Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://securebanklogin.com

Overview

General Information

Sample URL:http://securebanklogin.com
Analysis ID:1529374
Infos:
Errors
  • URL not reachable

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Detected non-DNS traffic on DNS port

Classification

  • System is w10x64
  • chrome.exe (PID: 4132 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 5036 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2452 --field-trial-handle=2384,i,7063426760834535100,2492836953656050539,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 1132 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://securebanklogin.com" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.6:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49748 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.6:49710 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficDNS traffic detected: DNS query: securebanklogin.com
Source: global trafficDNS traffic detected: DNS query: google.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.6:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49748 version: TLS 1.2
Source: classification engineClassification label: unknown0.win@19/0@14/3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2452 --field-trial-handle=2384,i,7063426760834535100,2492836953656050539,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://securebanklogin.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2452 --field-trial-handle=2384,i,7063426760834535100,2492836953656050539,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
google.com
142.250.185.142
truefalse
    unknown
    www.google.com
    142.250.186.132
    truefalse
      unknown
      s-part-0032.t-0009.t-msedge.net
      13.107.246.60
      truefalse
        unknown
        fp2e7a.wpc.phicdn.net
        192.229.221.95
        truefalse
          unknown
          securebanklogin.com
          unknown
          unknownfalse
            unknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            239.255.255.250
            unknownReserved
            unknownunknownfalse
            142.250.186.132
            www.google.comUnited States
            15169GOOGLEUSfalse
            IP
            192.168.2.6
            Joe Sandbox version:41.0.0 Charoite
            Analysis ID:1529374
            Start date and time:2024-10-08 22:46:27 +02:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:0h 1m 58s
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:browseurl.jbs
            Sample URL:http://securebanklogin.com
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:5
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • EGA enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Detection:UNKNOWN
            Classification:unknown0.win@19/0@14/3
            Cookbook Comments:
            • URL browsing timeout or error
            • URL not reachable
            • Exclude process from analysis (whitelisted): SIHClient.exe, svchost.exe
            • Excluded IPs from analysis (whitelisted): 142.250.186.131, 142.250.181.238, 108.177.15.84, 34.104.35.123, 184.28.90.27, 20.12.23.50, 192.229.221.95, 40.69.42.241, 93.184.221.240
            • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, otelrules.afd.azureedge.net, clientservices.googleapis.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, wu.azureedge.net, clients2.google.com, ocsp.digicert.com, e16604.g.akamaiedge.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, prod.fs.microsoft.com.akadns.net, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, client.wns.windows.com, fs.microsoft.com, accounts.google.com, otelrules.azureedge.net, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com
            • Not all processes where analyzed, report is missing behavior information
            • Report size getting too big, too many NtSetInformationFile calls found.
