          Oct 8, 2024 15:29:33.907264948 CEST4434976513.107.246.45192.168.2.6
          Oct 8, 2024 15:29:33.907675028 CEST49765443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:33.926824093 CEST49765443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:33.926858902 CEST4434976513.107.246.45192.168.2.6
          Oct 8, 2024 15:29:33.926877022 CEST49765443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:33.926884890 CEST4434976513.107.246.45192.168.2.6
          Oct 8, 2024 15:29:33.928411961 CEST49764443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:33.928447962 CEST4434976413.107.246.45192.168.2.6
          Oct 8, 2024 15:29:33.928462029 CEST49764443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:33.928468943 CEST4434976413.107.246.45192.168.2.6
          Oct 8, 2024 15:29:33.929322004 CEST49763443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:33.929359913 CEST4434976313.107.246.45192.168.2.6
          Oct 8, 2024 15:29:33.929378033 CEST49763443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:33.929383993 CEST4434976313.107.246.45192.168.2.6
          Oct 8, 2024 15:29:34.017189026 CEST49767443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:34.017236948 CEST4434976713.107.246.45192.168.2.6
          Oct 8, 2024 15:29:34.017307997 CEST49767443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:34.020620108 CEST49768443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:34.020674944 CEST4434976813.107.246.45192.168.2.6
          Oct 8, 2024 15:29:34.020946980 CEST49768443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:34.021495104 CEST49769443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:34.021533966 CEST4434976913.107.246.45192.168.2.6
          Oct 8, 2024 15:29:34.021683931 CEST49769443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:34.022613049 CEST49770443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:34.022628069 CEST4434977013.107.246.45192.168.2.6
          Oct 8, 2024 15:29:34.022764921 CEST49770443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:34.024075031 CEST49770443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:34.024090052 CEST4434977013.107.246.45192.168.2.6
          Oct 8, 2024 15:29:34.024499893 CEST49767443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:34.024518967 CEST4434976713.107.246.45192.168.2.6
          Oct 8, 2024 15:29:34.024772882 CEST49768443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:34.024789095 CEST4434976813.107.246.45192.168.2.6
          Oct 8, 2024 15:29:34.025259018 CEST49769443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:34.025274992 CEST4434976913.107.246.45192.168.2.6
          Oct 8, 2024 15:29:34.232183933 CEST4434976613.107.246.45192.168.2.6
          Oct 8, 2024 15:29:34.232812881 CEST49766443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:34.232841969 CEST4434976613.107.246.45192.168.2.6
          Oct 8, 2024 15:29:34.233757973 CEST49766443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:34.233763933 CEST4434976613.107.246.45192.168.2.6
          Oct 8, 2024 15:29:34.357707024 CEST4434976613.107.246.45192.168.2.6
          Oct 8, 2024 15:29:34.357788086 CEST4434976613.107.246.45192.168.2.6
          Oct 8, 2024 15:29:34.357889891 CEST49766443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:34.358270884 CEST49766443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:34.358297110 CEST4434976613.107.246.45192.168.2.6
          Oct 8, 2024 15:29:34.358311892 CEST49766443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:34.358319044 CEST4434976613.107.246.45192.168.2.6
          Oct 8, 2024 15:29:34.362380981 CEST49772443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:34.362416983 CEST4434977213.107.246.45192.168.2.6
          Oct 8, 2024 15:29:34.362551928 CEST49772443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:34.362790108 CEST49772443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:34.362802029 CEST4434977213.107.246.45192.168.2.6
          Oct 8, 2024 15:29:34.671334028 CEST4434976813.107.246.45192.168.2.6
          Oct 8, 2024 15:29:34.671709061 CEST4434977013.107.246.45192.168.2.6
          Oct 8, 2024 15:29:34.671911955 CEST49768443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:34.671926975 CEST4434976813.107.246.45192.168.2.6
          Oct 8, 2024 15:29:34.672281027 CEST49770443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:34.672293901 CEST4434977013.107.246.45192.168.2.6
          Oct 8, 2024 15:29:34.672380924 CEST49768443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:34.672385931 CEST4434976813.107.246.45192.168.2.6
          Oct 8, 2024 15:29:34.672772884 CEST49770443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:34.672780991 CEST4434977013.107.246.45192.168.2.6
          Oct 8, 2024 15:29:34.680407047 CEST4434976913.107.246.45192.168.2.6
          Oct 8, 2024 15:29:34.681094885 CEST49769443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:34.681119919 CEST4434976913.107.246.45192.168.2.6
          Oct 8, 2024 15:29:34.681634903 CEST49769443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:34.681646109 CEST4434976913.107.246.45192.168.2.6
          Oct 8, 2024 15:29:34.692553043 CEST4434976713.107.246.45192.168.2.6
          Oct 8, 2024 15:29:34.693288088 CEST49767443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:34.693319082 CEST4434976713.107.246.45192.168.2.6
          Oct 8, 2024 15:29:34.693787098 CEST49767443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:34.693794012 CEST4434976713.107.246.45192.168.2.6
          Oct 8, 2024 15:29:34.771418095 CEST4434977013.107.246.45192.168.2.6
          Oct 8, 2024 15:29:34.771498919 CEST4434977013.107.246.45192.168.2.6
          Oct 8, 2024 15:29:34.771584034 CEST49770443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:34.771927118 CEST49770443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:34.771927118 CEST49770443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:34.771954060 CEST4434977013.107.246.45192.168.2.6
          Oct 8, 2024 15:29:34.771965027 CEST4434977013.107.246.45192.168.2.6
          Oct 8, 2024 15:29:34.778789997 CEST49773443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:34.778844118 CEST4434977313.107.246.45192.168.2.6
          Oct 8, 2024 15:29:34.778937101 CEST49773443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:34.779247999 CEST49773443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:34.779263973 CEST4434977313.107.246.45192.168.2.6
          Oct 8, 2024 15:29:34.782181025 CEST4434976913.107.246.45192.168.2.6
          Oct 8, 2024 15:29:34.782250881 CEST4434976913.107.246.45192.168.2.6
          Oct 8, 2024 15:29:34.782354116 CEST49769443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:34.785166025 CEST49769443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:34.785202026 CEST4434976913.107.246.45192.168.2.6
          Oct 8, 2024 15:29:34.785219908 CEST49769443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:34.785231113 CEST4434976913.107.246.45192.168.2.6
          Oct 8, 2024 15:29:34.788113117 CEST49774443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:34.788127899 CEST4434977413.107.246.45192.168.2.6
          Oct 8, 2024 15:29:34.788469076 CEST49774443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:34.788469076 CEST49774443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:34.788511038 CEST4434977413.107.246.45192.168.2.6
          Oct 8, 2024 15:29:34.797277927 CEST4434976713.107.246.45192.168.2.6
          Oct 8, 2024 15:29:34.797357082 CEST4434976713.107.246.45192.168.2.6
          Oct 8, 2024 15:29:34.797400951 CEST49767443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:34.797517061 CEST49767443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:34.797544956 CEST4434976713.107.246.45192.168.2.6
          Oct 8, 2024 15:29:34.797559977 CEST49767443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:34.797566891 CEST4434976713.107.246.45192.168.2.6
          Oct 8, 2024 15:29:34.797980070 CEST4434976813.107.246.45192.168.2.6
          Oct 8, 2024 15:29:34.798053026 CEST4434976813.107.246.45192.168.2.6
          Oct 8, 2024 15:29:34.798096895 CEST49768443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:34.798162937 CEST49768443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:34.798175097 CEST4434976813.107.246.45192.168.2.6
          Oct 8, 2024 15:29:34.798190117 CEST49768443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:34.798194885 CEST4434976813.107.246.45192.168.2.6
          Oct 8, 2024 15:29:34.800795078 CEST49776443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:34.800810099 CEST49775443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:34.800838947 CEST4434977613.107.246.45192.168.2.6
          Oct 8, 2024 15:29:34.800847054 CEST4434977513.107.246.45192.168.2.6
          Oct 8, 2024 15:29:34.800915956 CEST49776443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:34.801063061 CEST49775443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:34.801063061 CEST49775443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:34.801091909 CEST4434977513.107.246.45192.168.2.6
          Oct 8, 2024 15:29:34.801194906 CEST49776443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:34.801206112 CEST4434977613.107.246.45192.168.2.6
          Oct 8, 2024 15:29:35.033191919 CEST4434977213.107.246.45192.168.2.6
          Oct 8, 2024 15:29:35.036890984 CEST49772443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:35.036910057 CEST4434977213.107.246.45192.168.2.6
          Oct 8, 2024 15:29:35.037816048 CEST49772443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:35.037822962 CEST4434977213.107.246.45192.168.2.6
          Oct 8, 2024 15:29:35.233556986 CEST4434977213.107.246.45192.168.2.6
          Oct 8, 2024 15:29:35.234143019 CEST4434977213.107.246.45192.168.2.6
          Oct 8, 2024 15:29:35.234241009 CEST49772443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:35.234241009 CEST49772443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:35.234311104 CEST49772443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:35.234328985 CEST4434977213.107.246.45192.168.2.6
          Oct 8, 2024 15:29:35.238518953 CEST49778443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:35.238558054 CEST4434977813.107.246.45192.168.2.6
          Oct 8, 2024 15:29:35.238647938 CEST49778443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:35.239016056 CEST49778443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:35.239032030 CEST4434977813.107.246.45192.168.2.6
          Oct 8, 2024 15:29:35.413043976 CEST4434977313.107.246.45192.168.2.6
          Oct 8, 2024 15:29:35.436549902 CEST4434977613.107.246.45192.168.2.6
          Oct 8, 2024 15:29:35.448983908 CEST49773443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:35.448998928 CEST4434977313.107.246.45192.168.2.6
          Oct 8, 2024 15:29:35.450083971 CEST49773443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:35.450104952 CEST4434977313.107.246.45192.168.2.6
          Oct 8, 2024 15:29:35.451198101 CEST49776443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:35.451224089 CEST4434977613.107.246.45192.168.2.6
          Oct 8, 2024 15:29:35.451910973 CEST49776443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:35.451916933 CEST4434977613.107.246.45192.168.2.6
          Oct 8, 2024 15:29:35.468096018 CEST4434977413.107.246.45192.168.2.6
          Oct 8, 2024 15:29:35.470820904 CEST4434977513.107.246.45192.168.2.6
          Oct 8, 2024 15:29:35.485771894 CEST49774443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:35.485795975 CEST4434977413.107.246.45192.168.2.6
          Oct 8, 2024 15:29:35.486579895 CEST49774443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:35.486586094 CEST4434977413.107.246.45192.168.2.6
          Oct 8, 2024 15:29:35.486706018 CEST49775443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:35.486730099 CEST4434977513.107.246.45192.168.2.6
          Oct 8, 2024 15:29:35.487474918 CEST49775443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:35.487483978 CEST4434977513.107.246.45192.168.2.6
          Oct 8, 2024 15:29:35.545456886 CEST4434977313.107.246.45192.168.2.6
          Oct 8, 2024 15:29:35.545519114 CEST4434977313.107.246.45192.168.2.6
          Oct 8, 2024 15:29:35.545599937 CEST49773443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:35.548388004 CEST4434977613.107.246.45192.168.2.6
          Oct 8, 2024 15:29:35.548459053 CEST4434977613.107.246.45192.168.2.6
          Oct 8, 2024 15:29:35.548599958 CEST49776443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:35.551131010 CEST49773443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:35.551151037 CEST4434977313.107.246.45192.168.2.6
          Oct 8, 2024 15:29:35.551187992 CEST49773443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:35.551198959 CEST4434977313.107.246.45192.168.2.6
          Oct 8, 2024 15:29:35.568650961 CEST49776443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:35.568686008 CEST4434977613.107.246.45192.168.2.6
          Oct 8, 2024 15:29:35.568705082 CEST49776443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:35.568711996 CEST4434977613.107.246.45192.168.2.6
          Oct 8, 2024 15:29:35.587569952 CEST4434977513.107.246.45192.168.2.6
          Oct 8, 2024 15:29:35.587640047 CEST4434977513.107.246.45192.168.2.6
          Oct 8, 2024 15:29:35.587712049 CEST49775443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:35.603823900 CEST4434977413.107.246.45192.168.2.6
          Oct 8, 2024 15:29:35.603888035 CEST4434977413.107.246.45192.168.2.6
          Oct 8, 2024 15:29:35.603971004 CEST49774443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:35.610608101 CEST49775443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:35.610641956 CEST4434977513.107.246.45192.168.2.6
          Oct 8, 2024 15:29:35.610676050 CEST49775443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:35.610682964 CEST4434977513.107.246.45192.168.2.6
          Oct 8, 2024 15:29:35.617780924 CEST49774443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:35.617780924 CEST49774443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:35.617801905 CEST4434977413.107.246.45192.168.2.6
          Oct 8, 2024 15:29:35.617813110 CEST4434977413.107.246.45192.168.2.6
          Oct 8, 2024 15:29:35.622001886 CEST49779443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:35.622049093 CEST4434977913.107.246.45192.168.2.6
          Oct 8, 2024 15:29:35.622102976 CEST49779443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:35.624125957 CEST49779443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:35.624145031 CEST4434977913.107.246.45192.168.2.6
          Oct 8, 2024 15:29:35.628176928 CEST49780443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:35.628209114 CEST4434978013.107.246.45192.168.2.6
          Oct 8, 2024 15:29:35.628739119 CEST49780443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:35.628739119 CEST49780443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:35.628767014 CEST4434978013.107.246.45192.168.2.6
          Oct 8, 2024 15:29:35.631213903 CEST49781443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:35.631251097 CEST4434978113.107.246.45192.168.2.6
          Oct 8, 2024 15:29:35.631328106 CEST49781443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:35.633230925 CEST49782443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:35.633249998 CEST4434978213.107.246.45192.168.2.6
          Oct 8, 2024 15:29:35.633296013 CEST49782443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:35.633651972 CEST49781443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:35.633666039 CEST4434978113.107.246.45192.168.2.6
          Oct 8, 2024 15:29:35.634136915 CEST49782443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:35.634151936 CEST4434978213.107.246.45192.168.2.6
          Oct 8, 2024 15:29:35.908301115 CEST4434977813.107.246.45192.168.2.6
          Oct 8, 2024 15:29:35.909070015 CEST49778443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:35.909096003 CEST4434977813.107.246.45192.168.2.6
          Oct 8, 2024 15:29:35.909918070 CEST49778443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:35.909925938 CEST4434977813.107.246.45192.168.2.6
          Oct 8, 2024 15:29:35.991498947 CEST44349719142.250.181.228192.168.2.6
          Oct 8, 2024 15:29:35.991569996 CEST44349719142.250.181.228192.168.2.6
          Oct 8, 2024 15:29:35.991683960 CEST49719443192.168.2.6142.250.181.228
          Oct 8, 2024 15:29:36.012878895 CEST4434977813.107.246.45192.168.2.6
          Oct 8, 2024 15:29:36.012959003 CEST4434977813.107.246.45192.168.2.6
          Oct 8, 2024 15:29:36.013056993 CEST49778443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:36.013246059 CEST49778443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:36.013246059 CEST49778443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:36.013262987 CEST4434977813.107.246.45192.168.2.6
          Oct 8, 2024 15:29:36.013272047 CEST4434977813.107.246.45192.168.2.6
          Oct 8, 2024 15:29:36.016443968 CEST49783443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:36.016486883 CEST4434978313.107.246.45192.168.2.6
          Oct 8, 2024 15:29:36.016685009 CEST49783443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:36.016839027 CEST49783443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:36.016849041 CEST4434978313.107.246.45192.168.2.6
          Oct 8, 2024 15:29:36.267076969 CEST4434978113.107.246.45192.168.2.6
          Oct 8, 2024 15:29:36.267600060 CEST49781443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:36.267616987 CEST4434978113.107.246.45192.168.2.6
          Oct 8, 2024 15:29:36.268215895 CEST49781443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:36.268220901 CEST4434978113.107.246.45192.168.2.6
          Oct 8, 2024 15:29:36.276757956 CEST4434978213.107.246.45192.168.2.6
          Oct 8, 2024 15:29:36.277292967 CEST49782443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:36.277316093 CEST4434978213.107.246.45192.168.2.6
          Oct 8, 2024 15:29:36.277864933 CEST49782443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:36.277870893 CEST4434978213.107.246.45192.168.2.6
          Oct 8, 2024 15:29:36.285221100 CEST4434977913.107.246.45192.168.2.6
          Oct 8, 2024 15:29:36.285783052 CEST49779443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:36.285816908 CEST4434977913.107.246.45192.168.2.6
          Oct 8, 2024 15:29:36.286322117 CEST49779443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:36.286326885 CEST4434977913.107.246.45192.168.2.6
          Oct 8, 2024 15:29:36.321899891 CEST4434978013.107.246.45192.168.2.6
          Oct 8, 2024 15:29:36.322315931 CEST49780443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:36.322339058 CEST4434978013.107.246.45192.168.2.6
          Oct 8, 2024 15:29:36.322877884 CEST49780443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:36.322890997 CEST4434978013.107.246.45192.168.2.6
          Oct 8, 2024 15:29:36.369796038 CEST4434978113.107.246.45192.168.2.6
          Oct 8, 2024 15:29:36.369868994 CEST4434978113.107.246.45192.168.2.6
          Oct 8, 2024 15:29:36.370059967 CEST49781443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:36.370094061 CEST49781443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:36.370110989 CEST4434978113.107.246.45192.168.2.6
          Oct 8, 2024 15:29:36.370122910 CEST49781443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:36.370130062 CEST4434978113.107.246.45192.168.2.6
          Oct 8, 2024 15:29:36.373193979 CEST49785443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:36.373248100 CEST4434978513.107.246.45192.168.2.6
          Oct 8, 2024 15:29:36.373341084 CEST49785443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:36.373501062 CEST49785443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:36.373516083 CEST4434978513.107.246.45192.168.2.6
          Oct 8, 2024 15:29:36.376980066 CEST4434978213.107.246.45192.168.2.6
          Oct 8, 2024 15:29:36.377038002 CEST4434978213.107.246.45192.168.2.6
          Oct 8, 2024 15:29:36.377094030 CEST49782443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:36.377305984 CEST49782443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:36.377319098 CEST4434978213.107.246.45192.168.2.6
          Oct 8, 2024 15:29:36.377329111 CEST49782443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:36.377335072 CEST4434978213.107.246.45192.168.2.6
          Oct 8, 2024 15:29:36.380260944 CEST49786443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:36.380275965 CEST4434978613.107.246.45192.168.2.6
          Oct 8, 2024 15:29:36.380362034 CEST49786443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:36.380620003 CEST49786443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:36.380631924 CEST4434978613.107.246.45192.168.2.6
          Oct 8, 2024 15:29:36.385688066 CEST4434977913.107.246.45192.168.2.6
          Oct 8, 2024 15:29:36.385847092 CEST4434977913.107.246.45192.168.2.6
          Oct 8, 2024 15:29:36.385904074 CEST49779443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:36.385946989 CEST49779443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:36.385967016 CEST4434977913.107.246.45192.168.2.6
          Oct 8, 2024 15:29:36.385978937 CEST49779443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:36.385984898 CEST4434977913.107.246.45192.168.2.6
          Oct 8, 2024 15:29:36.389127970 CEST49787443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:36.389154911 CEST4434978713.107.246.45192.168.2.6
          Oct 8, 2024 15:29:36.389324903 CEST49787443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:36.391411066 CEST49787443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:36.391427994 CEST4434978713.107.246.45192.168.2.6
          Oct 8, 2024 15:29:36.430043936 CEST4434978013.107.246.45192.168.2.6
          Oct 8, 2024 15:29:36.430115938 CEST4434978013.107.246.45192.168.2.6
          Oct 8, 2024 15:29:36.430183887 CEST49780443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:36.430783033 CEST49780443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:36.430807114 CEST4434978013.107.246.45192.168.2.6
          Oct 8, 2024 15:29:36.430816889 CEST49780443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:36.430823088 CEST4434978013.107.246.45192.168.2.6
          Oct 8, 2024 15:29:36.435585976 CEST49788443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:36.435627937 CEST4434978813.107.246.45192.168.2.6
          Oct 8, 2024 15:29:36.435779095 CEST49788443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:36.436321974 CEST49788443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:36.436337948 CEST4434978813.107.246.45192.168.2.6
          Oct 8, 2024 15:29:36.649158001 CEST4434978313.107.246.45192.168.2.6
          Oct 8, 2024 15:29:36.650481939 CEST49783443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:36.650501013 CEST4434978313.107.246.45192.168.2.6
          Oct 8, 2024 15:29:36.651747942 CEST49783443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:36.651762009 CEST4434978313.107.246.45192.168.2.6
          Oct 8, 2024 15:29:36.749420881 CEST4434978313.107.246.45192.168.2.6
          Oct 8, 2024 15:29:36.749486923 CEST4434978313.107.246.45192.168.2.6
          Oct 8, 2024 15:29:36.749747038 CEST49783443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:36.753010035 CEST49783443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:36.753031015 CEST4434978313.107.246.45192.168.2.6
          Oct 8, 2024 15:29:36.753063917 CEST49783443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:36.753071070 CEST4434978313.107.246.45192.168.2.6
          Oct 8, 2024 15:29:36.767656088 CEST49789443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:36.767709017 CEST4434978913.107.246.45192.168.2.6
          Oct 8, 2024 15:29:36.767826080 CEST49789443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:36.769788980 CEST49789443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:36.769818068 CEST4434978913.107.246.45192.168.2.6
          Oct 8, 2024 15:29:37.013917923 CEST4434978513.107.246.45192.168.2.6
          Oct 8, 2024 15:29:37.038541079 CEST4434978613.107.246.45192.168.2.6
          Oct 8, 2024 15:29:37.047554016 CEST4434978713.107.246.45192.168.2.6
          Oct 8, 2024 15:29:37.054171085 CEST49785443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:37.054197073 CEST4434978513.107.246.45192.168.2.6
          Oct 8, 2024 15:29:37.061989069 CEST49785443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:37.062011957 CEST4434978513.107.246.45192.168.2.6
          Oct 8, 2024 15:29:37.068828106 CEST49786443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:37.068839073 CEST4434978613.107.246.45192.168.2.6
          Oct 8, 2024 15:29:37.069246054 CEST49786443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:37.069252014 CEST4434978613.107.246.45192.168.2.6
          Oct 8, 2024 15:29:37.070467949 CEST49787443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:37.070480108 CEST4434978713.107.246.45192.168.2.6
          Oct 8, 2024 15:29:37.077922106 CEST49787443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:37.077927113 CEST4434978713.107.246.45192.168.2.6
          Oct 8, 2024 15:29:37.087637901 CEST4434978813.107.246.45192.168.2.6
          Oct 8, 2024 15:29:37.106043100 CEST49788443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:37.106059074 CEST4434978813.107.246.45192.168.2.6
          Oct 8, 2024 15:29:37.122984886 CEST49788443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:37.122999907 CEST4434978813.107.246.45192.168.2.6
          Oct 8, 2024 15:29:37.164761066 CEST4434978613.107.246.45192.168.2.6
          Oct 8, 2024 15:29:37.164835930 CEST4434978613.107.246.45192.168.2.6
          Oct 8, 2024 15:29:37.164946079 CEST49786443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:37.168667078 CEST4434978513.107.246.45192.168.2.6
          Oct 8, 2024 15:29:37.168725014 CEST4434978513.107.246.45192.168.2.6
          Oct 8, 2024 15:29:37.168987036 CEST49785443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:37.173408985 CEST4434978713.107.246.45192.168.2.6
          Oct 8, 2024 15:29:37.173469067 CEST4434978713.107.246.45192.168.2.6
          Oct 8, 2024 15:29:37.173744917 CEST49787443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:37.220444918 CEST4434978813.107.246.45192.168.2.6
          Oct 8, 2024 15:29:37.220525026 CEST4434978813.107.246.45192.168.2.6
          Oct 8, 2024 15:29:37.220837116 CEST49788443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:37.234575033 CEST49786443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:37.234599113 CEST4434978613.107.246.45192.168.2.6
          Oct 8, 2024 15:29:37.235726118 CEST49788443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:37.235754967 CEST4434978813.107.246.45192.168.2.6
          Oct 8, 2024 15:29:37.235774040 CEST49788443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:37.235780001 CEST4434978813.107.246.45192.168.2.6
          Oct 8, 2024 15:29:37.237704992 CEST49785443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:37.237711906 CEST4434978513.107.246.45192.168.2.6
          Oct 8, 2024 15:29:37.237723112 CEST49785443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:37.237729073 CEST4434978513.107.246.45192.168.2.6
          Oct 8, 2024 15:29:37.239006042 CEST49787443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:37.239006042 CEST49787443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:37.239038944 CEST4434978713.107.246.45192.168.2.6
          Oct 8, 2024 15:29:37.239048958 CEST4434978713.107.246.45192.168.2.6
          Oct 8, 2024 15:29:37.338812113 CEST49790443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:37.338857889 CEST4434979013.107.246.45192.168.2.6
          Oct 8, 2024 15:29:37.338937998 CEST49790443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:37.367620945 CEST49791443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:37.367660046 CEST4434979113.107.246.45192.168.2.6
          Oct 8, 2024 15:29:37.367759943 CEST49791443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:37.379157066 CEST49792443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:37.379188061 CEST4434979213.107.246.45192.168.2.6
          Oct 8, 2024 15:29:37.379400969 CEST49792443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:37.404623985 CEST49790443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:37.404645920 CEST4434979013.107.246.45192.168.2.6
          Oct 8, 2024 15:29:37.405510902 CEST49791443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:37.405529976 CEST4434979113.107.246.45192.168.2.6
          Oct 8, 2024 15:29:37.406049967 CEST4434978913.107.246.45192.168.2.6
          Oct 8, 2024 15:29:37.406223059 CEST49792443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:37.406255007 CEST4434979213.107.246.45192.168.2.6
          Oct 8, 2024 15:29:37.407012939 CEST49789443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:37.407027960 CEST4434978913.107.246.45192.168.2.6
          Oct 8, 2024 15:29:37.409305096 CEST49789443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:37.409315109 CEST4434978913.107.246.45192.168.2.6
          Oct 8, 2024 15:29:37.409532070 CEST49793443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:37.409580946 CEST4434979313.107.246.45192.168.2.6
          Oct 8, 2024 15:29:37.409651995 CEST49793443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:37.409837008 CEST49793443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:37.409847975 CEST4434979313.107.246.45192.168.2.6
          Oct 8, 2024 15:29:37.505167961 CEST4434978913.107.246.45192.168.2.6
          Oct 8, 2024 15:29:37.505247116 CEST4434978913.107.246.45192.168.2.6
          Oct 8, 2024 15:29:37.505426884 CEST49789443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:37.505541086 CEST49789443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:37.505568981 CEST4434978913.107.246.45192.168.2.6
          Oct 8, 2024 15:29:37.505580902 CEST49789443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:37.505587101 CEST4434978913.107.246.45192.168.2.6
          Oct 8, 2024 15:29:37.508306026 CEST49794443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:37.508361101 CEST4434979413.107.246.45192.168.2.6
          Oct 8, 2024 15:29:37.509255886 CEST49794443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:37.509462118 CEST49794443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:37.509475946 CEST4434979413.107.246.45192.168.2.6
          Oct 8, 2024 15:29:37.997345924 CEST49719443192.168.2.6142.250.181.228
          Oct 8, 2024 15:29:37.997379065 CEST44349719142.250.181.228192.168.2.6
          Oct 8, 2024 15:29:38.136492014 CEST4434979013.107.246.45192.168.2.6
          Oct 8, 2024 15:29:38.136625051 CEST4434979313.107.246.45192.168.2.6
          Oct 8, 2024 15:29:38.137067080 CEST49790443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:38.137092113 CEST4434979013.107.246.45192.168.2.6
          Oct 8, 2024 15:29:38.137593031 CEST49790443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:38.137598991 CEST4434979013.107.246.45192.168.2.6
          Oct 8, 2024 15:29:38.137955904 CEST49793443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:38.137976885 CEST4434979313.107.246.45192.168.2.6
          Oct 8, 2024 15:29:38.138375998 CEST49793443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:38.138384104 CEST4434979313.107.246.45192.168.2.6
          Oct 8, 2024 15:29:38.236974955 CEST4434979313.107.246.45192.168.2.6
          Oct 8, 2024 15:29:38.237051010 CEST4434979313.107.246.45192.168.2.6
          Oct 8, 2024 15:29:38.237118006 CEST49793443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:38.237356901 CEST49793443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:38.237356901 CEST49793443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:38.237380028 CEST4434979313.107.246.45192.168.2.6
          Oct 8, 2024 15:29:38.237390041 CEST4434979313.107.246.45192.168.2.6
          Oct 8, 2024 15:29:38.240431070 CEST49795443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:38.240477085 CEST4434979513.107.246.45192.168.2.6
          Oct 8, 2024 15:29:38.240750074 CEST49795443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:38.240914106 CEST49795443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:38.240926027 CEST4434979513.107.246.45192.168.2.6
          Oct 8, 2024 15:29:38.316386938 CEST4434979413.107.246.45192.168.2.6
          Oct 8, 2024 15:29:38.321643114 CEST4434979113.107.246.45192.168.2.6
          Oct 8, 2024 15:29:38.324764013 CEST4434979213.107.246.45192.168.2.6
          Oct 8, 2024 15:29:38.345674038 CEST49794443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:38.345715046 CEST4434979413.107.246.45192.168.2.6
          Oct 8, 2024 15:29:38.346285105 CEST49794443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:38.346292973 CEST4434979413.107.246.45192.168.2.6
          Oct 8, 2024 15:29:38.346719980 CEST49791443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:38.346735954 CEST4434979113.107.246.45192.168.2.6
          Oct 8, 2024 15:29:38.347289085 CEST49791443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:38.347296000 CEST4434979113.107.246.45192.168.2.6
          Oct 8, 2024 15:29:38.349829912 CEST49792443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:38.349855900 CEST4434979213.107.246.45192.168.2.6
          Oct 8, 2024 15:29:38.350125074 CEST49792443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:38.350131989 CEST4434979213.107.246.45192.168.2.6
          Oct 8, 2024 15:29:38.364808083 CEST4434979013.107.246.45192.168.2.6
          Oct 8, 2024 15:29:38.364878893 CEST4434979013.107.246.45192.168.2.6
          Oct 8, 2024 15:29:38.365026951 CEST49790443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:38.365120888 CEST49790443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:38.365145922 CEST4434979013.107.246.45192.168.2.6
          Oct 8, 2024 15:29:38.365159988 CEST49790443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:38.365165949 CEST4434979013.107.246.45192.168.2.6
          Oct 8, 2024 15:29:38.368500948 CEST49796443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:38.368542910 CEST4434979613.107.246.45192.168.2.6
          Oct 8, 2024 15:29:38.368644953 CEST49796443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:38.368814945 CEST49796443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:38.368833065 CEST4434979613.107.246.45192.168.2.6
          Oct 8, 2024 15:29:38.445441008 CEST4434979413.107.246.45192.168.2.6
          Oct 8, 2024 15:29:38.445504904 CEST4434979413.107.246.45192.168.2.6
          Oct 8, 2024 15:29:38.445617914 CEST49794443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:38.445780039 CEST49794443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:38.445780039 CEST49794443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:38.445799112 CEST4434979413.107.246.45192.168.2.6
          Oct 8, 2024 15:29:38.445806980 CEST4434979413.107.246.45192.168.2.6
          Oct 8, 2024 15:29:38.448477030 CEST4434979113.107.246.45192.168.2.6
          Oct 8, 2024 15:29:38.448550940 CEST4434979113.107.246.45192.168.2.6
          Oct 8, 2024 15:29:38.448733091 CEST49791443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:38.449556112 CEST49791443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:38.449573994 CEST4434979113.107.246.45192.168.2.6
          Oct 8, 2024 15:29:38.449596882 CEST49791443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:38.449603081 CEST4434979113.107.246.45192.168.2.6
          Oct 8, 2024 15:29:38.451221943 CEST4434979213.107.246.45192.168.2.6
          Oct 8, 2024 15:29:38.451284885 CEST4434979213.107.246.45192.168.2.6
          Oct 8, 2024 15:29:38.451469898 CEST49792443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:38.452147007 CEST49792443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:38.452162027 CEST4434979213.107.246.45192.168.2.6
          Oct 8, 2024 15:29:38.454353094 CEST49797443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:38.454396963 CEST4434979713.107.246.45192.168.2.6
          Oct 8, 2024 15:29:38.454526901 CEST49797443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:38.455534935 CEST49798443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:38.455544949 CEST4434979813.107.246.45192.168.2.6
          Oct 8, 2024 15:29:38.455956936 CEST49798443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:38.456362963 CEST49799443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:38.456393957 CEST4434979913.107.246.45192.168.2.6
          Oct 8, 2024 15:29:38.456464052 CEST49799443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:38.456593037 CEST49797443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:38.456609011 CEST4434979713.107.246.45192.168.2.6
          Oct 8, 2024 15:29:38.456695080 CEST49798443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:38.456706047 CEST4434979813.107.246.45192.168.2.6
          Oct 8, 2024 15:29:38.456798077 CEST49799443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:38.456811905 CEST4434979913.107.246.45192.168.2.6
          Oct 8, 2024 15:29:38.937834978 CEST4434979513.107.246.45192.168.2.6
          Oct 8, 2024 15:29:38.938375950 CEST49795443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:38.938396931 CEST4434979513.107.246.45192.168.2.6
          Oct 8, 2024 15:29:38.938838959 CEST49795443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:38.938843966 CEST4434979513.107.246.45192.168.2.6
          Oct 8, 2024 15:29:39.040419102 CEST4434979613.107.246.45192.168.2.6
          Oct 8, 2024 15:29:39.041013002 CEST49796443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:39.041047096 CEST4434979613.107.246.45192.168.2.6
          Oct 8, 2024 15:29:39.041600943 CEST49796443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:39.041611910 CEST4434979613.107.246.45192.168.2.6
          Oct 8, 2024 15:29:39.130062103 CEST4434979713.107.246.45192.168.2.6
          Oct 8, 2024 15:29:39.130605936 CEST49797443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:39.130655050 CEST4434979713.107.246.45192.168.2.6
          Oct 8, 2024 15:29:39.131108999 CEST49797443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:39.131114960 CEST4434979713.107.246.45192.168.2.6
          Oct 8, 2024 15:29:39.133554935 CEST4434979913.107.246.45192.168.2.6
          Oct 8, 2024 15:29:39.133935928 CEST49799443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:39.133975983 CEST4434979913.107.246.45192.168.2.6
          Oct 8, 2024 15:29:39.134402990 CEST49799443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:39.134413004 CEST4434979913.107.246.45192.168.2.6
          Oct 8, 2024 15:29:39.141153097 CEST4434979613.107.246.45192.168.2.6
          Oct 8, 2024 15:29:39.141259909 CEST4434979613.107.246.45192.168.2.6
          Oct 8, 2024 15:29:39.141314983 CEST49796443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:39.141433954 CEST49796443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:39.141458988 CEST4434979613.107.246.45192.168.2.6
          Oct 8, 2024 15:29:39.141474962 CEST49796443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:39.141480923 CEST4434979613.107.246.45192.168.2.6
          Oct 8, 2024 15:29:39.144289970 CEST49800443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:39.144344091 CEST4434980013.107.246.45192.168.2.6
          Oct 8, 2024 15:29:39.144423008 CEST49800443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:39.144583941 CEST49800443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:39.144598007 CEST4434980013.107.246.45192.168.2.6
          Oct 8, 2024 15:29:39.234441996 CEST4434979713.107.246.45192.168.2.6
          Oct 8, 2024 15:29:39.234512091 CEST4434979713.107.246.45192.168.2.6
          Oct 8, 2024 15:29:39.234565020 CEST49797443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:39.234811068 CEST49797443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:39.234836102 CEST4434979713.107.246.45192.168.2.6
          Oct 8, 2024 15:29:39.234849930 CEST49797443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:39.234857082 CEST4434979713.107.246.45192.168.2.6
          Oct 8, 2024 15:29:39.235269070 CEST4434979913.107.246.45192.168.2.6
          Oct 8, 2024 15:29:39.235347986 CEST4434979913.107.246.45192.168.2.6
          Oct 8, 2024 15:29:39.235411882 CEST49799443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:39.235626936 CEST49799443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:39.235651016 CEST4434979913.107.246.45192.168.2.6
          Oct 8, 2024 15:29:39.235665083 CEST49799443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:39.235671997 CEST4434979913.107.246.45192.168.2.6
          Oct 8, 2024 15:29:39.238076925 CEST49801443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:39.238109112 CEST4434980113.107.246.45192.168.2.6
          Oct 8, 2024 15:29:39.238224030 CEST49801443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:39.238224030 CEST49802443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:39.238245010 CEST4434980213.107.246.45192.168.2.6
          Oct 8, 2024 15:29:39.238303900 CEST49802443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:39.238488913 CEST49801443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:39.238488913 CEST49802443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:39.238502979 CEST4434980113.107.246.45192.168.2.6
          Oct 8, 2024 15:29:39.238517046 CEST4434980213.107.246.45192.168.2.6
          Oct 8, 2024 15:29:39.242350101 CEST4434979513.107.246.45192.168.2.6
          Oct 8, 2024 15:29:39.242405891 CEST4434979513.107.246.45192.168.2.6
          Oct 8, 2024 15:29:39.242453098 CEST49795443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:39.242619991 CEST49795443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:39.242633104 CEST4434979513.107.246.45192.168.2.6
          Oct 8, 2024 15:29:39.242649078 CEST49795443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:39.242655039 CEST4434979513.107.246.45192.168.2.6
          Oct 8, 2024 15:29:39.245774984 CEST49803443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:39.245815992 CEST4434980313.107.246.45192.168.2.6
          Oct 8, 2024 15:29:39.245886087 CEST49803443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:39.246018887 CEST49803443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:39.246036053 CEST4434980313.107.246.45192.168.2.6
          Oct 8, 2024 15:29:39.822457075 CEST4434980013.107.246.45192.168.2.6
          Oct 8, 2024 15:29:39.823035955 CEST49800443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:39.823070049 CEST4434980013.107.246.45192.168.2.6
          Oct 8, 2024 15:29:39.823508978 CEST49800443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:39.823517084 CEST4434980013.107.246.45192.168.2.6
          Oct 8, 2024 15:29:39.875166893 CEST4434980113.107.246.45192.168.2.6
          Oct 8, 2024 15:29:39.875752926 CEST49801443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:39.875773907 CEST4434980113.107.246.45192.168.2.6
          Oct 8, 2024 15:29:39.876142025 CEST49801443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:39.876148939 CEST4434980113.107.246.45192.168.2.6
          Oct 8, 2024 15:29:39.876436949 CEST4434980213.107.246.45192.168.2.6
          Oct 8, 2024 15:29:39.876969099 CEST49802443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:39.876979113 CEST4434980213.107.246.45192.168.2.6
          Oct 8, 2024 15:29:39.877075911 CEST49802443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:39.877079964 CEST4434980213.107.246.45192.168.2.6
          Oct 8, 2024 15:29:39.894488096 CEST4434980313.107.246.45192.168.2.6
          Oct 8, 2024 15:29:39.894993067 CEST49803443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:39.895028114 CEST4434980313.107.246.45192.168.2.6
          Oct 8, 2024 15:29:39.895457983 CEST49803443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:39.895463943 CEST4434980313.107.246.45192.168.2.6
          Oct 8, 2024 15:29:39.931545973 CEST4434980013.107.246.45192.168.2.6
          Oct 8, 2024 15:29:39.931668043 CEST4434980013.107.246.45192.168.2.6
          Oct 8, 2024 15:29:39.931767941 CEST49800443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:39.931961060 CEST49800443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:39.931996107 CEST4434980013.107.246.45192.168.2.6
          Oct 8, 2024 15:29:39.932008982 CEST49800443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:39.932015896 CEST4434980013.107.246.45192.168.2.6
          Oct 8, 2024 15:29:39.935023069 CEST49804443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:39.935084105 CEST4434980413.107.246.45192.168.2.6
          Oct 8, 2024 15:29:39.935327053 CEST49804443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:39.935461998 CEST49804443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:39.935477972 CEST4434980413.107.246.45192.168.2.6
          Oct 8, 2024 15:29:39.974889994 CEST4434980113.107.246.45192.168.2.6
          Oct 8, 2024 15:29:39.974916935 CEST4434980113.107.246.45192.168.2.6
          Oct 8, 2024 15:29:39.974972963 CEST49801443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:39.974998951 CEST4434980113.107.246.45192.168.2.6
          Oct 8, 2024 15:29:39.975111008 CEST4434980113.107.246.45192.168.2.6
          Oct 8, 2024 15:29:39.975153923 CEST49801443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:39.975341082 CEST49801443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:39.975341082 CEST49801443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:39.975356102 CEST4434980113.107.246.45192.168.2.6
          Oct 8, 2024 15:29:39.975364923 CEST4434980113.107.246.45192.168.2.6
          Oct 8, 2024 15:29:39.976265907 CEST4434980213.107.246.45192.168.2.6
          Oct 8, 2024 15:29:39.976331949 CEST4434980213.107.246.45192.168.2.6
          Oct 8, 2024 15:29:39.976418972 CEST49802443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:39.976553917 CEST49802443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:39.976553917 CEST49802443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:39.976564884 CEST4434980213.107.246.45192.168.2.6
          Oct 8, 2024 15:29:39.976574898 CEST4434980213.107.246.45192.168.2.6
          Oct 8, 2024 15:29:39.978605032 CEST49805443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:39.978645086 CEST4434980513.107.246.45192.168.2.6
          Oct 8, 2024 15:29:39.978725910 CEST49806443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:39.978734016 CEST4434980613.107.246.45192.168.2.6
          Oct 8, 2024 15:29:39.978765965 CEST49805443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:39.978823900 CEST49806443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:39.978907108 CEST49805443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:39.978919983 CEST4434980513.107.246.45192.168.2.6
          Oct 8, 2024 15:29:39.979008913 CEST49806443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:39.979017973 CEST4434980613.107.246.45192.168.2.6
          Oct 8, 2024 15:29:39.996052027 CEST4434980313.107.246.45192.168.2.6
          Oct 8, 2024 15:29:39.996115923 CEST4434980313.107.246.45192.168.2.6
          Oct 8, 2024 15:29:39.996342897 CEST49803443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:39.996371031 CEST49803443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:39.996390104 CEST4434980313.107.246.45192.168.2.6
          Oct 8, 2024 15:29:39.996412992 CEST49803443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:39.996418953 CEST4434980313.107.246.45192.168.2.6
          Oct 8, 2024 15:29:39.999286890 CEST49807443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:39.999342918 CEST4434980713.107.246.45192.168.2.6
          Oct 8, 2024 15:29:39.999664068 CEST49807443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:39.999752045 CEST49807443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:39.999762058 CEST4434980713.107.246.45192.168.2.6
          Oct 8, 2024 15:29:40.590692997 CEST4434980413.107.246.45192.168.2.6
          Oct 8, 2024 15:29:40.591253996 CEST49804443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:40.591285944 CEST4434980413.107.246.45192.168.2.6
          Oct 8, 2024 15:29:40.591737986 CEST49804443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:40.591744900 CEST4434980413.107.246.45192.168.2.6
          Oct 8, 2024 15:29:40.617008924 CEST4434980613.107.246.45192.168.2.6
          Oct 8, 2024 15:29:40.617588043 CEST49806443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:40.617607117 CEST4434980613.107.246.45192.168.2.6
          Oct 8, 2024 15:29:40.618181944 CEST49806443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:40.618196964 CEST4434980613.107.246.45192.168.2.6
          Oct 8, 2024 15:29:40.638595104 CEST4434980513.107.246.45192.168.2.6
          Oct 8, 2024 15:29:40.639408112 CEST49805443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:40.639424086 CEST4434980513.107.246.45192.168.2.6
          Oct 8, 2024 15:29:40.639859915 CEST49805443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:40.639866114 CEST4434980513.107.246.45192.168.2.6
          Oct 8, 2024 15:29:40.642447948 CEST4434980713.107.246.45192.168.2.6
          Oct 8, 2024 15:29:40.643126011 CEST49807443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:40.643167019 CEST4434980713.107.246.45192.168.2.6
          Oct 8, 2024 15:29:40.643408060 CEST49807443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:40.643416882 CEST4434980713.107.246.45192.168.2.6
          Oct 8, 2024 15:29:40.690870047 CEST4434980413.107.246.45192.168.2.6
          Oct 8, 2024 15:29:40.690898895 CEST4434980413.107.246.45192.168.2.6
          Oct 8, 2024 15:29:40.690999031 CEST49804443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:40.691025019 CEST4434980413.107.246.45192.168.2.6
          Oct 8, 2024 15:29:40.691298008 CEST49804443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:40.691298008 CEST49804443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:40.691308975 CEST4434980413.107.246.45192.168.2.6
          Oct 8, 2024 15:29:40.691330910 CEST4434980413.107.246.45192.168.2.6
          Oct 8, 2024 15:29:40.694056988 CEST49808443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:40.694107056 CEST4434980813.107.246.45192.168.2.6
          Oct 8, 2024 15:29:40.694228888 CEST49808443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:40.694370031 CEST49808443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:40.694382906 CEST4434980813.107.246.45192.168.2.6
          Oct 8, 2024 15:29:40.718414068 CEST4434980613.107.246.45192.168.2.6
          Oct 8, 2024 15:29:40.718436956 CEST4434980613.107.246.45192.168.2.6
          Oct 8, 2024 15:29:40.718517065 CEST49806443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:40.718535900 CEST4434980613.107.246.45192.168.2.6
          Oct 8, 2024 15:29:40.718751907 CEST4434980613.107.246.45192.168.2.6
          Oct 8, 2024 15:29:40.718818903 CEST49806443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:40.718818903 CEST49806443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:40.718838930 CEST4434980613.107.246.45192.168.2.6
          Oct 8, 2024 15:29:40.718847036 CEST49806443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:40.718853951 CEST4434980613.107.246.45192.168.2.6
          Oct 8, 2024 15:29:40.721626043 CEST49809443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:40.721669912 CEST4434980913.107.246.45192.168.2.6
          Oct 8, 2024 15:29:40.721731901 CEST49809443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:40.721930027 CEST49809443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:40.721942902 CEST4434980913.107.246.45192.168.2.6
          Oct 8, 2024 15:29:40.740235090 CEST4434980513.107.246.45192.168.2.6
          Oct 8, 2024 15:29:40.740262032 CEST4434980513.107.246.45192.168.2.6
          Oct 8, 2024 15:29:40.740473986 CEST49805443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:40.740483999 CEST4434980513.107.246.45192.168.2.6
          Oct 8, 2024 15:29:40.740590096 CEST49805443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:40.740595102 CEST4434980513.107.246.45192.168.2.6
          Oct 8, 2024 15:29:40.740632057 CEST4434980513.107.246.45192.168.2.6
          Oct 8, 2024 15:29:40.740669966 CEST49805443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:40.740691900 CEST4434980513.107.246.45192.168.2.6
          Oct 8, 2024 15:29:40.740704060 CEST49805443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:40.740704060 CEST49805443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:40.740712881 CEST4434980513.107.246.45192.168.2.6
          Oct 8, 2024 15:29:40.740720987 CEST4434980513.107.246.45192.168.2.6
          Oct 8, 2024 15:29:40.743616104 CEST49810443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:40.743657112 CEST4434981013.107.246.45192.168.2.6
          Oct 8, 2024 15:29:40.743824959 CEST49810443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:40.743959904 CEST49810443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:40.743963957 CEST4434980713.107.246.45192.168.2.6
          Oct 8, 2024 15:29:40.743974924 CEST4434981013.107.246.45192.168.2.6
          Oct 8, 2024 15:29:40.744160891 CEST4434980713.107.246.45192.168.2.6
          Oct 8, 2024 15:29:40.744494915 CEST49807443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:40.744494915 CEST49807443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:40.744678020 CEST49807443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:40.744700909 CEST4434980713.107.246.45192.168.2.6
          Oct 8, 2024 15:29:40.746870041 CEST49811443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:40.746922016 CEST4434981113.107.246.45192.168.2.6
          Oct 8, 2024 15:29:40.746987104 CEST49811443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:40.747123957 CEST49811443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:40.747143984 CEST4434981113.107.246.45192.168.2.6
          Oct 8, 2024 15:29:41.330651999 CEST4434980813.107.246.45192.168.2.6
          Oct 8, 2024 15:29:41.331341028 CEST49808443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:41.331367970 CEST4434980813.107.246.45192.168.2.6
          Oct 8, 2024 15:29:41.331901073 CEST49808443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:41.331914902 CEST4434980813.107.246.45192.168.2.6
          Oct 8, 2024 15:29:41.364620924 CEST4434980913.107.246.45192.168.2.6
          Oct 8, 2024 15:29:41.365293026 CEST49809443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:41.365320921 CEST4434980913.107.246.45192.168.2.6
          Oct 8, 2024 15:29:41.365845919 CEST49809443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:41.365854979 CEST4434980913.107.246.45192.168.2.6
          Oct 8, 2024 15:29:41.388946056 CEST4434981013.107.246.45192.168.2.6
          Oct 8, 2024 15:29:41.389626026 CEST49810443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:41.389651060 CEST4434981013.107.246.45192.168.2.6
          Oct 8, 2024 15:29:41.390194893 CEST49810443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:41.390201092 CEST4434981013.107.246.45192.168.2.6
          Oct 8, 2024 15:29:41.398943901 CEST4434981113.107.246.45192.168.2.6
          Oct 8, 2024 15:29:41.399955988 CEST49811443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:41.399996042 CEST4434981113.107.246.45192.168.2.6
          Oct 8, 2024 15:29:41.400489092 CEST49811443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:41.400499105 CEST4434981113.107.246.45192.168.2.6
          Oct 8, 2024 15:29:41.473167896 CEST4434980913.107.246.45192.168.2.6
          Oct 8, 2024 15:29:41.473236084 CEST4434980913.107.246.45192.168.2.6
          Oct 8, 2024 15:29:41.473329067 CEST49809443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:41.473741055 CEST49809443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:41.473762989 CEST4434980913.107.246.45192.168.2.6
          Oct 8, 2024 15:29:41.473777056 CEST49809443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:41.473783970 CEST4434980913.107.246.45192.168.2.6
          Oct 8, 2024 15:29:41.477684021 CEST49812443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:41.477741003 CEST4434981213.107.246.45192.168.2.6
          Oct 8, 2024 15:29:41.477926970 CEST49812443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:41.478081942 CEST49812443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:41.478096008 CEST4434981213.107.246.45192.168.2.6
          Oct 8, 2024 15:29:41.491445065 CEST4434981013.107.246.45192.168.2.6
          Oct 8, 2024 15:29:41.491518974 CEST4434981013.107.246.45192.168.2.6
          Oct 8, 2024 15:29:41.491672039 CEST49810443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:41.491892099 CEST49810443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:41.491911888 CEST4434981013.107.246.45192.168.2.6
          Oct 8, 2024 15:29:41.491925001 CEST49810443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:41.491933107 CEST4434981013.107.246.45192.168.2.6
          Oct 8, 2024 15:29:41.495822906 CEST49813443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:41.495873928 CEST4434981313.107.246.45192.168.2.6
          Oct 8, 2024 15:29:41.496368885 CEST49813443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:41.496568918 CEST49813443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:41.496583939 CEST4434981313.107.246.45192.168.2.6
          Oct 8, 2024 15:29:41.502022982 CEST4434981113.107.246.45192.168.2.6
          Oct 8, 2024 15:29:41.502082109 CEST4434981113.107.246.45192.168.2.6
          Oct 8, 2024 15:29:41.502157927 CEST49811443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:41.502501965 CEST49811443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:41.502533913 CEST4434981113.107.246.45192.168.2.6
          Oct 8, 2024 15:29:41.502547979 CEST49811443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:41.502557039 CEST4434981113.107.246.45192.168.2.6
          Oct 8, 2024 15:29:41.506009102 CEST49814443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:41.506052971 CEST4434981413.107.246.45192.168.2.6
          Oct 8, 2024 15:29:41.506227016 CEST49814443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:41.506511927 CEST49814443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:41.506534100 CEST4434981413.107.246.45192.168.2.6
          Oct 8, 2024 15:29:41.597863913 CEST4434980813.107.246.45192.168.2.6
          Oct 8, 2024 15:29:41.598292112 CEST4434980813.107.246.45192.168.2.6
          Oct 8, 2024 15:29:41.598368883 CEST49808443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:41.598426104 CEST49808443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:41.598448038 CEST4434980813.107.246.45192.168.2.6
          Oct 8, 2024 15:29:41.598464966 CEST49808443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:41.598470926 CEST4434980813.107.246.45192.168.2.6
          Oct 8, 2024 15:29:41.601998091 CEST49815443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:41.602047920 CEST4434981513.107.246.45192.168.2.6
          Oct 8, 2024 15:29:41.602133989 CEST49815443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:41.603404999 CEST49815443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:41.603416920 CEST4434981513.107.246.45192.168.2.6
          Oct 8, 2024 15:29:42.130161047 CEST4434981213.107.246.45192.168.2.6
          Oct 8, 2024 15:29:42.130867958 CEST49812443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:42.130897045 CEST4434981213.107.246.45192.168.2.6
          Oct 8, 2024 15:29:42.131395102 CEST49812443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:42.131402016 CEST4434981213.107.246.45192.168.2.6
          Oct 8, 2024 15:29:42.148698092 CEST4434981313.107.246.45192.168.2.6
          Oct 8, 2024 15:29:42.149461985 CEST49813443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:42.149492979 CEST4434981313.107.246.45192.168.2.6
          Oct 8, 2024 15:29:42.150119066 CEST49813443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:42.150125027 CEST4434981313.107.246.45192.168.2.6
          Oct 8, 2024 15:29:42.171703100 CEST4434981413.107.246.45192.168.2.6
          Oct 8, 2024 15:29:42.172612906 CEST49814443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:42.172641039 CEST4434981413.107.246.45192.168.2.6
          Oct 8, 2024 15:29:42.173378944 CEST49814443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:42.173384905 CEST4434981413.107.246.45192.168.2.6
          Oct 8, 2024 15:29:42.229938984 CEST4434981213.107.246.45192.168.2.6
          Oct 8, 2024 15:29:42.230011940 CEST4434981213.107.246.45192.168.2.6
          Oct 8, 2024 15:29:42.230113983 CEST49812443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:42.230509996 CEST49812443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:42.230532885 CEST4434981213.107.246.45192.168.2.6
          Oct 8, 2024 15:29:42.230542898 CEST49812443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:42.230549097 CEST4434981213.107.246.45192.168.2.6
          Oct 8, 2024 15:29:42.235029936 CEST49816443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:42.235064030 CEST4434981613.107.246.45192.168.2.6
          Oct 8, 2024 15:29:42.235167980 CEST49816443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:42.235407114 CEST49816443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:42.235424995 CEST4434981613.107.246.45192.168.2.6
          Oct 8, 2024 15:29:42.251055956 CEST4434981313.107.246.45192.168.2.6
          Oct 8, 2024 15:29:42.251600981 CEST4434981313.107.246.45192.168.2.6
          Oct 8, 2024 15:29:42.251692057 CEST49813443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:42.252412081 CEST49813443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:42.252428055 CEST4434981313.107.246.45192.168.2.6
          Oct 8, 2024 15:29:42.252461910 CEST49813443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:42.252468109 CEST4434981313.107.246.45192.168.2.6
          Oct 8, 2024 15:29:42.256786108 CEST49817443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:42.256834030 CEST4434981713.107.246.45192.168.2.6
          Oct 8, 2024 15:29:42.256973982 CEST49817443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:42.257143021 CEST49817443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:42.257162094 CEST4434981713.107.246.45192.168.2.6
          Oct 8, 2024 15:29:42.266269922 CEST4434981513.107.246.45192.168.2.6
          Oct 8, 2024 15:29:42.267000914 CEST49815443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:42.267013073 CEST4434981513.107.246.45192.168.2.6
          Oct 8, 2024 15:29:42.267577887 CEST49815443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:42.267582893 CEST4434981513.107.246.45192.168.2.6
          Oct 8, 2024 15:29:42.283970118 CEST4434981413.107.246.45192.168.2.6
          Oct 8, 2024 15:29:42.284709930 CEST4434981413.107.246.45192.168.2.6
          Oct 8, 2024 15:29:42.284769058 CEST49814443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:42.284845114 CEST49814443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:42.284852982 CEST4434981413.107.246.45192.168.2.6
          Oct 8, 2024 15:29:42.284867048 CEST49814443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:42.284871101 CEST4434981413.107.246.45192.168.2.6
          Oct 8, 2024 15:29:42.290014982 CEST49818443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:42.290055990 CEST4434981813.107.246.45192.168.2.6
          Oct 8, 2024 15:29:42.290201902 CEST49818443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:42.290395975 CEST49818443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:42.290412903 CEST4434981813.107.246.45192.168.2.6
          Oct 8, 2024 15:29:42.370250940 CEST4434981513.107.246.45192.168.2.6
          Oct 8, 2024 15:29:42.370336056 CEST4434981513.107.246.45192.168.2.6
          Oct 8, 2024 15:29:42.370484114 CEST49815443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:42.370839119 CEST49815443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:42.370857954 CEST4434981513.107.246.45192.168.2.6
          Oct 8, 2024 15:29:42.370867968 CEST49815443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:42.370872974 CEST4434981513.107.246.45192.168.2.6
          Oct 8, 2024 15:29:42.374444008 CEST49819443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:42.374484062 CEST4434981913.107.246.45192.168.2.6
          Oct 8, 2024 15:29:42.374681950 CEST49819443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:42.375317097 CEST49819443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:42.375338078 CEST4434981913.107.246.45192.168.2.6
          Oct 8, 2024 15:29:42.895418882 CEST4434981713.107.246.45192.168.2.6
          Oct 8, 2024 15:29:42.896018982 CEST49817443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:42.896038055 CEST4434981713.107.246.45192.168.2.6
          Oct 8, 2024 15:29:42.896584988 CEST49817443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:42.896590948 CEST4434981713.107.246.45192.168.2.6
          Oct 8, 2024 15:29:42.897233009 CEST4434981613.107.246.45192.168.2.6
          Oct 8, 2024 15:29:42.897910118 CEST49816443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:42.897934914 CEST4434981613.107.246.45192.168.2.6
          Oct 8, 2024 15:29:42.898452997 CEST49816443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:42.898466110 CEST4434981613.107.246.45192.168.2.6
          Oct 8, 2024 15:29:42.909768105 CEST4434979813.107.246.45192.168.2.6
          Oct 8, 2024 15:29:42.910146952 CEST49798443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:42.910176039 CEST4434979813.107.246.45192.168.2.6
          Oct 8, 2024 15:29:42.910604954 CEST49798443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:42.910612106 CEST4434979813.107.246.45192.168.2.6
          Oct 8, 2024 15:29:42.950819969 CEST4434981813.107.246.45192.168.2.6
          Oct 8, 2024 15:29:42.951401949 CEST49818443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:42.951431036 CEST4434981813.107.246.45192.168.2.6
          Oct 8, 2024 15:29:42.951911926 CEST49818443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:42.951919079 CEST4434981813.107.246.45192.168.2.6
          Oct 8, 2024 15:29:43.001627922 CEST4434981613.107.246.45192.168.2.6
          Oct 8, 2024 15:29:43.001823902 CEST4434981613.107.246.45192.168.2.6
          Oct 8, 2024 15:29:43.002209902 CEST49816443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:43.002209902 CEST49816443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:43.002209902 CEST49816443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:43.006092072 CEST49820443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:43.006130934 CEST4434982013.107.246.45192.168.2.6
          Oct 8, 2024 15:29:43.006303072 CEST49820443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:43.006545067 CEST49820443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:43.006558895 CEST4434982013.107.246.45192.168.2.6
          Oct 8, 2024 15:29:43.019098043 CEST4434981713.107.246.45192.168.2.6
          Oct 8, 2024 15:29:43.019334078 CEST4434981713.107.246.45192.168.2.6
          Oct 8, 2024 15:29:43.019403934 CEST49817443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:43.019435883 CEST49817443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:43.019459963 CEST4434981713.107.246.45192.168.2.6
          Oct 8, 2024 15:29:43.019474030 CEST49817443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:43.019481897 CEST4434981713.107.246.45192.168.2.6
          Oct 8, 2024 15:29:43.022377968 CEST49821443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:43.022475004 CEST4434982113.107.246.45192.168.2.6
          Oct 8, 2024 15:29:43.022557020 CEST49821443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:43.022703886 CEST49821443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:43.022737980 CEST4434982113.107.246.45192.168.2.6
          Oct 8, 2024 15:29:43.050229073 CEST4434981913.107.246.45192.168.2.6
          Oct 8, 2024 15:29:43.050766945 CEST49819443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:43.050781012 CEST4434981913.107.246.45192.168.2.6
          Oct 8, 2024 15:29:43.051295996 CEST49819443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:43.051304102 CEST4434981913.107.246.45192.168.2.6
          Oct 8, 2024 15:29:43.055233955 CEST4434981813.107.246.45192.168.2.6
          Oct 8, 2024 15:29:43.055537939 CEST4434981813.107.246.45192.168.2.6
          Oct 8, 2024 15:29:43.055587053 CEST4434981813.107.246.45192.168.2.6
          Oct 8, 2024 15:29:43.055605888 CEST49818443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:43.055654049 CEST49818443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:43.055737019 CEST49818443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:43.055752993 CEST4434981813.107.246.45192.168.2.6
          Oct 8, 2024 15:29:43.055763960 CEST49818443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:43.055768013 CEST4434981813.107.246.45192.168.2.6
          Oct 8, 2024 15:29:43.057111025 CEST4434979813.107.246.45192.168.2.6
          Oct 8, 2024 15:29:43.057172060 CEST4434979813.107.246.45192.168.2.6
          Oct 8, 2024 15:29:43.057285070 CEST49798443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:43.057324886 CEST49798443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:43.057347059 CEST4434979813.107.246.45192.168.2.6
          Oct 8, 2024 15:29:43.057363033 CEST49798443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:43.057369947 CEST4434979813.107.246.45192.168.2.6
          Oct 8, 2024 15:29:43.058903933 CEST49822443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:43.058922052 CEST4434982213.107.246.45192.168.2.6
          Oct 8, 2024 15:29:43.059040070 CEST49822443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:43.059158087 CEST49822443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:43.059165955 CEST4434982213.107.246.45192.168.2.6
          Oct 8, 2024 15:29:43.059989929 CEST49823443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:43.060020924 CEST4434982313.107.246.45192.168.2.6
          Oct 8, 2024 15:29:43.060188055 CEST49823443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:43.060276031 CEST49823443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:43.060286045 CEST4434982313.107.246.45192.168.2.6
          Oct 8, 2024 15:29:43.154386997 CEST4434981913.107.246.45192.168.2.6
          Oct 8, 2024 15:29:43.154469013 CEST4434981913.107.246.45192.168.2.6
          Oct 8, 2024 15:29:43.154680967 CEST49819443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:43.154939890 CEST49819443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:43.154958963 CEST4434981913.107.246.45192.168.2.6
          Oct 8, 2024 15:29:43.155412912 CEST49819443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:43.155426979 CEST4434981913.107.246.45192.168.2.6
          Oct 8, 2024 15:29:43.158576965 CEST49824443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:43.158612013 CEST4434982413.107.246.45192.168.2.6
          Oct 8, 2024 15:29:43.158982038 CEST49824443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:43.158982038 CEST49824443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:43.159018993 CEST4434982413.107.246.45192.168.2.6
          Oct 8, 2024 15:29:43.305875063 CEST49816443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:43.305912018 CEST4434981613.107.246.45192.168.2.6
          Oct 8, 2024 15:29:43.873624086 CEST4434982013.107.246.45192.168.2.6
          Oct 8, 2024 15:29:43.874679089 CEST49820443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:43.874701023 CEST4434982013.107.246.45192.168.2.6
          Oct 8, 2024 15:29:43.874855042 CEST49820443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:43.874861002 CEST4434982013.107.246.45192.168.2.6
          Oct 8, 2024 15:29:43.975748062 CEST4434982013.107.246.45192.168.2.6
          Oct 8, 2024 15:29:43.976500034 CEST4434982013.107.246.45192.168.2.6
          Oct 8, 2024 15:29:43.976569891 CEST4434982013.107.246.45192.168.2.6
          Oct 8, 2024 15:29:43.976609945 CEST49820443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:43.976609945 CEST49820443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:43.976952076 CEST49820443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:43.976979017 CEST4434982013.107.246.45192.168.2.6
          Oct 8, 2024 15:29:43.977037907 CEST49820443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:43.977044106 CEST4434982013.107.246.45192.168.2.6
          Oct 8, 2024 15:29:43.981076002 CEST49825443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:43.981132030 CEST4434982513.107.246.45192.168.2.6
          Oct 8, 2024 15:29:43.981215000 CEST49825443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:43.981367111 CEST49825443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:43.981379986 CEST4434982513.107.246.45192.168.2.6
          Oct 8, 2024 15:29:44.053827047 CEST4434982313.107.246.45192.168.2.6
          Oct 8, 2024 15:29:44.054687023 CEST49823443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:44.054704905 CEST4434982313.107.246.45192.168.2.6
          Oct 8, 2024 15:29:44.055138111 CEST49823443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:44.055145979 CEST4434982313.107.246.45192.168.2.6
          Oct 8, 2024 15:29:44.056610107 CEST4434982213.107.246.45192.168.2.6
          Oct 8, 2024 15:29:44.057315111 CEST49822443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:44.057331085 CEST4434982213.107.246.45192.168.2.6
          Oct 8, 2024 15:29:44.057842016 CEST49822443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:44.057847023 CEST4434982213.107.246.45192.168.2.6
          Oct 8, 2024 15:29:44.063606977 CEST4434982113.107.246.45192.168.2.6
          Oct 8, 2024 15:29:44.064203024 CEST49821443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:44.064225912 CEST4434982113.107.246.45192.168.2.6
          Oct 8, 2024 15:29:44.064651966 CEST49821443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:44.064656973 CEST4434982113.107.246.45192.168.2.6
          Oct 8, 2024 15:29:44.066883087 CEST4434982413.107.246.45192.168.2.6
          Oct 8, 2024 15:29:44.067325115 CEST49824443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:44.067338943 CEST4434982413.107.246.45192.168.2.6
          Oct 8, 2024 15:29:44.068101883 CEST49824443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:44.068109035 CEST4434982413.107.246.45192.168.2.6
          Oct 8, 2024 15:29:44.152230024 CEST4434982313.107.246.45192.168.2.6
          Oct 8, 2024 15:29:44.152421951 CEST4434982313.107.246.45192.168.2.6
          Oct 8, 2024 15:29:44.152532101 CEST49823443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:44.153295994 CEST49823443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:44.153295994 CEST49823443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:44.153316975 CEST4434982313.107.246.45192.168.2.6
          Oct 8, 2024 15:29:44.153323889 CEST4434982313.107.246.45192.168.2.6
          Oct 8, 2024 15:29:44.156523943 CEST49826443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:44.156591892 CEST4434982613.107.246.45192.168.2.6
          Oct 8, 2024 15:29:44.156672001 CEST49826443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:44.156838894 CEST49826443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:44.156855106 CEST4434982613.107.246.45192.168.2.6
          Oct 8, 2024 15:29:44.158447027 CEST4434982213.107.246.45192.168.2.6
          Oct 8, 2024 15:29:44.158514977 CEST4434982213.107.246.45192.168.2.6
          Oct 8, 2024 15:29:44.158600092 CEST49822443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:44.158742905 CEST49822443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:44.158756018 CEST4434982213.107.246.45192.168.2.6
          Oct 8, 2024 15:29:44.158766985 CEST49822443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:44.158773899 CEST4434982213.107.246.45192.168.2.6
          Oct 8, 2024 15:29:44.162203074 CEST49827443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:44.162229061 CEST4434982713.107.246.45192.168.2.6
          Oct 8, 2024 15:29:44.162564039 CEST49827443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:44.162564039 CEST49827443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:44.162590027 CEST4434982713.107.246.45192.168.2.6
          Oct 8, 2024 15:29:44.167156935 CEST4434982113.107.246.45192.168.2.6
          Oct 8, 2024 15:29:44.167540073 CEST4434982113.107.246.45192.168.2.6
          Oct 8, 2024 15:29:44.167597055 CEST49821443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:44.167736053 CEST49821443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:44.167751074 CEST4434982113.107.246.45192.168.2.6
          Oct 8, 2024 15:29:44.167766094 CEST49821443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:44.167773008 CEST4434982113.107.246.45192.168.2.6
          Oct 8, 2024 15:29:44.171415091 CEST49828443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:44.171420097 CEST4434982413.107.246.45192.168.2.6
          Oct 8, 2024 15:29:44.171462059 CEST4434982813.107.246.45192.168.2.6
          Oct 8, 2024 15:29:44.171669006 CEST49828443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:44.171900988 CEST4434982413.107.246.45192.168.2.6
          Oct 8, 2024 15:29:44.171960115 CEST4434982413.107.246.45192.168.2.6
          Oct 8, 2024 15:29:44.172130108 CEST49828443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:44.172132969 CEST49824443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:44.172147989 CEST4434982813.107.246.45192.168.2.6
          Oct 8, 2024 15:29:44.172264099 CEST49824443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:44.172264099 CEST49824443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:44.172264099 CEST49824443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:44.174895048 CEST49829443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:44.174947977 CEST4434982913.107.246.45192.168.2.6
          Oct 8, 2024 15:29:44.175062895 CEST49829443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:44.175260067 CEST49829443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:44.175278902 CEST4434982913.107.246.45192.168.2.6
          Oct 8, 2024 15:29:44.477428913 CEST49824443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:44.477478981 CEST4434982413.107.246.45192.168.2.6
          Oct 8, 2024 15:29:44.635588884 CEST4434982513.107.246.45192.168.2.6
          Oct 8, 2024 15:29:44.636533976 CEST49825443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:44.636564016 CEST4434982513.107.246.45192.168.2.6
          Oct 8, 2024 15:29:44.637204885 CEST49825443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:44.637209892 CEST4434982513.107.246.45192.168.2.6
          Oct 8, 2024 15:29:44.735923052 CEST4434982513.107.246.45192.168.2.6
          Oct 8, 2024 15:29:44.736805916 CEST4434982513.107.246.45192.168.2.6
          Oct 8, 2024 15:29:44.737005949 CEST49825443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:44.737047911 CEST49825443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:44.737047911 CEST49825443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:44.737070084 CEST4434982513.107.246.45192.168.2.6
          Oct 8, 2024 15:29:44.737077951 CEST4434982513.107.246.45192.168.2.6
          Oct 8, 2024 15:29:44.740375042 CEST49830443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:44.740421057 CEST4434983013.107.246.45192.168.2.6
          Oct 8, 2024 15:29:44.740647078 CEST49830443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:44.740647078 CEST49830443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:44.740683079 CEST4434983013.107.246.45192.168.2.6
          Oct 8, 2024 15:29:44.800322056 CEST4434982713.107.246.45192.168.2.6
          Oct 8, 2024 15:29:44.801637888 CEST49827443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:44.801660061 CEST4434982713.107.246.45192.168.2.6
          Oct 8, 2024 15:29:44.801691055 CEST49827443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:44.801698923 CEST4434982713.107.246.45192.168.2.6
          Oct 8, 2024 15:29:44.814424992 CEST4434982913.107.246.45192.168.2.6
          Oct 8, 2024 15:29:44.815609932 CEST49829443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:44.815609932 CEST49829443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:44.815639973 CEST4434982913.107.246.45192.168.2.6
          Oct 8, 2024 15:29:44.815660954 CEST4434982913.107.246.45192.168.2.6
          Oct 8, 2024 15:29:44.824630022 CEST4434982813.107.246.45192.168.2.6
          Oct 8, 2024 15:29:44.825730085 CEST49828443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:44.825730085 CEST49828443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:44.825756073 CEST4434982813.107.246.45192.168.2.6
          Oct 8, 2024 15:29:44.825767040 CEST4434982813.107.246.45192.168.2.6
          Oct 8, 2024 15:29:44.835144997 CEST4434982613.107.246.45192.168.2.6
          Oct 8, 2024 15:29:44.836319923 CEST49826443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:44.836319923 CEST49826443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:44.836350918 CEST4434982613.107.246.45192.168.2.6
          Oct 8, 2024 15:29:44.836370945 CEST4434982613.107.246.45192.168.2.6
          Oct 8, 2024 15:29:44.900084019 CEST4434982713.107.246.45192.168.2.6
          Oct 8, 2024 15:29:44.900310993 CEST4434982713.107.246.45192.168.2.6
          Oct 8, 2024 15:29:44.900388002 CEST49827443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:44.900548935 CEST49827443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:44.900548935 CEST49827443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:44.900568008 CEST4434982713.107.246.45192.168.2.6
          Oct 8, 2024 15:29:44.900578022 CEST4434982713.107.246.45192.168.2.6
          Oct 8, 2024 15:29:44.904550076 CEST49831443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:44.904592037 CEST4434983113.107.246.45192.168.2.6
          Oct 8, 2024 15:29:44.904691935 CEST49831443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:44.905018091 CEST49831443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:44.905033112 CEST4434983113.107.246.45192.168.2.6
          Oct 8, 2024 15:29:44.913908958 CEST4434982913.107.246.45192.168.2.6
          Oct 8, 2024 15:29:44.913995028 CEST4434982913.107.246.45192.168.2.6
          Oct 8, 2024 15:29:44.914091110 CEST49829443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:44.914446115 CEST49829443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:44.914468050 CEST4434982913.107.246.45192.168.2.6
          Oct 8, 2024 15:29:44.914516926 CEST49829443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:44.914522886 CEST4434982913.107.246.45192.168.2.6
          Oct 8, 2024 15:29:44.918955088 CEST49832443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:44.919003010 CEST4434983213.107.246.45192.168.2.6
          Oct 8, 2024 15:29:44.919106960 CEST49832443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:44.919403076 CEST49832443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:44.919414997 CEST4434983213.107.246.45192.168.2.6
          Oct 8, 2024 15:29:44.925980091 CEST4434982813.107.246.45192.168.2.6
          Oct 8, 2024 15:29:44.926244020 CEST4434982813.107.246.45192.168.2.6
          Oct 8, 2024 15:29:44.926305056 CEST4434982813.107.246.45192.168.2.6
          Oct 8, 2024 15:29:44.926359892 CEST49828443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:44.926656961 CEST49828443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:44.926656961 CEST49828443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:44.926923037 CEST49828443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:44.926939964 CEST4434982813.107.246.45192.168.2.6
          Oct 8, 2024 15:29:44.930771112 CEST49833443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:44.930810928 CEST4434983313.107.246.45192.168.2.6
          Oct 8, 2024 15:29:44.931056023 CEST49833443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:44.931377888 CEST49833443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:44.931399107 CEST4434983313.107.246.45192.168.2.6
          Oct 8, 2024 15:29:44.940300941 CEST4434982613.107.246.45192.168.2.6
          Oct 8, 2024 15:29:44.940516949 CEST4434982613.107.246.45192.168.2.6
          Oct 8, 2024 15:29:44.940826893 CEST49826443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:44.940826893 CEST49826443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:44.940826893 CEST49826443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:44.944013119 CEST49834443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:44.944056034 CEST4434983413.107.246.45192.168.2.6
          Oct 8, 2024 15:29:44.944394112 CEST49834443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:44.944394112 CEST49834443192.168.2.613.107.246.45
          Oct 8, 2024 15:29:44.944427013 CEST4434983413.107.246.45192.168.2.6
          TimestampSource PortDest PortSource IPDest IP
          Oct 8, 2024 15:29:21.510452986 CEST53630381.1.1.1192.168.2.6
          Oct 8, 2024 15:29:21.567378044 CEST53495301.1.1.1192.168.2.6
          Oct 8, 2024 15:29:22.565815926 CEST53654521.1.1.1192.168.2.6
          Oct 8, 2024 15:29:23.465419054 CEST5507153192.168.2.61.1.1.1
          Oct 8, 2024 15:29:23.467405081 CEST5504253192.168.2.61.1.1.1
          Oct 8, 2024 15:29:23.481106043 CEST53550711.1.1.1192.168.2.6
          Oct 8, 2024 15:29:23.483154058 CEST53550421.1.1.1192.168.2.6
          Oct 8, 2024 15:29:23.484658957 CEST5004853192.168.2.61.1.1.1
          Oct 8, 2024 15:29:23.500302076 CEST53500481.1.1.1192.168.2.6
          Oct 8, 2024 15:29:23.563416004 CEST5149453192.168.2.68.8.8.8
          Oct 8, 2024 15:29:23.563731909 CEST5043253192.168.2.61.1.1.1
          Oct 8, 2024 15:29:23.571050882 CEST53514948.8.8.8192.168.2.6
          Oct 8, 2024 15:29:23.571773052 CEST53504321.1.1.1192.168.2.6
          Oct 8, 2024 15:29:24.803869009 CEST5808753192.168.2.61.1.1.1
          Oct 8, 2024 15:29:24.803869009 CEST5908853192.168.2.61.1.1.1
          Oct 8, 2024 15:29:24.820405006 CEST53580871.1.1.1192.168.2.6
          Oct 8, 2024 15:29:24.821881056 CEST53590881.1.1.1192.168.2.6
          Oct 8, 2024 15:29:24.960079908 CEST5952053192.168.2.61.1.1.1
          Oct 8, 2024 15:29:24.961555958 CEST4990353192.168.2.61.1.1.1
          Oct 8, 2024 15:29:24.969398975 CEST53499031.1.1.1192.168.2.6
          Oct 8, 2024 15:29:24.969902992 CEST53595201.1.1.1192.168.2.6
          Oct 8, 2024 15:29:25.439416885 CEST4970353192.168.2.61.1.1.1
          Oct 8, 2024 15:29:25.440572023 CEST5808953192.168.2.61.1.1.1
          Oct 8, 2024 15:29:25.446899891 CEST53497031.1.1.1192.168.2.6
          Oct 8, 2024 15:29:25.447741032 CEST53580891.1.1.1192.168.2.6
          Oct 8, 2024 15:29:30.060826063 CEST5205853192.168.2.61.1.1.1
          Oct 8, 2024 15:29:30.061269999 CEST5767053192.168.2.61.1.1.1
          Oct 8, 2024 15:29:30.071790934 CEST53576701.1.1.1192.168.2.6
          Oct 8, 2024 15:29:30.076633930 CEST53520581.1.1.1192.168.2.6
          Oct 8, 2024 15:29:30.077799082 CEST6446253192.168.2.61.1.1.1
          Oct 8, 2024 15:29:30.088987112 CEST53644621.1.1.1192.168.2.6
          Oct 8, 2024 15:29:39.688853979 CEST53588081.1.1.1192.168.2.6
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Oct 8, 2024 15:29:23.465419054 CEST192.168.2.61.1.1.10xec71Standard query (0)supremogw1.nanosystems.itgatewaylist.phpA (IP address)IN (0x0001)false
          Oct 8, 2024 15:29:23.467405081 CEST192.168.2.61.1.1.10x1934Standard query (0)supremogw1.nanosystems.itgatewaylist.php65IN (0x0001)false
          Oct 8, 2024 15:29:23.484658957 CEST192.168.2.61.1.1.10x3ac0Standard query (0)supremogw1.nanosystems.itgatewaylist.phpA (IP address)IN (0x0001)false
          Oct 8, 2024 15:29:23.563416004 CEST192.168.2.68.8.8.80x4e49Standard query (0)google.comA (IP address)IN (0x0001)false
          Oct 8, 2024 15:29:23.563731909 CEST192.168.2.61.1.1.10x8e3aStandard query (0)google.comA (IP address)IN (0x0001)false
          Oct 8, 2024 15:29:24.803869009 CEST192.168.2.61.1.1.10x326eStandard query (0)supremogw1.nanosystems.itgatewaylist.phpA (IP address)IN (0x0001)false
          Oct 8, 2024 15:29:24.803869009 CEST192.168.2.61.1.1.10x5753Standard query (0)supremogw1.nanosystems.itgatewaylist.php65IN (0x0001)false
          Oct 8, 2024 15:29:24.960079908 CEST192.168.2.61.1.1.10xf0bcStandard query (0)supremogw1.nanosystems.itgatewaylist.phpA (IP address)IN (0x0001)false
          Oct 8, 2024 15:29:24.961555958 CEST192.168.2.61.1.1.10xac87Standard query (0)supremogw1.nanosystems.itgatewaylist.php65IN (0x0001)false
          Oct 8, 2024 15:29:25.439416885 CEST192.168.2.61.1.1.10x9708Standard query (0)www.google.comA (IP address)IN (0x0001)false
          Oct 8, 2024 15:29:25.440572023 CEST192.168.2.61.1.1.10xb9bdStandard query (0)www.google.com65IN (0x0001)false
          Oct 8, 2024 15:29:30.060826063 CEST192.168.2.61.1.1.10x1157Standard query (0)supremogw1.nanosystems.itgatewaylist.phpA (IP address)IN (0x0001)false
          Oct 8, 2024 15:29:30.061269999 CEST192.168.2.61.1.1.10x4ca8Standard query (0)supremogw1.nanosystems.itgatewaylist.php65IN (0x0001)false
          Oct 8, 2024 15:29:30.077799082 CEST192.168.2.61.1.1.10x479bStandard query (0)supremogw1.nanosystems.itgatewaylist.phpA (IP address)IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Oct 8, 2024 15:29:23.481106043 CEST1.1.1.1192.168.2.60xec71Name error (3)supremogw1.nanosystems.itgatewaylist.phpnonenoneA (IP address)IN (0x0001)false
          Oct 8, 2024 15:29:23.483154058 CEST1.1.1.1192.168.2.60x1934Name error (3)supremogw1.nanosystems.itgatewaylist.phpnonenone65IN (0x0001)false
          Oct 8, 2024 15:29:23.500302076 CEST1.1.1.1192.168.2.60x3ac0Name error (3)supremogw1.nanosystems.itgatewaylist.phpnonenoneA (IP address)IN (0x0001)false
          Oct 8, 2024 15:29:23.571050882 CEST8.8.8.8192.168.2.60x4e49No error (0)google.com142.250.186.46A (IP address)IN (0x0001)false
          Oct 8, 2024 15:29:23.571773052 CEST1.1.1.1192.168.2.60x8e3aNo error (0)google.com142.250.181.238A (IP address)IN (0x0001)false
          Oct 8, 2024 15:29:24.820405006 CEST1.1.1.1192.168.2.60x326eName error (3)supremogw1.nanosystems.itgatewaylist.phpnonenoneA (IP address)IN (0x0001)false
          Oct 8, 2024 15:29:24.821881056 CEST1.1.1.1192.168.2.60x5753Name error (3)supremogw1.nanosystems.itgatewaylist.phpnonenone65IN (0x0001)false
          Oct 8, 2024 15:29:24.969398975 CEST1.1.1.1192.168.2.60xac87Name error (3)supremogw1.nanosystems.itgatewaylist.phpnonenone65IN (0x0001)false
          Oct 8, 2024 15:29:24.969902992 CEST1.1.1.1192.168.2.60xf0bcName error (3)supremogw1.nanosystems.itgatewaylist.phpnonenoneA (IP address)IN (0x0001)false
          Oct 8, 2024 15:29:25.446899891 CEST1.1.1.1192.168.2.60x9708No error (0)www.google.com142.250.181.228A (IP address)IN (0x0001)false
          Oct 8, 2024 15:29:25.447741032 CEST1.1.1.1192.168.2.60xb9bdNo error (0)www.google.com65IN (0x0001)false
          Oct 8, 2024 15:29:30.071790934 CEST1.1.1.1192.168.2.60x4ca8Name error (3)supremogw1.nanosystems.itgatewaylist.phpnonenone65IN (0x0001)false
          Oct 8, 2024 15:29:30.076633930 CEST1.1.1.1192.168.2.60x1157Name error (3)supremogw1.nanosystems.itgatewaylist.phpnonenoneA (IP address)IN (0x0001)false
          Oct 8, 2024 15:29:30.088987112 CEST1.1.1.1192.168.2.60x479bName error (3)supremogw1.nanosystems.itgatewaylist.phpnonenoneA (IP address)IN (0x0001)false
          Oct 8, 2024 15:29:35.069019079 CEST1.1.1.1192.168.2.60x51deNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          Oct 8, 2024 15:29:35.069019079 CEST1.1.1.1192.168.2.60x51deNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
          • otelrules.azureedge.net
          Session IDSource IPSource PortDestination IPDestination Port
          0192.168.2.64970940.113.110.67443
          TimestampBytes transferredDirectionData
          2024-10-08 13:29:21 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 35 30 6d 36 6a 5a 6b 77 31 45 36 50 53 70 6f 64 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 62 34 36 63 31 63 66 61 63 36 36 33 62 34 62 0d 0a 0d 0a
          Data Ascii: CNT 1 CON 305MS-CV: 50m6jZkw1E6PSpod.1Context: db46c1cfac663b4b
          2024-10-08 13:29:21 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
          Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
          2024-10-08 13:29:21 UTC1076OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 35 33 0d 0a 4d 53 2d 43 56 3a 20 35 30 6d 36 6a 5a 6b 77 31 45 36 50 53 70 6f 64 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 62 34 36 63 31 63 66 61 63 36 36 33 62 34 62 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 77 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 58 7a 55 45 6b 33 4e 66 59 68 39 44 37 4a 45 5a 56 62 6c 51 70 7a 62 55 68 49 35 31 6e 4c 71 31 6c 79 78 73 49 65 70 6c 50 58 6f 72 4f 79 52 49 56 48 6e 75 53 2b 51 69 6e 32 63 6a 51 38 47 78 6c 52 66 65 2f 66 72 53 38 6e 4e 35 33 45 6b 50 56 49 67 5a 54 76 4c 63 7a 43 74 4b 2f 74 4b 78 6b 4e 6c 45 66 39 33 48 61 4b 43 39 4b
          Data Ascii: ATH 2 CON\DEVICE 1053MS-CV: 50m6jZkw1E6PSpod.2Context: db46c1cfac663b4b<device><compact-ticket>t=EwCwAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAXzUEk3NfYh9D7JEZVblQpzbUhI51nLq1lyxsIeplPXorOyRIVHnuS+Qin2cjQ8GxlRfe/frS8nN53EkPVIgZTvLczCtK/tKxkNlEf93HaKC9K
          2024-10-08 13:29:21 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 35 30 6d 36 6a 5a 6b 77 31 45 36 50 53 70 6f 64 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 62 34 36 63 31 63 66 61 63 36 36 33 62 34 62 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
          Data Ascii: BND 3 CON\WNS 0 197MS-CV: 50m6jZkw1E6PSpod.3Context: db46c1cfac663b4b<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
          2024-10-08 13:29:21 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
          Data Ascii: 202 1 CON 58
          2024-10-08 13:29:21 UTC58INData Raw: 4d 53 2d 43 56 3a 20 58 4d 42 32 35 7a 4a 49 67 55 6d 37 7a 6e 42 5a 32 41 6c 79 65 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
          Data Ascii: MS-CV: XMB25zJIgUm7znBZ2Alyew.0Payload parsing failed.