            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
            • VT rate limit hit for: http://securebanklogin.com
            No simulations
            No context
            No context
            No context
            No context
            No context
            No created / dropped files found
            No static file info
            TimestampSource PortDest PortSource IPDest IP
            Oct 8, 2024 22:47:13.199280977 CEST49673443192.168.2.6173.222.162.64
            Oct 8, 2024 22:47:13.199346066 CEST49674443192.168.2.6173.222.162.64
            Oct 8, 2024 22:47:13.527446032 CEST49672443192.168.2.6173.222.162.64
            Oct 8, 2024 22:47:20.805249929 CEST4971053192.168.2.61.1.1.1
            Oct 8, 2024 22:47:20.810219049 CEST53497101.1.1.1192.168.2.6
            Oct 8, 2024 22:47:20.810283899 CEST4971053192.168.2.61.1.1.1
            Oct 8, 2024 22:47:20.815913916 CEST4971053192.168.2.61.1.1.1
            Oct 8, 2024 22:47:20.815954924 CEST4971053192.168.2.61.1.1.1
            Oct 8, 2024 22:47:20.820837975 CEST53497101.1.1.1192.168.2.6
            Oct 8, 2024 22:47:20.820894003 CEST53497101.1.1.1192.168.2.6
            Oct 8, 2024 22:47:20.828738928 CEST4971053192.168.2.61.1.1.1
            Oct 8, 2024 22:47:20.875092983 CEST53497101.1.1.1192.168.2.6
            Oct 8, 2024 22:47:21.208173037 CEST53497101.1.1.1192.168.2.6
            Oct 8, 2024 22:47:21.208246946 CEST4971053192.168.2.61.1.1.1
            Oct 8, 2024 22:47:22.363675117 CEST49716443192.168.2.640.113.110.67
            Oct 8, 2024 22:47:22.363727093 CEST4434971640.113.110.67192.168.2.6
            Oct 8, 2024 22:47:22.363800049 CEST49716443192.168.2.640.113.110.67
            Oct 8, 2024 22:47:22.364383936 CEST49716443192.168.2.640.113.110.67
            Oct 8, 2024 22:47:22.364402056 CEST4434971640.113.110.67192.168.2.6
            Oct 8, 2024 22:47:22.807205915 CEST49673443192.168.2.6173.222.162.64
            Oct 8, 2024 22:47:22.885054111 CEST49674443192.168.2.6173.222.162.64
            Oct 8, 2024 22:47:23.181860924 CEST49672443192.168.2.6173.222.162.64
            Oct 8, 2024 22:47:23.182600021 CEST4434971640.113.110.67192.168.2.6
            Oct 8, 2024 22:47:23.182709932 CEST49716443192.168.2.640.113.110.67
            Oct 8, 2024 22:47:23.187252045 CEST49716443192.168.2.640.113.110.67
            Oct 8, 2024 22:47:23.187259912 CEST4434971640.113.110.67192.168.2.6
            Oct 8, 2024 22:47:23.187674046 CEST4434971640.113.110.67192.168.2.6
            Oct 8, 2024 22:47:23.189434052 CEST49716443192.168.2.640.113.110.67
            Oct 8, 2024 22:47:23.189492941 CEST49716443192.168.2.640.113.110.67
            Oct 8, 2024 22:47:23.189497948 CEST4434971640.113.110.67192.168.2.6
            Oct 8, 2024 22:47:23.189635038 CEST49716443192.168.2.640.113.110.67
            Oct 8, 2024 22:47:23.231416941 CEST4434971640.113.110.67192.168.2.6
            Oct 8, 2024 22:47:23.367635012 CEST4434971640.113.110.67192.168.2.6
            Oct 8, 2024 22:47:23.368463039 CEST49716443192.168.2.640.113.110.67
            Oct 8, 2024 22:47:23.368477106 CEST4434971640.113.110.67192.168.2.6
            Oct 8, 2024 22:47:23.368493080 CEST4434971640.113.110.67192.168.2.6
            Oct 8, 2024 22:47:23.368499041 CEST49716443192.168.2.640.113.110.67
            Oct 8, 2024 22:47:23.368513107 CEST4434971640.113.110.67192.168.2.6
            Oct 8, 2024 22:47:23.368535995 CEST49716443192.168.2.640.113.110.67
            Oct 8, 2024 22:47:25.615659952 CEST44349706173.222.162.64192.168.2.6
            Oct 8, 2024 22:47:25.615786076 CEST49706443192.168.2.6173.222.162.64
            Oct 8, 2024 22:47:25.616039991 CEST44349706173.222.162.64192.168.2.6
            Oct 8, 2024 22:47:25.616096973 CEST49706443192.168.2.6173.222.162.64
            Oct 8, 2024 22:47:25.616826057 CEST44349706173.222.162.64192.168.2.6
            Oct 8, 2024 22:47:25.616885900 CEST49706443192.168.2.6173.222.162.64
            Oct 8, 2024 22:47:25.626528025 CEST49719443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:25.626553059 CEST4434971913.107.246.60192.168.2.6
            Oct 8, 2024 22:47:25.626948118 CEST49719443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:25.628674984 CEST49719443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:25.628690958 CEST4434971913.107.246.60192.168.2.6
            Oct 8, 2024 22:47:25.631894112 CEST49720443192.168.2.6142.250.186.132
            Oct 8, 2024 22:47:25.631939888 CEST44349720142.250.186.132192.168.2.6
            Oct 8, 2024 22:47:25.632013083 CEST49720443192.168.2.6142.250.186.132
            Oct 8, 2024 22:47:25.633053064 CEST49720443192.168.2.6142.250.186.132
            Oct 8, 2024 22:47:25.633088112 CEST44349720142.250.186.132192.168.2.6
            Oct 8, 2024 22:47:26.294764996 CEST4434971913.107.246.60192.168.2.6
            Oct 8, 2024 22:47:26.294853926 CEST49719443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:26.297703028 CEST49719443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:26.297718048 CEST4434971913.107.246.60192.168.2.6
            Oct 8, 2024 22:47:26.298021078 CEST4434971913.107.246.60192.168.2.6
            Oct 8, 2024 22:47:26.309761047 CEST49719443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:26.312721968 CEST44349720142.250.186.132192.168.2.6
            Oct 8, 2024 22:47:26.313230038 CEST49720443192.168.2.6142.250.186.132
            Oct 8, 2024 22:47:26.313250065 CEST44349720142.250.186.132192.168.2.6
            Oct 8, 2024 22:47:26.314420938 CEST44349720142.250.186.132192.168.2.6
            Oct 8, 2024 22:47:26.314498901 CEST49720443192.168.2.6142.250.186.132
            Oct 8, 2024 22:47:26.351427078 CEST4434971913.107.246.60192.168.2.6
            Oct 8, 2024 22:47:26.433183908 CEST4434971913.107.246.60192.168.2.6
            Oct 8, 2024 22:47:26.433216095 CEST4434971913.107.246.60192.168.2.6
            Oct 8, 2024 22:47:26.433271885 CEST4434971913.107.246.60192.168.2.6
            Oct 8, 2024 22:47:26.433275938 CEST49719443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:26.433300972 CEST4434971913.107.246.60192.168.2.6
            Oct 8, 2024 22:47:26.433326960 CEST49719443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:26.433347940 CEST49719443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:26.552733898 CEST4434971913.107.246.60192.168.2.6
            Oct 8, 2024 22:47:26.552772999 CEST4434971913.107.246.60192.168.2.6
            Oct 8, 2024 22:47:26.552886963 CEST49719443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:26.552886963 CEST49719443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:26.552903891 CEST4434971913.107.246.60192.168.2.6
            Oct 8, 2024 22:47:26.553070068 CEST49719443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:26.558163881 CEST4434971913.107.246.60192.168.2.6
            Oct 8, 2024 22:47:26.558197021 CEST4434971913.107.246.60192.168.2.6
            Oct 8, 2024 22:47:26.558239937 CEST49719443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:26.558247089 CEST4434971913.107.246.60192.168.2.6
            Oct 8, 2024 22:47:26.558276892 CEST49719443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:26.558298111 CEST49719443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:26.674006939 CEST4434971913.107.246.60192.168.2.6
            Oct 8, 2024 22:47:26.674036026 CEST4434971913.107.246.60192.168.2.6
            Oct 8, 2024 22:47:26.674078941 CEST49719443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:26.674096107 CEST4434971913.107.246.60192.168.2.6
            Oct 8, 2024 22:47:26.674108982 CEST49719443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:26.674139977 CEST49719443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:26.675569057 CEST4434971913.107.246.60192.168.2.6
            Oct 8, 2024 22:47:26.675618887 CEST4434971913.107.246.60192.168.2.6
            Oct 8, 2024 22:47:26.675672054 CEST49719443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:26.675678968 CEST4434971913.107.246.60192.168.2.6
            Oct 8, 2024 22:47:26.675703049 CEST49719443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:26.675730944 CEST49719443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:26.677098989 CEST4434971913.107.246.60192.168.2.6
            Oct 8, 2024 22:47:26.677126884 CEST4434971913.107.246.60192.168.2.6