          Session IDSource IPSource PortDestination IPDestination Port
          1192.168.2.64971340.113.110.67443
          TimestampBytes transferredDirectionData
          2024-10-08 13:29:22 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 30 32 76 4f 77 5a 6b 6e 6e 30 2b 72 38 31 72 65 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 33 35 61 64 34 66 61 62 35 63 35 66 30 37 33 0d 0a 0d 0a
          Data Ascii: CNT 1 CON 305MS-CV: 02vOwZknn0+r81re.1Context: c35ad4fab5c5f073
          2024-10-08 13:29:22 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
          Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
          2024-10-08 13:29:22 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 30 32 76 4f 77 5a 6b 6e 6e 30 2b 72 38 31 72 65 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 33 35 61 64 34 66 61 62 35 63 35 66 30 37 33 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 59 48 4a 36 50 53 47 33 77 76 35 36 79 78 54 45 7a 4c 78 62 56 70 45 41 2f 4c 59 74 68 4d 4c 4e 68 33 34 57 72 6f 36 30 61 43 38 66 45 4a 4f 41 6e 73 58 72 54 69 78 2f 50 4b 59 33 76 76 47 33 30 38 50 43 75 74 73 67 57 69 4c 67 77 4c 5a 4c 57 38 34 37 38 32 39 4d 4c 31 54 67 48 6f 59 53 54 5a 6c 6b 56 79 47 44 79 51 54 4f 73
          Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: 02vOwZknn0+r81re.2Context: c35ad4fab5c5f073<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAYHJ6PSG3wv56yxTEzLxbVpEA/LYthMLNh34Wro60aC8fEJOAnsXrTix/PKY3vvG308PCutsgWiLgwLZLW847829ML1TgHoYSTZlkVyGDyQTOs
          2024-10-08 13:29:22 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 30 32 76 4f 77 5a 6b 6e 6e 30 2b 72 38 31 72 65 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 33 35 61 64 34 66 61 62 35 63 35 66 30 37 33 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
          Data Ascii: BND 3 CON\WNS 0 197MS-CV: 02vOwZknn0+r81re.3Context: c35ad4fab5c5f073<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
          2024-10-08 13:29:22 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
          Data Ascii: 202 1 CON 58
          2024-10-08 13:29:22 UTC58INData Raw: 4d 53 2d 43 56 3a 20 6b 72 44 41 32 73 55 4d 49 6b 6d 61 2b 42 2f 77 4a 46 71 6c 32 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
          Data Ascii: MS-CV: krDA2sUMIkma+B/wJFql2A.0Payload parsing failed.