            Oct 8, 2024 22:47:26.677158117 CEST49719443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:26.677164078 CEST4434971913.107.246.60192.168.2.6
            Oct 8, 2024 22:47:26.677190065 CEST49719443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:26.677205086 CEST49719443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:26.678592920 CEST4434971913.107.246.60192.168.2.6
            Oct 8, 2024 22:47:26.678630114 CEST4434971913.107.246.60192.168.2.6
            Oct 8, 2024 22:47:26.678688049 CEST49719443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:26.678709030 CEST4434971913.107.246.60192.168.2.6
            Oct 8, 2024 22:47:26.678746939 CEST49719443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:26.678746939 CEST49719443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:26.716094017 CEST49720443192.168.2.6142.250.186.132
            Oct 8, 2024 22:47:26.716283083 CEST44349720142.250.186.132192.168.2.6
            Oct 8, 2024 22:47:26.761236906 CEST49720443192.168.2.6142.250.186.132
            Oct 8, 2024 22:47:26.761255026 CEST44349720142.250.186.132192.168.2.6
            Oct 8, 2024 22:47:26.763071060 CEST4434971913.107.246.60192.168.2.6
            Oct 8, 2024 22:47:26.763111115 CEST4434971913.107.246.60192.168.2.6
            Oct 8, 2024 22:47:26.763154984 CEST49719443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:26.763170958 CEST4434971913.107.246.60192.168.2.6
            Oct 8, 2024 22:47:26.763194084 CEST49719443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:26.763214111 CEST49719443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:26.763503075 CEST4434971913.107.246.60192.168.2.6
            Oct 8, 2024 22:47:26.763529062 CEST4434971913.107.246.60192.168.2.6
            Oct 8, 2024 22:47:26.763576031 CEST49719443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:26.763586044 CEST4434971913.107.246.60192.168.2.6
            Oct 8, 2024 22:47:26.763603926 CEST49719443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:26.763622999 CEST49719443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:26.764214039 CEST4434971913.107.246.60192.168.2.6
            Oct 8, 2024 22:47:26.764241934 CEST4434971913.107.246.60192.168.2.6
            Oct 8, 2024 22:47:26.764271021 CEST49719443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:26.764276981 CEST4434971913.107.246.60192.168.2.6
            Oct 8, 2024 22:47:26.764309883 CEST49719443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:26.764332056 CEST49719443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:26.764754057 CEST4434971913.107.246.60192.168.2.6
            Oct 8, 2024 22:47:26.764765024 CEST4434971913.107.246.60192.168.2.6
            Oct 8, 2024 22:47:26.764833927 CEST49719443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:26.764839888 CEST4434971913.107.246.60192.168.2.6
            Oct 8, 2024 22:47:26.765048981 CEST49719443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:26.765327930 CEST4434971913.107.246.60192.168.2.6
            Oct 8, 2024 22:47:26.765353918 CEST4434971913.107.246.60192.168.2.6
            Oct 8, 2024 22:47:26.765441895 CEST49719443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:26.765448093 CEST4434971913.107.246.60192.168.2.6
            Oct 8, 2024 22:47:26.765476942 CEST49719443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:26.765497923 CEST49719443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:26.766124964 CEST4434971913.107.246.60192.168.2.6
            Oct 8, 2024 22:47:26.766149044 CEST4434971913.107.246.60192.168.2.6
            Oct 8, 2024 22:47:26.766197920 CEST49719443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:26.766204119 CEST4434971913.107.246.60192.168.2.6
            Oct 8, 2024 22:47:26.766237974 CEST49719443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:26.766248941 CEST49719443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:26.767143965 CEST4434971913.107.246.60192.168.2.6
            Oct 8, 2024 22:47:26.767215014 CEST49719443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:26.767222881 CEST4434971913.107.246.60192.168.2.6
            Oct 8, 2024 22:47:26.767257929 CEST4434971913.107.246.60192.168.2.6