          Session IDSource IPSource PortDestination IPDestination Port
          2192.168.2.64971813.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-08 13:29:25 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-08 13:29:26 UTC540INHTTP/1.1 200 OK
          Date: Tue, 08 Oct 2024 13:29:25 GMT
          Content-Type: text/plain
          Content-Length: 218853
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public
          Last-Modified: Sun, 06 Oct 2024 16:59:23 GMT
          ETag: "0x8DCE6283A3FA58B"
          x-ms-request-id: 86eceaf5-401e-00a3-6fa2-188b09000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241008T132925Z-1657d5bbd4824mj9d6vp65b6n4000000058g00000000cmr7
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-08 13:29:26 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
          Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
          2024-10-08 13:29:26 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
          Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
          2024-10-08 13:29:26 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
          Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
          2024-10-08 13:29:26 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
          Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
          2024-10-08 13:29:26 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
          Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
          2024-10-08 13:29:26 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
          Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
          2024-10-08 13:29:26 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
          Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
          2024-10-08 13:29:26 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
          Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
          2024-10-08 13:29:26 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
          Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
          2024-10-08 13:29:26 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
          Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


          Session IDSource IPSource PortDestination IPDestination Port
          3192.168.2.64972013.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-08 13:29:27 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-08 13:29:27 UTC470INHTTP/1.1 200 OK
          Date: Tue, 08 Oct 2024 13:29:27 GMT
          Content-Type: text/xml
          Content-Length: 450
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
          ETag: "0x8DC582BD4C869AE"
          x-ms-request-id: d4448e94-101e-00a2-2703-179f2e000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241008T132927Z-1657d5bbd48762wn1qw4s5sd3000000004zg0000000050zs
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-08 13:29:27 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