            Oct 8, 2024 22:47:26.767297983 CEST49719443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:26.788765907 CEST49719443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:26.789730072 CEST49719443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:26.789751053 CEST4434971913.107.246.60192.168.2.6
            Oct 8, 2024 22:47:26.789771080 CEST49719443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:26.789779902 CEST4434971913.107.246.60192.168.2.6
            Oct 8, 2024 22:47:26.808218002 CEST49720443192.168.2.6142.250.186.132
            Oct 8, 2024 22:47:26.927654028 CEST49722443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:26.927701950 CEST4434972213.107.246.60192.168.2.6
            Oct 8, 2024 22:47:26.927833080 CEST49722443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:26.929414988 CEST49723443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:26.929470062 CEST4434972313.107.246.60192.168.2.6
            Oct 8, 2024 22:47:26.929600000 CEST49723443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:26.931984901 CEST49724443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:26.932027102 CEST4434972413.107.246.60192.168.2.6
            Oct 8, 2024 22:47:26.932097912 CEST49724443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:26.933357000 CEST49722443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:26.933372974 CEST4434972213.107.246.60192.168.2.6
            Oct 8, 2024 22:47:26.933557987 CEST49723443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:26.933574915 CEST4434972313.107.246.60192.168.2.6
            Oct 8, 2024 22:47:26.933984041 CEST49724443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:26.934000969 CEST4434972413.107.246.60192.168.2.6
            Oct 8, 2024 22:47:26.937591076 CEST49725443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:26.937690020 CEST4434972513.107.246.60192.168.2.6
            Oct 8, 2024 22:47:26.937841892 CEST49725443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:26.938201904 CEST49725443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:26.938236952 CEST4434972513.107.246.60192.168.2.6
            Oct 8, 2024 22:47:26.939665079 CEST49726443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:26.939692020 CEST4434972613.107.246.60192.168.2.6
            Oct 8, 2024 22:47:26.939753056 CEST49726443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:26.940469027 CEST49726443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:26.940498114 CEST4434972613.107.246.60192.168.2.6
            Oct 8, 2024 22:47:27.786351919 CEST4434972313.107.246.60192.168.2.6
            Oct 8, 2024 22:47:27.797615051 CEST4434972513.107.246.60192.168.2.6
            Oct 8, 2024 22:47:27.804867029 CEST4434972413.107.246.60192.168.2.6
            Oct 8, 2024 22:47:27.806070089 CEST49723443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:27.806086063 CEST4434972313.107.246.60192.168.2.6
            Oct 8, 2024 22:47:27.807019949 CEST49723443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:27.807027102 CEST4434972313.107.246.60192.168.2.6
            Oct 8, 2024 22:47:27.809540033 CEST49725443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:27.809571028 CEST4434972513.107.246.60192.168.2.6
            Oct 8, 2024 22:47:27.810970068 CEST49725443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:27.810976982 CEST4434972513.107.246.60192.168.2.6
            Oct 8, 2024 22:47:27.811340094 CEST4434972213.107.246.60192.168.2.6
            Oct 8, 2024 22:47:27.812041998 CEST49724443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:27.812058926 CEST4434972413.107.246.60192.168.2.6
            Oct 8, 2024 22:47:27.812763929 CEST49724443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:27.812772036 CEST4434972413.107.246.60192.168.2.6
            Oct 8, 2024 22:47:27.812798977 CEST49722443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:27.812830925 CEST4434972213.107.246.60192.168.2.6
            Oct 8, 2024 22:47:27.813313961 CEST49722443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:27.813319921 CEST4434972213.107.246.60192.168.2.6
            Oct 8, 2024 22:47:27.830473900 CEST4434972613.107.246.60192.168.2.6