          Session IDSource IPSource PortDestination IPDestination Port
          4192.168.2.64972213.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-08 13:29:27 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-08 13:29:27 UTC563INHTTP/1.1 200 OK
          Date: Tue, 08 Oct 2024 13:29:27 GMT
          Content-Type: text/xml
          Content-Length: 2160
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
          ETag: "0x8DC582BA3B95D81"
          x-ms-request-id: c59bb0f9-701e-0097-2d01-17b8c1000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241008T132927Z-1657d5bbd48t66tjar5xuq22r8000000050g00000000f2fm
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-08 13:29:27 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


          Session IDSource IPSource PortDestination IPDestination Port
          5192.168.2.64972313.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-08 13:29:27 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-08 13:29:27 UTC563INHTTP/1.1 200 OK
          Date: Tue, 08 Oct 2024 13:29:27 GMT
          Content-Type: text/xml
          Content-Length: 2980
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
          ETag: "0x8DC582BA80D96A1"
          x-ms-request-id: 8aaf7b13-d01e-0028-46fd-167896000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241008T132927Z-1657d5bbd48vlsxxpe15ac3q7n0000000530000000006ps4
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-08 13:29:27 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


          Session IDSource IPSource PortDestination IPDestination Port
          6192.168.2.64972113.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-08 13:29:27 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-08 13:29:27 UTC563INHTTP/1.1 200 OK
          Date: Tue, 08 Oct 2024 13:29:27 GMT
          Content-Type: text/xml
          Content-Length: 3788
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
          ETag: "0x8DC582BAC2126A6"
          x-ms-request-id: 4545068c-701e-0050-0e05-176767000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241008T132927Z-1657d5bbd48wd55zet5pcra0cg00000004wg00000000usub
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-08 13:29:27 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


          Session IDSource IPSource PortDestination IPDestination Port
          7192.168.2.64972413.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-08 13:29:27 UTC192OUTGET /rules/rule120100v3s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-08 13:29:27 UTC471INHTTP/1.1 200 OK
          Date: Tue, 08 Oct 2024 13:29:27 GMT
          Content-Type: text/xml
          Content-Length: 1000
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
          ETag: "0x8DC582BB097AFC9"
          x-ms-request-id: e852d697-101e-007a-4f88-18047e000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241008T132927Z-1657d5bbd48sdh4cyzadbb374800000004y0000000008cfn
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-08 13:29:27 UTC1000INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 31 30 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 32 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 52 65 73 75 6d 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 49 20 54 3d 22 33 22 20 49 3d 22 33 30 73 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 35 22 3e
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120100" V="3" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <A T="2" E="TelemetryResume" /> <TI T="3" I="30s" /> <R T="4" R="120100" /> <TH T="5">


          Session IDSource IPSource PortDestination IPDestination Port
          8192.168.2.64972613.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-08 13:29:28 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-08 13:29:28 UTC470INHTTP/1.1 200 OK
          Date: Tue, 08 Oct 2024 13:29:28 GMT
          Content-Type: text/xml
          Content-Length: 408
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
          ETag: "0x8DC582BB56D3AFB"
          x-ms-request-id: b27588a3-a01e-003d-6001-1798d7000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241008T132928Z-1657d5bbd48xdq5dkwwugdpzr000000005a000000000prd4
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-08 13:29:28 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


          Session IDSource IPSource PortDestination IPDestination Port
          9192.168.2.64972713.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-08 13:29:28 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-08 13:29:28 UTC470INHTTP/1.1 200 OK
          Date: Tue, 08 Oct 2024 13:29:28 GMT
          Content-Type: text/xml
          Content-Length: 474
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
          ETag: "0x8DC582B9964B277"
          x-ms-request-id: 3ea0840d-701e-0053-1012-173a0a000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241008T132928Z-1657d5bbd48qjg85buwfdynm5w000000055g00000000b6yp
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-08 13:29:28 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          10192.168.2.64972913.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-08 13:29:28 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-08 13:29:28 UTC470INHTTP/1.1 200 OK
          Date: Tue, 08 Oct 2024 13:29:28 GMT
          Content-Type: text/xml
          Content-Length: 471
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
          ETag: "0x8DC582BB10C598B"
          x-ms-request-id: 73fc0cc0-d01e-008e-5fee-16387a000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241008T132928Z-1657d5bbd48jwrqbupe3ktsx9w000000055000000000s57x
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-08 13:29:28 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          11192.168.2.64972813.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-08 13:29:28 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-08 13:29:28 UTC470INHTTP/1.1 200 OK
          Date: Tue, 08 Oct 2024 13:29:28 GMT
          Content-Type: text/xml
          Content-Length: 415
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
          ETag: "0x8DC582B9F6F3512"
          x-ms-request-id: 1707b783-801e-00a3-53e5-167cfb000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241008T132928Z-1657d5bbd48762wn1qw4s5sd3000000004u000000000t1xk
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-08 13:29:28 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


          Session IDSource IPSource PortDestination IPDestination Port
          12192.168.2.64973013.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-08 13:29:28 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-08 13:29:28 UTC470INHTTP/1.1 200 OK
          Date: Tue, 08 Oct 2024 13:29:28 GMT
          Content-Type: text/xml
          Content-Length: 632
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
          ETag: "0x8DC582BB6E3779E"
          x-ms-request-id: 15158de7-401e-0029-4b00-179b43000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241008T132928Z-1657d5bbd48q6t9vvmrkd293mg000000051g00000000bk7b
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-08 13:29:28 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


          Session IDSource IPSource PortDestination IPDestination Port
          13192.168.2.64973213.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-08 13:29:28 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-08 13:29:28 UTC470INHTTP/1.1 200 OK
          Date: Tue, 08 Oct 2024 13:29:28 GMT
          Content-Type: text/xml
          Content-Length: 467
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
          ETag: "0x8DC582BA6C038BC"
          x-ms-request-id: af6921b9-701e-0050-0720-196767000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241008T132928Z-1657d5bbd48xjgsr3pyv9u71rc00000001300000000073e5
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-08 13:29:28 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          14192.168.2.64973313.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-08 13:29:28 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-08 13:29:29 UTC470INHTTP/1.1 200 OK
          Date: Tue, 08 Oct 2024 13:29:28 GMT
          Content-Type: text/xml
          Content-Length: 407
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
          ETag: "0x8DC582BBAD04B7B"
          x-ms-request-id: 789c8418-601e-0032-5905-17eebb000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241008T132928Z-1657d5bbd48t66tjar5xuq22r8000000051000000000e763
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-08 13:29:29 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


          Session IDSource IPSource PortDestination IPDestination Port
          15192.168.2.64973413.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-08 13:29:28 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-08 13:29:29 UTC470INHTTP/1.1 200 OK
          Date: Tue, 08 Oct 2024 13:29:29 GMT
          Content-Type: text/xml
          Content-Length: 486
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
          ETag: "0x8DC582BB344914B"
          x-ms-request-id: 0a3893d3-c01e-0082-33ee-16af72000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241008T132929Z-1657d5bbd48jwrqbupe3ktsx9w000000059000000000bq8k
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-08 13:29:29 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          16192.168.2.64973513.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-08 13:29:28 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-08 13:29:29 UTC470INHTTP/1.1 200 OK
          Date: Tue, 08 Oct 2024 13:29:29 GMT
          Content-Type: text/xml
          Content-Length: 427
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
          ETag: "0x8DC582BA310DA18"
          x-ms-request-id: 915c1ee4-001e-0079-3000-1712e8000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241008T132929Z-1657d5bbd48xlwdx82gahegw40000000056g00000000n3fh
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-08 13:29:29 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


          Session IDSource IPSource PortDestination IPDestination Port
          17192.168.2.64973613.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-08 13:29:28 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-08 13:29:29 UTC470INHTTP/1.1 200 OK
          Date: Tue, 08 Oct 2024 13:29:29 GMT
          Content-Type: text/xml
          Content-Length: 486
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
          ETag: "0x8DC582B9018290B"
          x-ms-request-id: bf7deccb-401e-0064-0f0e-1754af000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241008T132929Z-1657d5bbd48tnj6wmberkg2xy8000000054g00000000d6a4
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-08 13:29:29 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          18192.168.2.64973713.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-08 13:29:29 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-08 13:29:29 UTC470INHTTP/1.1 200 OK
          Date: Tue, 08 Oct 2024 13:29:29 GMT
          Content-Type: text/xml
          Content-Length: 407
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
          ETag: "0x8DC582B9698189B"
          x-ms-request-id: 98328d39-101e-0028-56f9-188f64000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241008T132929Z-1657d5bbd482tlqpvyz9e93p54000000050g00000000qkau
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-08 13:29:29 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


          Session IDSource IPSource PortDestination IPDestination Port
          19192.168.2.64973813.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-08 13:29:29 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-08 13:29:29 UTC470INHTTP/1.1 200 OK
          Date: Tue, 08 Oct 2024 13:29:29 GMT
          Content-Type: text/xml
          Content-Length: 469
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
          ETag: "0x8DC582BBA701121"
          x-ms-request-id: e72ec3ca-501e-005b-2401-17d7f7000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241008T132929Z-1657d5bbd48vhs7r2p1ky7cs5w000000059000000000q20b
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-08 13:29:29 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          20192.168.2.64974113.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-08 13:29:29 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-08 13:29:29 UTC470INHTTP/1.1 200 OK
          Date: Tue, 08 Oct 2024 13:29:29 GMT
          Content-Type: text/xml
          Content-Length: 464
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
          ETag: "0x8DC582B97FB6C3C"
          x-ms-request-id: 5a59384b-a01e-0053-3602-178603000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241008T132929Z-1657d5bbd48t66tjar5xuq22r8000000050g00000000f2p5
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-08 13:29:29 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


          Session IDSource IPSource PortDestination IPDestination Port
          21192.168.2.64973913.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-08 13:29:29 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-08 13:29:29 UTC470INHTTP/1.1 200 OK
          Date: Tue, 08 Oct 2024 13:29:29 GMT
          Content-Type: text/xml
          Content-Length: 415
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
          ETag: "0x8DC582BA41997E3"
          x-ms-request-id: 27ba9a72-001e-0046-2a01-17da4b000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241008T132929Z-1657d5bbd48wd55zet5pcra0cg00000004zg00000000ktgg
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-08 13:29:29 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


          Session IDSource IPSource PortDestination IPDestination Port
          22192.168.2.64974013.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-08 13:29:29 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-08 13:29:29 UTC470INHTTP/1.1 200 OK
          Date: Tue, 08 Oct 2024 13:29:29 GMT
          Content-Type: text/xml
          Content-Length: 477
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
          ETag: "0x8DC582BB8CEAC16"
          x-ms-request-id: c2d0a885-201e-0003-7ced-16f85a000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241008T132929Z-1657d5bbd48q6t9vvmrkd293mg000000050g00000000fsg4
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-08 13:29:29 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          23192.168.2.64974213.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-08 13:29:30 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-08 13:29:30 UTC470INHTTP/1.1 200 OK
          Date: Tue, 08 Oct 2024 13:29:30 GMT
          Content-Type: text/xml
          Content-Length: 494
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
          ETag: "0x8DC582BB7010D66"
          x-ms-request-id: d3d0b776-b01e-003d-1803-17d32c000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241008T132930Z-1657d5bbd48dfrdj7px744zp8s00000004qg00000000raf8
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-08 13:29:30 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          24192.168.2.64974413.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-08 13:29:30 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-08 13:29:30 UTC470INHTTP/1.1 200 OK
          Date: Tue, 08 Oct 2024 13:29:30 GMT
          Content-Type: text/xml
          Content-Length: 419
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
          ETag: "0x8DC582B9748630E"
          x-ms-request-id: 09392ef7-101e-0046-3f05-1791b0000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241008T132930Z-1657d5bbd48xlwdx82gahegw40000000054g00000000tmhc
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-08 13:29:30 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


          Session IDSource IPSource PortDestination IPDestination Port
          25192.168.2.64974313.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-08 13:29:30 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-08 13:29:30 UTC470INHTTP/1.1 200 OK
          Date: Tue, 08 Oct 2024 13:29:30 GMT
          Content-Type: text/xml
          Content-Length: 472
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
          ETag: "0x8DC582B9DACDF62"
          x-ms-request-id: 20b36261-201e-006e-7102-17bbe3000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241008T132930Z-1657d5bbd48q6t9vvmrkd293mg00000004wg00000000tu05
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-08 13:29:30 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          26192.168.2.64974513.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-08 13:29:30 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-08 13:29:30 UTC470INHTTP/1.1 200 OK
          Date: Tue, 08 Oct 2024 13:29:30 GMT
          Content-Type: text/xml
          Content-Length: 404
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
          ETag: "0x8DC582B9E8EE0F3"
          x-ms-request-id: f57b7c9f-801e-00a0-4a13-172196000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241008T132930Z-1657d5bbd48tnj6wmberkg2xy8000000053000000000m4bg
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-08 13:29:30 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


          Session IDSource IPSource PortDestination IPDestination Port
          27192.168.2.64974613.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-08 13:29:30 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-08 13:29:30 UTC470INHTTP/1.1 200 OK
          Date: Tue, 08 Oct 2024 13:29:30 GMT
          Content-Type: text/xml
          Content-Length: 468
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
          ETag: "0x8DC582B9C8E04C8"
          x-ms-request-id: d112c6a6-a01e-000d-2160-17d1ea000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241008T132930Z-1657d5bbd48lknvp09v995n79000000004m000000000u7b9
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-08 13:29:30 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          28192.168.2.64975113.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-08 13:29:31 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-08 13:29:31 UTC470INHTTP/1.1 200 OK
          Date: Tue, 08 Oct 2024 13:29:31 GMT
          Content-Type: text/xml
          Content-Length: 419
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
          ETag: "0x8DC582BB32BB5CB"
          x-ms-request-id: d415a278-e01e-0051-6efe-1684b2000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241008T132931Z-1657d5bbd48gqrfwecymhhbfm800000003xg000000008sm3
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-08 13:29:31 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


          Session IDSource IPSource PortDestination IPDestination Port
          29192.168.2.64974713.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-08 13:29:31 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-08 13:29:31 UTC470INHTTP/1.1 200 OK
          Date: Tue, 08 Oct 2024 13:29:31 GMT
          Content-Type: text/xml
          Content-Length: 428
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
          ETag: "0x8DC582BAC4F34CA"
          x-ms-request-id: 6be05283-001e-00a2-2700-17d4d5000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241008T132931Z-1657d5bbd48sdh4cyzadbb374800000005000000000000p8
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-08 13:29:31 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


          Session IDSource IPSource PortDestination IPDestination Port
          30192.168.2.64974913.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-08 13:29:31 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-08 13:29:31 UTC470INHTTP/1.1 200 OK
          Date: Tue, 08 Oct 2024 13:29:31 GMT
          Content-Type: text/xml
          Content-Length: 415
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
          ETag: "0x8DC582B988EBD12"
          x-ms-request-id: c530354f-501e-0016-5013-17181b000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241008T132931Z-1657d5bbd48xlwdx82gahegw40000000054g00000000tmmz
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-08 13:29:31 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


          Session IDSource IPSource PortDestination IPDestination Port
          31192.168.2.64974813.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-08 13:29:31 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-08 13:29:31 UTC470INHTTP/1.1 200 OK
          Date: Tue, 08 Oct 2024 13:29:31 GMT
          Content-Type: text/xml
          Content-Length: 499
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
          ETag: "0x8DC582B98CEC9F6"
          x-ms-request-id: 40323690-a01e-0002-0100-175074000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241008T132931Z-1657d5bbd48762wn1qw4s5sd3000000004w000000000nny7
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-08 13:29:31 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          32192.168.2.64975013.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-08 13:29:31 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-08 13:29:31 UTC470INHTTP/1.1 200 OK
          Date: Tue, 08 Oct 2024 13:29:31 GMT
          Content-Type: text/xml
          Content-Length: 471
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
          ETag: "0x8DC582BB5815C4C"
          x-ms-request-id: 7cec3a6f-e01e-0033-3414-174695000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241008T132931Z-1657d5bbd48762wn1qw4s5sd3000000004zg0000000051f5
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-08 13:29:31 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          33192.168.2.64975413.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-08 13:29:32 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-08 13:29:32 UTC470INHTTP/1.1 200 OK
          Date: Tue, 08 Oct 2024 13:29:32 GMT
          Content-Type: text/xml
          Content-Length: 420
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
          ETag: "0x8DC582B9DAE3EC0"
          x-ms-request-id: 4c0632d0-601e-0097-4413-17f33a000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241008T132932Z-1657d5bbd48xlwdx82gahegw40000000055g00000000r93a
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-08 13:29:32 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


          Session IDSource IPSource PortDestination IPDestination Port
          34192.168.2.64975313.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-08 13:29:32 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-08 13:29:32 UTC470INHTTP/1.1 200 OK
          Date: Tue, 08 Oct 2024 13:29:32 GMT
          Content-Type: text/xml
          Content-Length: 494
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
          ETag: "0x8DC582BB8972972"
          x-ms-request-id: 6943b751-701e-0053-3850-193a0a000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241008T132932Z-1657d5bbd48xjgsr3pyv9u71rc00000000x000000000umw1
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-08 13:29:32 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          35192.168.2.64975213.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-08 13:29:32 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-08 13:29:32 UTC470INHTTP/1.1 200 OK
          Date: Tue, 08 Oct 2024 13:29:32 GMT
          Content-Type: text/xml
          Content-Length: 472
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
          ETag: "0x8DC582B9D43097E"
          x-ms-request-id: b27116a7-a01e-003d-3a00-1798d7000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241008T132932Z-1657d5bbd48sqtlf1huhzuwq7000000004sg00000000h9fv
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-08 13:29:32 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          36192.168.2.64975613.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-08 13:29:32 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-08 13:29:32 UTC470INHTTP/1.1 200 OK
          Date: Tue, 08 Oct 2024 13:29:32 GMT
          Content-Type: text/xml
          Content-Length: 486
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
          ETag: "0x8DC582B92FCB436"
          x-ms-request-id: b8f8ddc8-601e-0001-115a-17faeb000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241008T132932Z-1657d5bbd48tqvfc1ysmtbdrg000000004vg00000000mwnm
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-08 13:29:32 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          37192.168.2.64975513.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-08 13:29:32 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-08 13:29:32 UTC470INHTTP/1.1 200 OK
          Date: Tue, 08 Oct 2024 13:29:32 GMT
          Content-Type: text/xml
          Content-Length: 427
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
          ETag: "0x8DC582BA909FA21"
          x-ms-request-id: a62739ea-301e-005d-6402-17e448000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241008T132932Z-1657d5bbd48wd55zet5pcra0cg000000052g000000007zbw
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-08 13:29:32 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


          Session IDSource IPSource PortDestination IPDestination Port
          38192.168.2.64975713.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-08 13:29:32 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-08 13:29:32 UTC470INHTTP/1.1 200 OK
          Date: Tue, 08 Oct 2024 13:29:32 GMT
          Content-Type: text/xml
          Content-Length: 423
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
          ETag: "0x8DC582BB7564CE8"
          x-ms-request-id: a2d01d3c-801e-0083-4800-17f0ae000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241008T132932Z-1657d5bbd48qjg85buwfdynm5w000000050g00000000ubc0
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-08 13:29:32 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


          Session IDSource IPSource PortDestination IPDestination Port
          39192.168.2.64975813.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-08 13:29:32 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-08 13:29:32 UTC470INHTTP/1.1 200 OK
          Date: Tue, 08 Oct 2024 13:29:32 GMT
          Content-Type: text/xml
          Content-Length: 478
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
          ETag: "0x8DC582B9B233827"
          x-ms-request-id: 4dd19665-401e-005b-7705-179c0c000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241008T132932Z-1657d5bbd48qjg85buwfdynm5w000000050000000000vk0p
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-08 13:29:32 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          40192.168.2.64975913.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-08 13:29:32 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-08 13:29:33 UTC470INHTTP/1.1 200 OK
          Date: Tue, 08 Oct 2024 13:29:32 GMT
          Content-Type: text/xml
          Content-Length: 404
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
          ETag: "0x8DC582B95C61A3C"
          x-ms-request-id: 151ca1e1-401e-0029-2b03-179b43000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241008T132932Z-1657d5bbd48vhs7r2p1ky7cs5w00000005bg00000000f44g
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-08 13:29:33 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


          Session IDSource IPSource PortDestination IPDestination Port
          41192.168.2.64976013.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-08 13:29:33 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-08 13:29:33 UTC470INHTTP/1.1 200 OK
          Date: Tue, 08 Oct 2024 13:29:33 GMT
          Content-Type: text/xml
          Content-Length: 468
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
          ETag: "0x8DC582BB046B576"
          x-ms-request-id: db28b7eb-d01e-0065-5efe-16b77a000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241008T132933Z-1657d5bbd48t66tjar5xuq22r80000000520000000009vku
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-08 13:29:33 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          42192.168.2.64976113.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-08 13:29:33 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-08 13:29:33 UTC470INHTTP/1.1 200 OK
          Date: Tue, 08 Oct 2024 13:29:33 GMT
          Content-Type: text/xml
          Content-Length: 400
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
          ETag: "0x8DC582BB2D62837"
          x-ms-request-id: 53f69819-801e-0048-7802-17f3fb000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241008T132933Z-1657d5bbd48sdh4cyzadbb374800000004sg00000000tevs
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-08 13:29:33 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


          Session IDSource IPSource PortDestination IPDestination Port
          43192.168.2.64976213.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-08 13:29:33 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-08 13:29:33 UTC470INHTTP/1.1 200 OK
          Date: Tue, 08 Oct 2024 13:29:33 GMT
          Content-Type: text/xml
          Content-Length: 479
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
          ETag: "0x8DC582BB7D702D0"
          x-ms-request-id: b2c548d6-d01e-0082-4f03-17e489000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241008T132933Z-1657d5bbd48brl8we3nu8cxwgn00000005cg00000000b4yv
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-08 13:29:33 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          44192.168.2.64976413.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-08 13:29:33 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-08 13:29:33 UTC470INHTTP/1.1 200 OK
          Date: Tue, 08 Oct 2024 13:29:33 GMT
          Content-Type: text/xml
          Content-Length: 475
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
          ETag: "0x8DC582BB2BE84FD"
          x-ms-request-id: c5dbf9be-001e-0017-2cf1-160c3c000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241008T132933Z-1657d5bbd48762wn1qw4s5sd3000000004zg0000000051r0
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-08 13:29:33 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          45192.168.2.64976313.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-08 13:29:33 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-08 13:29:33 UTC470INHTTP/1.1 200 OK
          Date: Tue, 08 Oct 2024 13:29:33 GMT
          Content-Type: text/xml
          Content-Length: 425
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
          ETag: "0x8DC582BBA25094F"
          x-ms-request-id: 7709e3c3-b01e-0097-5e02-174f33000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241008T132933Z-1657d5bbd48xdq5dkwwugdpzr000000005ag00000000mn84
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-08 13:29:33 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


          Session IDSource IPSource PortDestination IPDestination Port
          46192.168.2.64976513.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-08 13:29:33 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-08 13:29:33 UTC470INHTTP/1.1 200 OK
          Date: Tue, 08 Oct 2024 13:29:33 GMT
          Content-Type: text/xml
          Content-Length: 448
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
          ETag: "0x8DC582BB389F49B"
          x-ms-request-id: 5a5a1e5c-a01e-001e-18f5-1649ef000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241008T132933Z-1657d5bbd48sdh4cyzadbb374800000004zg000000002epr
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-08 13:29:33 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