            Oct 8, 2024 22:47:27.832019091 CEST49726443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:27.832036018 CEST4434972613.107.246.60192.168.2.6
            Oct 8, 2024 22:47:27.832659006 CEST49726443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:27.832664013 CEST4434972613.107.246.60192.168.2.6
            Oct 8, 2024 22:47:27.906421900 CEST4434972513.107.246.60192.168.2.6
            Oct 8, 2024 22:47:27.906445980 CEST4434972513.107.246.60192.168.2.6
            Oct 8, 2024 22:47:27.906616926 CEST49725443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:27.906683922 CEST4434972513.107.246.60192.168.2.6
            Oct 8, 2024 22:47:27.906780958 CEST4434972513.107.246.60192.168.2.6
            Oct 8, 2024 22:47:27.906843901 CEST49725443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:27.906899929 CEST4434972513.107.246.60192.168.2.6
            Oct 8, 2024 22:47:27.906932116 CEST49725443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:27.906933069 CEST49725443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:27.906950951 CEST4434972513.107.246.60192.168.2.6
            Oct 8, 2024 22:47:27.906960011 CEST4434972513.107.246.60192.168.2.6
            Oct 8, 2024 22:47:27.909786940 CEST49728443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:27.909832954 CEST4434972813.107.246.60192.168.2.6
            Oct 8, 2024 22:47:27.909907103 CEST49728443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:27.910026073 CEST49728443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:27.910032988 CEST4434972813.107.246.60192.168.2.6
            Oct 8, 2024 22:47:27.910248041 CEST4434972413.107.246.60192.168.2.6
            Oct 8, 2024 22:47:27.910317898 CEST4434972413.107.246.60192.168.2.6
            Oct 8, 2024 22:47:27.910418034 CEST49724443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:27.910434008 CEST4434972413.107.246.60192.168.2.6
            Oct 8, 2024 22:47:27.910507917 CEST49724443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:27.910542965 CEST49724443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:27.910547972 CEST4434972413.107.246.60192.168.2.6
            Oct 8, 2024 22:47:27.910571098 CEST49724443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:27.910876989 CEST4434972413.107.246.60192.168.2.6
            Oct 8, 2024 22:47:27.910955906 CEST4434972413.107.246.60192.168.2.6
            Oct 8, 2024 22:47:27.911087036 CEST49724443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:27.912599087 CEST49729443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:27.912679911 CEST4434972913.107.246.60192.168.2.6
            Oct 8, 2024 22:47:27.912751913 CEST49729443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:27.912851095 CEST49729443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:27.912873030 CEST4434972913.107.246.60192.168.2.6
            Oct 8, 2024 22:47:27.915819883 CEST4434972213.107.246.60192.168.2.6
            Oct 8, 2024 22:47:27.915919065 CEST4434972213.107.246.60192.168.2.6
            Oct 8, 2024 22:47:27.915985107 CEST49722443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:27.916004896 CEST4434972213.107.246.60192.168.2.6
            Oct 8, 2024 22:47:27.916075945 CEST49722443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:27.916126966 CEST49722443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:27.916126966 CEST49722443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:27.916142941 CEST4434972213.107.246.60192.168.2.6
            Oct 8, 2024 22:47:27.916241884 CEST4434972213.107.246.60192.168.2.6
            Oct 8, 2024 22:47:27.916347027 CEST4434972213.107.246.60192.168.2.6
            Oct 8, 2024 22:47:27.918664932 CEST49730443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:27.918695927 CEST4434973013.107.246.60192.168.2.6
            Oct 8, 2024 22:47:27.918760061 CEST49730443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:27.918911934 CEST49730443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:27.918937922 CEST4434973013.107.246.60192.168.2.6
            Oct 8, 2024 22:47:27.923870087 CEST4434972313.107.246.60192.168.2.6