          Session IDSource IPSource PortDestination IPDestination Port
          47192.168.2.64976613.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-08 13:29:34 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-08 13:29:34 UTC470INHTTP/1.1 200 OK
          Date: Tue, 08 Oct 2024 13:29:34 GMT
          Content-Type: text/xml
          Content-Length: 491
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
          ETag: "0x8DC582B98B88612"
          x-ms-request-id: 721d8bd8-801e-002a-4f00-1731dc000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241008T132934Z-1657d5bbd48lknvp09v995n79000000004mg00000000sgu5
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-08 13:29:34 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          48192.168.2.64976813.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-08 13:29:34 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-08 13:29:34 UTC470INHTTP/1.1 200 OK
          Date: Tue, 08 Oct 2024 13:29:34 GMT
          Content-Type: text/xml
          Content-Length: 415
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
          ETag: "0x8DC582BA80D96A1"
          x-ms-request-id: 04801829-801e-00ac-6301-17fd65000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241008T132934Z-1657d5bbd48t66tjar5xuq22r800000004z000000000nqra
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-08 13:29:34 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


          Session IDSource IPSource PortDestination IPDestination Port
          49192.168.2.64977013.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-08 13:29:34 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-08 13:29:34 UTC470INHTTP/1.1 200 OK
          Date: Tue, 08 Oct 2024 13:29:34 GMT
          Content-Type: text/xml
          Content-Length: 416
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
          ETag: "0x8DC582BAEA4B445"
          x-ms-request-id: cb78c1b2-201e-003f-2e04-176d94000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241008T132934Z-1657d5bbd48762wn1qw4s5sd3000000004xg00000000e5he
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-08 13:29:34 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


          Session IDSource IPSource PortDestination IPDestination Port
          50192.168.2.64976913.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-08 13:29:34 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-08 13:29:34 UTC470INHTTP/1.1 200 OK
          Date: Tue, 08 Oct 2024 13:29:34 GMT
          Content-Type: text/xml
          Content-Length: 471
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
          ETag: "0x8DC582B97E6FCDD"
          x-ms-request-id: 2f3972b1-401e-0035-1b02-1782d8000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241008T132934Z-1657d5bbd48vlsxxpe15ac3q7n000000052000000000apq1
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-08 13:29:34 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          51192.168.2.64976713.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-08 13:29:34 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-08 13:29:34 UTC470INHTTP/1.1 200 OK
          Date: Tue, 08 Oct 2024 13:29:34 GMT
          Content-Type: text/xml
          Content-Length: 479
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
          ETag: "0x8DC582B989EE75B"
          x-ms-request-id: 27b6de9f-001e-0046-1e00-17da4b000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241008T132934Z-1657d5bbd48wd55zet5pcra0cg00000004zg00000000ktyd
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-08 13:29:34 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          52192.168.2.64977213.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-08 13:29:35 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-08 13:29:35 UTC470INHTTP/1.1 200 OK
          Date: Tue, 08 Oct 2024 13:29:35 GMT
          Content-Type: text/xml
          Content-Length: 419
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
          ETag: "0x8DC582B9C710B28"
          x-ms-request-id: 1ed82642-401e-0048-7b12-170409000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241008T132935Z-1657d5bbd48qjg85buwfdynm5w000000051g00000000s1q1
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-08 13:29:35 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


          Session IDSource IPSource PortDestination IPDestination Port
          53192.168.2.64977313.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-08 13:29:35 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-08 13:29:35 UTC470INHTTP/1.1 200 OK
          Date: Tue, 08 Oct 2024 13:29:35 GMT
          Content-Type: text/xml
          Content-Length: 477
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
          ETag: "0x8DC582BA54DCC28"
          x-ms-request-id: a04ea264-601e-0084-12f6-186b3f000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241008T132935Z-1657d5bbd48tqvfc1ysmtbdrg000000004zg0000000054pe
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-08 13:29:35 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          54192.168.2.64977613.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-08 13:29:35 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-08 13:29:35 UTC470INHTTP/1.1 200 OK
          Date: Tue, 08 Oct 2024 13:29:35 GMT
          Content-Type: text/xml
          Content-Length: 419
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
          ETag: "0x8DC582B9FF95F80"
          x-ms-request-id: 46a5aa72-701e-0032-6004-17a540000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241008T132935Z-1657d5bbd48t66tjar5xuq22r800000004y000000000qq1m
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-08 13:29:35 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


          Session IDSource IPSource PortDestination IPDestination Port
          55192.168.2.64977413.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-08 13:29:35 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-08 13:29:35 UTC470INHTTP/1.1 200 OK
          Date: Tue, 08 Oct 2024 13:29:35 GMT
          Content-Type: text/xml
          Content-Length: 419
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
          ETag: "0x8DC582BB7F164C3"
          x-ms-request-id: 3a03d6b9-d01e-0066-52e9-16ea17000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241008T132935Z-1657d5bbd48sqtlf1huhzuwq7000000004ug000000008wkg
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-08 13:29:35 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


          Session IDSource IPSource PortDestination IPDestination Port
          56192.168.2.64977513.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-08 13:29:35 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-08 13:29:35 UTC470INHTTP/1.1 200 OK
          Date: Tue, 08 Oct 2024 13:29:35 GMT
          Content-Type: text/xml
          Content-Length: 477
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
          ETag: "0x8DC582BA48B5BDD"
          x-ms-request-id: 678513bd-b01e-0053-4460-17cdf8000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241008T132935Z-1657d5bbd48tqvfc1ysmtbdrg00000000500000000002kws
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-08 13:29:35 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          57192.168.2.64977813.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-08 13:29:35 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-08 13:29:36 UTC470INHTTP/1.1 200 OK
          Date: Tue, 08 Oct 2024 13:29:35 GMT
          Content-Type: text/xml
          Content-Length: 472
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
          ETag: "0x8DC582BB650C2EC"
          x-ms-request-id: d803a4ff-401e-0083-3904-17075c000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241008T132935Z-1657d5bbd48jwrqbupe3ktsx9w000000056000000000pzrz
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-08 13:29:36 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          58192.168.2.64978113.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-08 13:29:36 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-08 13:29:36 UTC470INHTTP/1.1 200 OK
          Date: Tue, 08 Oct 2024 13:29:36 GMT
          Content-Type: text/xml
          Content-Length: 470
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
          ETag: "0x8DC582BBB181F65"
          x-ms-request-id: e72b6989-501e-005b-2b00-17d7f7000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241008T132936Z-1657d5bbd48sdh4cyzadbb374800000004v000000000nfr2
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-08 13:29:36 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          59192.168.2.64978213.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-08 13:29:36 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-08 13:29:36 UTC470INHTTP/1.1 200 OK
          Date: Tue, 08 Oct 2024 13:29:36 GMT
          Content-Type: text/xml
          Content-Length: 411
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
          ETag: "0x8DC582B989AF051"
          x-ms-request-id: 8d044b15-901e-00ac-3902-17b69e000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241008T132936Z-1657d5bbd48vhs7r2p1ky7cs5w00000005e00000000044m5
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-08 13:29:36 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


          Session IDSource IPSource PortDestination IPDestination Port
          60192.168.2.64977913.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-08 13:29:36 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-08 13:29:36 UTC470INHTTP/1.1 200 OK
          Date: Tue, 08 Oct 2024 13:29:36 GMT
          Content-Type: text/xml
          Content-Length: 468
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
          ETag: "0x8DC582BB3EAF226"
          x-ms-request-id: b0fdb72d-401e-0015-37ce-160e8d000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241008T132936Z-1657d5bbd48q6t9vvmrkd293mg00000004y000000000px8c
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-08 13:29:36 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


          Session IDSource IPSource PortDestination IPDestination Port
          61192.168.2.64978013.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-08 13:29:36 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-08 13:29:36 UTC470INHTTP/1.1 200 OK
          Date: Tue, 08 Oct 2024 13:29:36 GMT
          Content-Type: text/xml
          Content-Length: 485
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
          ETag: "0x8DC582BB9769355"
          x-ms-request-id: 8d3bec0a-601e-0070-32fe-16a0c9000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241008T132936Z-1657d5bbd48tqvfc1ysmtbdrg0000000050g000000000ftz
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-08 13:29:36 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          62192.168.2.64978313.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-08 13:29:36 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-08 13:29:36 UTC470INHTTP/1.1 200 OK
          Date: Tue, 08 Oct 2024 13:29:36 GMT
          Content-Type: text/xml
          Content-Length: 427
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
          ETag: "0x8DC582BB556A907"
          x-ms-request-id: 0377c3fc-101e-000b-65dc-165e5c000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241008T132936Z-1657d5bbd48tnj6wmberkg2xy8000000053g00000000hefn
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-08 13:29:36 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


          Session IDSource IPSource PortDestination IPDestination Port
          63192.168.2.64978513.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-08 13:29:37 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-08 13:29:37 UTC470INHTTP/1.1 200 OK
          Date: Tue, 08 Oct 2024 13:29:37 GMT
          Content-Type: text/xml
          Content-Length: 502
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
          ETag: "0x8DC582BB6A0D312"
          x-ms-request-id: 7904a895-101e-0079-67f2-185913000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241008T132937Z-1657d5bbd48jwrqbupe3ktsx9w000000055g00000000rhs0
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-08 13:29:37 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          64192.168.2.64978613.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-08 13:29:37 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-08 13:29:37 UTC470INHTTP/1.1 200 OK
          Date: Tue, 08 Oct 2024 13:29:37 GMT
          Content-Type: text/xml
          Content-Length: 407
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
          ETag: "0x8DC582B9D30478D"
          x-ms-request-id: 78a0432a-701e-001e-1805-17f5e6000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241008T132937Z-1657d5bbd48xlwdx82gahegw40000000059000000000ak0h
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-08 13:29:37 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


          Session IDSource IPSource PortDestination IPDestination Port
          65192.168.2.64978713.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-08 13:29:37 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-08 13:29:37 UTC470INHTTP/1.1 200 OK
          Date: Tue, 08 Oct 2024 13:29:37 GMT
          Content-Type: text/xml
          Content-Length: 474
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
          ETag: "0x8DC582BB3F48DAE"
          x-ms-request-id: ef9cab6f-f01e-0099-0d00-179171000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241008T132937Z-1657d5bbd48tnj6wmberkg2xy8000000056g000000005cp4
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-08 13:29:37 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          66192.168.2.64978813.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-08 13:29:37 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-08 13:29:37 UTC470INHTTP/1.1 200 OK
          Date: Tue, 08 Oct 2024 13:29:37 GMT
          Content-Type: text/xml
          Content-Length: 408
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
          ETag: "0x8DC582BB9B6040B"
          x-ms-request-id: 2f519f63-901e-0016-75ff-16efe9000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241008T132937Z-1657d5bbd48cpbzgkvtewk0wu0000000051000000000smkc
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-08 13:29:37 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


          Session IDSource IPSource PortDestination IPDestination Port
          67192.168.2.64978913.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-08 13:29:37 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-08 13:29:37 UTC470INHTTP/1.1 200 OK
          Date: Tue, 08 Oct 2024 13:29:37 GMT
          Content-Type: text/xml
          Content-Length: 469
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
          ETag: "0x8DC582BB3CAEBB8"
          x-ms-request-id: b67c2655-301e-0096-2300-17e71d000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241008T132937Z-1657d5bbd48vhs7r2p1ky7cs5w00000005b000000000gu82
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-08 13:29:37 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          68192.168.2.64979013.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-08 13:29:38 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-08 13:29:38 UTC470INHTTP/1.1 200 OK
          Date: Tue, 08 Oct 2024 13:29:38 GMT
          Content-Type: text/xml
          Content-Length: 416
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
          ETag: "0x8DC582BB5284CCE"
          x-ms-request-id: 821e4157-c01e-0014-3301-17a6a3000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241008T132938Z-1657d5bbd48t66tjar5xuq22r8000000050000000000gv10
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-08 13:29:38 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


          Session IDSource IPSource PortDestination IPDestination Port
          69192.168.2.64979313.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-08 13:29:38 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-08 13:29:38 UTC470INHTTP/1.1 200 OK
          Date: Tue, 08 Oct 2024 13:29:38 GMT
          Content-Type: text/xml
          Content-Length: 432
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
          ETag: "0x8DC582BAABA2A10"
          x-ms-request-id: bfab55ab-401e-0015-6202-170e8d000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241008T132938Z-1657d5bbd48q6t9vvmrkd293mg00000004x000000000smep
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-08 13:29:38 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


          Session IDSource IPSource PortDestination IPDestination Port
          70192.168.2.64979413.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-08 13:29:38 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-08 13:29:38 UTC470INHTTP/1.1 200 OK
          Date: Tue, 08 Oct 2024 13:29:38 GMT
          Content-Type: text/xml
          Content-Length: 427
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
          ETag: "0x8DC582BB464F255"
          x-ms-request-id: 7875ffac-201e-000c-7f02-1779c4000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241008T132938Z-1657d5bbd48xdq5dkwwugdpzr0000000059000000000rq1r
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-08 13:29:38 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


          Session IDSource IPSource PortDestination IPDestination Port
          71192.168.2.64979113.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-08 13:29:38 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-08 13:29:38 UTC470INHTTP/1.1 200 OK
          Date: Tue, 08 Oct 2024 13:29:38 GMT
          Content-Type: text/xml
          Content-Length: 472
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
          ETag: "0x8DC582B91EAD002"
          x-ms-request-id: 763e8d43-601e-000d-6912-172618000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241008T132938Z-1657d5bbd48vlsxxpe15ac3q7n00000004z000000000p1cd
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-08 13:29:38 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          72192.168.2.64979213.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-08 13:29:38 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-08 13:29:38 UTC470INHTTP/1.1 200 OK
          Date: Tue, 08 Oct 2024 13:29:38 GMT
          Content-Type: text/xml
          Content-Length: 475
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
          ETag: "0x8DC582BBA740822"
          x-ms-request-id: 01bf113a-f01e-003c-3703-178cf0000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241008T132938Z-1657d5bbd48tnj6wmberkg2xy8000000052g00000000mysy
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-08 13:29:38 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          73192.168.2.64979513.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-08 13:29:38 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-08 13:29:39 UTC470INHTTP/1.1 200 OK
          Date: Tue, 08 Oct 2024 13:29:39 GMT
          Content-Type: text/xml
          Content-Length: 474
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
          ETag: "0x8DC582BA4037B0D"
          x-ms-request-id: 3b7b7106-501e-0064-43e7-161f54000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241008T132939Z-1657d5bbd48lknvp09v995n79000000004ng00000000pwhr
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-08 13:29:39 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          74192.168.2.64979613.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-08 13:29:39 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-08 13:29:39 UTC470INHTTP/1.1 200 OK
          Date: Tue, 08 Oct 2024 13:29:39 GMT
          Content-Type: text/xml
          Content-Length: 419
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
          ETag: "0x8DC582BA6CF78C8"
          x-ms-request-id: f196d52c-b01e-0002-1604-171b8f000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241008T132939Z-1657d5bbd48q6t9vvmrkd293mg00000004z000000000mzbr
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-08 13:29:39 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


          Session IDSource IPSource PortDestination IPDestination Port
          75192.168.2.64979713.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-08 13:29:39 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-08 13:29:39 UTC470INHTTP/1.1 200 OK
          Date: Tue, 08 Oct 2024 13:29:39 GMT
          Content-Type: text/xml
          Content-Length: 405
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
          ETag: "0x8DC582B942B6AFF"
          x-ms-request-id: 010995e9-b01e-001e-0ddc-180214000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241008T132939Z-1657d5bbd48cpbzgkvtewk0wu0000000051000000000smsh
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-08 13:29:39 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


          Session IDSource IPSource PortDestination IPDestination Port
          76192.168.2.64979913.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-08 13:29:39 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-08 13:29:39 UTC470INHTTP/1.1 200 OK
          Date: Tue, 08 Oct 2024 13:29:39 GMT
          Content-Type: text/xml
          Content-Length: 472
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
          ETag: "0x8DC582B984BF177"
          x-ms-request-id: 0f22af71-701e-0050-09f3-186767000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241008T132939Z-1657d5bbd482tlqpvyz9e93p54000000053000000000k1gu
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-08 13:29:39 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          77192.168.2.64980013.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-08 13:29:39 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-08 13:29:39 UTC470INHTTP/1.1 200 OK
          Date: Tue, 08 Oct 2024 13:29:39 GMT
          Content-Type: text/xml
          Content-Length: 174
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
          ETag: "0x8DC582B91D80E15"
          x-ms-request-id: 0607cd43-401e-0078-1b00-174d34000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241008T132939Z-1657d5bbd48xlwdx82gahegw40000000055000000000s7ay
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-08 13:29:39 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


          Session IDSource IPSource PortDestination IPDestination Port
          78192.168.2.64980113.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-08 13:29:39 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-08 13:29:39 UTC563INHTTP/1.1 200 OK
          Date: Tue, 08 Oct 2024 13:29:39 GMT
          Content-Type: text/xml
          Content-Length: 1952
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
          ETag: "0x8DC582B956B0F3D"
          x-ms-request-id: a5ff6bd9-301e-005d-3af2-16e448000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241008T132939Z-1657d5bbd48xsz2nuzq4vfrzg800000004w000000000nd3x
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-08 13:29:39 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


          Session IDSource IPSource PortDestination IPDestination Port
          79192.168.2.64980213.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-08 13:29:39 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-08 13:29:39 UTC470INHTTP/1.1 200 OK
          Date: Tue, 08 Oct 2024 13:29:39 GMT
          Content-Type: text/xml
          Content-Length: 958
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
          ETag: "0x8DC582BA0A31B3B"
          x-ms-request-id: 0c165d1d-a01e-000d-7dfe-16d1ea000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241008T132939Z-1657d5bbd48xsz2nuzq4vfrzg800000004wg00000000k6py
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-08 13:29:39 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


          Session IDSource IPSource PortDestination IPDestination Port
          80192.168.2.64980313.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-08 13:29:39 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-08 13:29:39 UTC470INHTTP/1.1 200 OK
          Date: Tue, 08 Oct 2024 13:29:39 GMT
          Content-Type: text/xml
          Content-Length: 501
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
          ETag: "0x8DC582BACFDAACD"
          x-ms-request-id: c2f609cb-201e-0003-75fd-16f85a000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241008T132939Z-1657d5bbd48sqtlf1huhzuwq7000000004tg00000000dam1
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-08 13:29:39 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


          Session IDSource IPSource PortDestination IPDestination Port
          81192.168.2.64980413.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-08 13:29:40 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-08 13:29:40 UTC563INHTTP/1.1 200 OK
          Date: Tue, 08 Oct 2024 13:29:40 GMT
          Content-Type: text/xml
          Content-Length: 2592
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
          ETag: "0x8DC582BB5B890DB"
          x-ms-request-id: 33b4d0ae-a01e-0032-35ff-161949000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241008T132940Z-1657d5bbd482lxwq1dp2t1zwkc00000004rg00000000ns03
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-08 13:29:40 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


          Session IDSource IPSource PortDestination IPDestination Port
          82192.168.2.64980613.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-08 13:29:40 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-08 13:29:40 UTC563INHTTP/1.1 200 OK
          Date: Tue, 08 Oct 2024 13:29:40 GMT
          Content-Type: text/xml
          Content-Length: 2284
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
          ETag: "0x8DC582BCD58BEEE"
          x-ms-request-id: b738acd5-401e-0067-1502-1709c2000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241008T132940Z-1657d5bbd487nf59mzf5b3gk8n00000004ng00000000k5mp
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-08 13:29:40 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


          Session IDSource IPSource PortDestination IPDestination Port
          83192.168.2.64980513.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-08 13:29:40 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-08 13:29:40 UTC563INHTTP/1.1 200 OK
          Date: Tue, 08 Oct 2024 13:29:40 GMT
          Content-Type: text/xml
          Content-Length: 3342
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
          ETag: "0x8DC582B927E47E9"
          x-ms-request-id: 960edd56-701e-005c-4100-17bb94000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241008T132940Z-1657d5bbd48sdh4cyzadbb374800000004vg00000000kk3z
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-08 13:29:40 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


          Session IDSource IPSource PortDestination IPDestination Port
          84192.168.2.64980713.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-08 13:29:40 UTC191OUTGET /rules/rule90401v3s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-08 13:29:40 UTC584INHTTP/1.1 200 OK
          Date: Tue, 08 Oct 2024 13:29:40 GMT
          Content-Type: text/xml
          Content-Length: 1250
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
          ETag: "0x8DC582BDE4487AA"
          x-ms-request-id: 7b844039-401e-00a3-26ed-188b09000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241008T132940Z-1657d5bbd48t66tjar5xuq22r8000000051g00000000bnzt
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          X-Cache-Info: L1_T2
          Accept-Ranges: bytes
          2024-10-08 13:29:40 UTC1250INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 39 30 34 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 53 61 6d 70 6c 69 6e 67 50 6f 6c 69 63 79 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 4d 65 74 61 64 61 74 61 22 20 2f 3e 0d
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="90401" V="3" DC="ESM" EN="Office.Telemetry.SamplingPolicy" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" DL="A" DCa="PSP PSU" xmlns=""> <RIS> <RI N="Metadata" />


          Session IDSource IPSource PortDestination IPDestination Port
          85192.168.2.64980813.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-08 13:29:41 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-08 13:29:41 UTC563INHTTP/1.1 200 OK
          Date: Tue, 08 Oct 2024 13:29:41 GMT
          Content-Type: text/xml
          Content-Length: 1393
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
          ETag: "0x8DC582BE3E55B6E"
          x-ms-request-id: 8a5fd43d-c01e-0066-4506-17a1ec000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241008T132941Z-1657d5bbd48vhs7r2p1ky7cs5w000000057g00000000t35h
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-08 13:29:41 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


          Session IDSource IPSource PortDestination IPDestination Port
          86192.168.2.64980913.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-08 13:29:41 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-08 13:29:41 UTC563INHTTP/1.1 200 OK
          Date: Tue, 08 Oct 2024 13:29:41 GMT
          Content-Type: text/xml
          Content-Length: 1356
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
          ETag: "0x8DC582BDC681E17"
          x-ms-request-id: 0480ed94-801e-00ac-5102-17fd65000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241008T132941Z-1657d5bbd48brl8we3nu8cxwgn000000058g00000000s5tm
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-08 13:29:41 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


          Session IDSource IPSource PortDestination IPDestination Port
          87192.168.2.64981013.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-08 13:29:41 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-08 13:29:41 UTC563INHTTP/1.1 200 OK
          Date: Tue, 08 Oct 2024 13:29:41 GMT
          Content-Type: text/xml
          Content-Length: 1393
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
          ETag: "0x8DC582BE39DFC9B"
          x-ms-request-id: b72ef555-401e-0067-78fe-1609c2000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241008T132941Z-1657d5bbd48tqvfc1ysmtbdrg000000004v000000000ps44
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-08 13:29:41 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


          Session IDSource IPSource PortDestination IPDestination Port
          88192.168.2.64981113.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-08 13:29:41 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-08 13:29:41 UTC563INHTTP/1.1 200 OK
          Date: Tue, 08 Oct 2024 13:29:41 GMT
          Content-Type: text/xml
          Content-Length: 1356
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
          ETag: "0x8DC582BDF66E42D"
          x-ms-request-id: db28c537-d01e-0065-47fe-16b77a000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241008T132941Z-1657d5bbd48jwrqbupe3ktsx9w000000056g00000000n6ym
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-08 13:29:41 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


          Session IDSource IPSource PortDestination IPDestination Port
          89192.168.2.64981213.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-08 13:29:42 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-08 13:29:42 UTC563INHTTP/1.1 200 OK
          Date: Tue, 08 Oct 2024 13:29:42 GMT
          Content-Type: text/xml
          Content-Length: 1395
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
          ETag: "0x8DC582BE017CAD3"
          x-ms-request-id: cb759915-201e-003f-5f03-176d94000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241008T132942Z-1657d5bbd4824mj9d6vp65b6n4000000056000000000psfd
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-08 13:29:42 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


          Session IDSource IPSource PortDestination IPDestination Port
          90192.168.2.64981313.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-08 13:29:42 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-08 13:29:42 UTC563INHTTP/1.1 200 OK
          Date: Tue, 08 Oct 2024 13:29:42 GMT
          Content-Type: text/xml
          Content-Length: 1358
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
          ETag: "0x8DC582BE6431446"
          x-ms-request-id: 66b7e080-d01e-002b-1df7-1825fb000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241008T132942Z-1657d5bbd48xjgsr3pyv9u71rc000000013g000000004pw4
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-08 13:29:42 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


          Session IDSource IPSource PortDestination IPDestination Port
          91192.168.2.64981413.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-08 13:29:42 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-08 13:29:42 UTC563INHTTP/1.1 200 OK
          Date: Tue, 08 Oct 2024 13:29:42 GMT
          Content-Type: text/xml
          Content-Length: 1395
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
          ETag: "0x8DC582BDE12A98D"
          x-ms-request-id: b6c21a8e-c01e-008e-115a-177381000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241008T132942Z-1657d5bbd48sqtlf1huhzuwq7000000004t000000000fkug
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-08 13:29:42 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


          Session IDSource IPSource PortDestination IPDestination Port
          92192.168.2.64981513.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-08 13:29:42 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-08 13:29:42 UTC563INHTTP/1.1 200 OK
          Date: Tue, 08 Oct 2024 13:29:42 GMT
          Content-Type: text/xml
          Content-Length: 1358
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
          ETag: "0x8DC582BE022ECC5"
          x-ms-request-id: 76165599-601e-000d-1a02-172618000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241008T132942Z-1657d5bbd48wd55zet5pcra0cg00000004xg00000000rxx9
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-08 13:29:42 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


          Session IDSource IPSource PortDestination IPDestination Port
          93192.168.2.64981713.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-08 13:29:42 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-08 13:29:43 UTC563INHTTP/1.1 200 OK
          Date: Tue, 08 Oct 2024 13:29:42 GMT
          Content-Type: text/xml
          Content-Length: 1352
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
          ETag: "0x8DC582BE9DEEE28"
          x-ms-request-id: a9a45936-c01e-00a1-54f1-167e4a000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241008T132942Z-1657d5bbd48t66tjar5xuq22r8000000051000000000e854
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-08 13:29:43 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


          Session IDSource IPSource PortDestination IPDestination Port
          94192.168.2.64981613.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-08 13:29:42 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-08 13:29:42 UTC563INHTTP/1.1 200 OK
          Date: Tue, 08 Oct 2024 13:29:42 GMT
          Content-Type: text/xml
          Content-Length: 1389
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
          ETag: "0x8DC582BE10A6BC1"
          x-ms-request-id: 29f28342-e01e-003c-5d00-17c70b000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241008T132942Z-1657d5bbd48sqtlf1huhzuwq7000000004t000000000fkw4
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-08 13:29:42 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


          Session IDSource IPSource PortDestination IPDestination Port
          95192.168.2.64979813.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-08 13:29:42 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-08 13:29:43 UTC470INHTTP/1.1 200 OK
          Date: Tue, 08 Oct 2024 13:29:42 GMT
          Content-Type: text/xml
          Content-Length: 468
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
          ETag: "0x8DC582BBA642BF4"
          x-ms-request-id: f5ee0945-901e-0083-4202-17bb55000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241008T132942Z-1657d5bbd48wd55zet5pcra0cg000000053g000000002ru1
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-08 13:29:43 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          96192.168.2.64981813.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-08 13:29:42 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-08 13:29:43 UTC563INHTTP/1.1 200 OK
          Date: Tue, 08 Oct 2024 13:29:42 GMT
          Content-Type: text/xml
          Content-Length: 1405
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
          ETag: "0x8DC582BE12B5C71"
          x-ms-request-id: 6f1c5b1d-901e-0048-485a-17b800000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241008T132942Z-1657d5bbd48762wn1qw4s5sd3000000004zg00000000528q
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-08 13:29:43 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


          Session IDSource IPSource PortDestination IPDestination Port
          97192.168.2.64981913.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-08 13:29:43 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-08 13:29:43 UTC563INHTTP/1.1 200 OK
          Date: Tue, 08 Oct 2024 13:29:43 GMT
          Content-Type: text/xml
          Content-Length: 1368
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
          ETag: "0x8DC582BDDC22447"
          x-ms-request-id: 173e0f62-801e-00a3-24fe-167cfb000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241008T132943Z-1657d5bbd48lknvp09v995n79000000004s0000000006c05
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-08 13:29:43 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


          Session IDSource IPSource PortDestination IPDestination Port
          98192.168.2.64982013.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-08 13:29:43 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-08 13:29:43 UTC563INHTTP/1.1 200 OK
          Date: Tue, 08 Oct 2024 13:29:43 GMT
          Content-Type: text/xml
          Content-Length: 1401
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
          ETag: "0x8DC582BE055B528"
          x-ms-request-id: 3a04fc40-501e-007b-3b73-175ba2000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241008T132943Z-1657d5bbd48sdh4cyzadbb37480000000500000000000177
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-08 13:29:43 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


          Session IDSource IPSource PortDestination IPDestination Port
          99192.168.2.64982313.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-08 13:29:44 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-08 13:29:44 UTC563INHTTP/1.1 200 OK
          Date: Tue, 08 Oct 2024 13:29:44 GMT
          Content-Type: text/xml
          Content-Length: 1360
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
          ETag: "0x8DC582BDDEB5124"
          x-ms-request-id: 62f7f1ae-f01e-0096-4d0c-1710ef000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241008T132944Z-1657d5bbd48jwrqbupe3ktsx9w000000058000000000faeg
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-08 13:29:44 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


          Session IDSource IPSource PortDestination IPDestination Port
          100192.168.2.64982213.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-08 13:29:44 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-08 13:29:44 UTC563INHTTP/1.1 200 OK
          Date: Tue, 08 Oct 2024 13:29:44 GMT
          Content-Type: text/xml
          Content-Length: 1397
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
          ETag: "0x8DC582BE7262739"
          x-ms-request-id: eb9e600b-001e-002b-39dc-1899f2000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241008T132944Z-1657d5bbd48dfrdj7px744zp8s00000004pg00000000ue91
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-08 13:29:44 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


          Session IDSource IPSource PortDestination IPDestination Port
          101192.168.2.64982113.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-08 13:29:44 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-08 13:29:44 UTC563INHTTP/1.1 200 OK
          Date: Tue, 08 Oct 2024 13:29:44 GMT
          Content-Type: text/xml
          Content-Length: 1364
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
          ETag: "0x8DC582BE1223606"
          x-ms-request-id: 04600955-801e-00ac-55f4-16fd65000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241008T132944Z-1657d5bbd48tqvfc1ysmtbdrg000000004w000000000kt4w
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-08 13:29:44 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


          Session IDSource IPSource PortDestination IPDestination Port
          102192.168.2.64982413.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-08 13:29:44 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-08 13:29:44 UTC563INHTTP/1.1 200 OK
          Date: Tue, 08 Oct 2024 13:29:44 GMT
          Content-Type: text/xml
          Content-Length: 1403
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
          ETag: "0x8DC582BDCB4853F"
          x-ms-request-id: 87e26173-201e-0051-15e7-167340000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241008T132944Z-1657d5bbd48xdq5dkwwugdpzr000000005cg00000000bcau
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-08 13:29:44 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


          Session IDSource IPSource PortDestination IPDestination Port
          103192.168.2.64982513.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-08 13:29:44 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-08 13:29:44 UTC563INHTTP/1.1 200 OK
          Date: Tue, 08 Oct 2024 13:29:44 GMT
          Content-Type: text/xml
          Content-Length: 1366
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
          ETag: "0x8DC582BDB779FC3"
          x-ms-request-id: fcca05a5-501e-00a0-3202-179d9f000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241008T132944Z-1657d5bbd48xdq5dkwwugdpzr000000005e0000000004g31
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-08 13:29:44 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


          Session IDSource IPSource PortDestination IPDestination Port
          104192.168.2.64982713.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-08 13:29:44 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-08 13:29:44 UTC563INHTTP/1.1 200 OK
          Date: Tue, 08 Oct 2024 13:29:44 GMT
          Content-Type: text/xml
          Content-Length: 1360
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
          ETag: "0x8DC582BDD74D2EC"
          x-ms-request-id: f076ebb2-f01e-001f-3766-175dc8000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241008T132944Z-1657d5bbd48sqtlf1huhzuwq7000000004pg00000000sh0p
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-08 13:29:44 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


          Session IDSource IPSource PortDestination IPDestination Port
          105192.168.2.64982913.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-08 13:29:44 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-08 13:29:44 UTC563INHTTP/1.1 200 OK
          Date: Tue, 08 Oct 2024 13:29:44 GMT
          Content-Type: text/xml
          Content-Length: 1390
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
          ETag: "0x8DC582BE3002601"
          x-ms-request-id: 7d21ea5d-701e-0098-0502-17395f000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241008T132944Z-1657d5bbd48gqrfwecymhhbfm800000003u000000000nu7q
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-08 13:29:44 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


          Session IDSource IPSource PortDestination IPDestination Port
          106192.168.2.64982813.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-08 13:29:44 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-08 13:29:44 UTC563INHTTP/1.1 200 OK
          Date: Tue, 08 Oct 2024 13:29:44 GMT
          Content-Type: text/xml
          Content-Length: 1427
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
          ETag: "0x8DC582BE56F6873"
          x-ms-request-id: dbe635f9-301e-0000-1159-19eecc000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241008T132944Z-1657d5bbd48xjgsr3pyv9u71rc000000012g000000009esk
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-08 13:29:44 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


          Session IDSource IPSource PortDestination IPDestination Port
          107192.168.2.64982613.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-08 13:29:44 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-08 13:29:44 UTC563INHTTP/1.1 200 OK
          Date: Tue, 08 Oct 2024 13:29:44 GMT
          Content-Type: text/xml
          Content-Length: 1397
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
          ETag: "0x8DC582BDFD43C07"
          x-ms-request-id: 31868579-401e-008c-0af2-1686c2000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241008T132944Z-1657d5bbd48sqtlf1huhzuwq7000000004qg00000000qz28
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-08 13:29:44 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


          Session IDSource IPSource PortDestination IPDestination Port
          108192.168.2.64983013.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-08 13:29:45 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-08 13:29:45 UTC563INHTTP/1.1 200 OK
          Date: Tue, 08 Oct 2024 13:29:45 GMT
          Content-Type: text/xml
          Content-Length: 1401
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
          ETag: "0x8DC582BE2A9D541"
          x-ms-request-id: b6fa471e-401e-0067-43e5-1609c2000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241008T132945Z-1657d5bbd48762wn1qw4s5sd3000000004zg0000000052f2
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-08 13:29:45 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


          Session IDSource IPSource PortDestination IPDestination Port
          109192.168.2.64983113.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-08 13:29:45 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-08 13:29:45 UTC563INHTTP/1.1 200 OK
          Date: Tue, 08 Oct 2024 13:29:45 GMT
          Content-Type: text/xml
          Content-Length: 1364
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
          ETag: "0x8DC582BEB6AD293"
          x-ms-request-id: 6dc6331d-801e-0047-0866-177265000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241008T132945Z-1657d5bbd48sdh4cyzadbb374800000004ug00000000pcvk
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-08 13:29:45 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


          Session IDSource IPSource PortDestination IPDestination Port
          110192.168.2.64983213.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-08 13:29:45 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-08 13:29:45 UTC563INHTTP/1.1 200 OK
          Date: Tue, 08 Oct 2024 13:29:45 GMT
          Content-Type: text/xml
          Content-Length: 1391
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
          ETag: "0x8DC582BDF58DC7E"
          x-ms-request-id: a18d9b1d-601e-0002-1f03-17a786000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241008T132945Z-1657d5bbd48762wn1qw4s5sd3000000004v000000000qx95
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-08 13:29:45 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


          Session IDSource IPSource PortDestination IPDestination Port
          111192.168.2.64983413.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-08 13:29:45 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-08 13:29:45 UTC563INHTTP/1.1 200 OK
          Date: Tue, 08 Oct 2024 13:29:45 GMT
          Content-Type: text/xml
          Content-Length: 1403
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
          ETag: "0x8DC582BDCDD6400"
          x-ms-request-id: 4d5cca78-701e-0021-6ae5-163d45000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241008T132945Z-1657d5bbd48sdh4cyzadbb374800000004zg000000002fmk
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-08 13:29:45 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


          Session IDSource IPSource PortDestination IPDestination Port
          112192.168.2.64983313.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-08 13:29:45 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-08 13:29:45 UTC563INHTTP/1.1 200 OK
          Date: Tue, 08 Oct 2024 13:29:45 GMT
          Content-Type: text/xml
          Content-Length: 1354
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
          ETag: "0x8DC582BE0662D7C"
          x-ms-request-id: d4fd285a-d01e-005a-06ed-167fd9000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241008T132945Z-1657d5bbd48q6t9vvmrkd293mg000000052000000000aekb
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-08 13:29:45 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


          Session IDSource IPSource PortDestination IPDestination Port
          113192.168.2.64983513.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-08 13:29:46 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-08 13:29:46 UTC563INHTTP/1.1 200 OK
          Date: Tue, 08 Oct 2024 13:29:46 GMT
          Content-Type: text/xml
          Content-Length: 1366
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
          ETag: "0x8DC582BDF1E2608"
          x-ms-request-id: c9f5ea47-201e-0071-33fe-16ff15000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241008T132946Z-1657d5bbd48tqvfc1ysmtbdrg000000004yg00000000a959
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-08 13:29:46 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


          Session IDSource IPSource PortDestination IPDestination Port
          114192.168.2.64983813.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-08 13:29:46 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net


          Session IDSource IPSource PortDestination IPDestination Port
          115192.168.2.64983713.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-08 13:29:46 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net


          Session IDSource IPSource PortDestination IPDestination Port
          116192.168.2.64983613.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-08 13:29:46 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net


          Click to jump to process

          Click to jump to process

          Click to jump to process

          Target ID:0
          Start time:09:29:16
          Start date:08/10/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Imagebase:0x7ff684c40000
          File size:3'242'272 bytes
          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:2
          Start time:09:29:19
          Start date:08/10/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2296 --field-trial-handle=2220,i,9477185366736424734,229049664533601880,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Imagebase:0x7ff684c40000
          File size:3'242'272 bytes
          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:3
          Start time:09:29:22
          Start date:08/10/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://supremogw1.nanosystems.itgatewaylist.php"
          Imagebase:0x7ff684c40000
          File size:3'242'272 bytes
          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true

          No disassembly