            Oct 8, 2024 22:47:27.923996925 CEST4434972313.107.246.60192.168.2.6
            Oct 8, 2024 22:47:27.924052000 CEST49723443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:27.924174070 CEST49723443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:27.924185991 CEST4434972313.107.246.60192.168.2.6
            Oct 8, 2024 22:47:27.924220085 CEST49723443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:27.924226046 CEST4434972313.107.246.60192.168.2.6
            Oct 8, 2024 22:47:27.926769972 CEST49731443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:27.926789999 CEST4434973113.107.246.60192.168.2.6
            Oct 8, 2024 22:47:27.926887989 CEST49731443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:27.927087069 CEST49731443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:27.927100897 CEST4434973113.107.246.60192.168.2.6
            Oct 8, 2024 22:47:27.934236050 CEST4434972613.107.246.60192.168.2.6
            Oct 8, 2024 22:47:27.934377909 CEST4434972613.107.246.60192.168.2.6
            Oct 8, 2024 22:47:27.934443951 CEST49726443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:27.934525013 CEST49726443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:27.934525967 CEST49726443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:27.934567928 CEST4434972613.107.246.60192.168.2.6
            Oct 8, 2024 22:47:27.934597969 CEST4434972613.107.246.60192.168.2.6
            Oct 8, 2024 22:47:27.936966896 CEST49732443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:27.937002897 CEST4434973213.107.246.60192.168.2.6
            Oct 8, 2024 22:47:27.937124968 CEST49732443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:27.937264919 CEST49732443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:27.937280893 CEST4434973213.107.246.60192.168.2.6
            Oct 8, 2024 22:47:28.555298090 CEST4434972913.107.246.60192.168.2.6
            Oct 8, 2024 22:47:28.555754900 CEST49729443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:28.555798054 CEST4434972913.107.246.60192.168.2.6
            Oct 8, 2024 22:47:28.556107998 CEST49729443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:28.556130886 CEST4434972913.107.246.60192.168.2.6
            Oct 8, 2024 22:47:28.559729099 CEST4434973013.107.246.60192.168.2.6
            Oct 8, 2024 22:47:28.560089111 CEST49730443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:28.560105085 CEST4434973013.107.246.60192.168.2.6
            Oct 8, 2024 22:47:28.560452938 CEST49730443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:28.560456991 CEST4434973013.107.246.60192.168.2.6
            Oct 8, 2024 22:47:28.575150967 CEST4434972813.107.246.60192.168.2.6
            Oct 8, 2024 22:47:28.575503111 CEST49728443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:28.575520039 CEST4434972813.107.246.60192.168.2.6
            Oct 8, 2024 22:47:28.576155901 CEST49728443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:28.576163054 CEST4434972813.107.246.60192.168.2.6
            Oct 8, 2024 22:47:28.598309040 CEST4434973213.107.246.60192.168.2.6
            Oct 8, 2024 22:47:28.599028111 CEST49732443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:28.599056959 CEST4434973213.107.246.60192.168.2.6
            Oct 8, 2024 22:47:28.599404097 CEST49732443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:28.599410057 CEST4434973213.107.246.60192.168.2.6
            Oct 8, 2024 22:47:28.617338896 CEST4434973113.107.246.60192.168.2.6
            Oct 8, 2024 22:47:28.617938995 CEST49731443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:28.617949009 CEST4434973113.107.246.60192.168.2.6
            Oct 8, 2024 22:47:28.618721962 CEST49731443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:28.618729115 CEST4434973113.107.246.60192.168.2.6
            Oct 8, 2024 22:47:28.657012939 CEST4434972913.107.246.60192.168.2.6
            Oct 8, 2024 22:47:28.657165051 CEST4434972913.107.246.60192.168.2.6
            Oct 8, 2024 22:47:28.657325029 CEST49729443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:28.657510996 CEST49729443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:28.657540083 CEST4434972913.107.246.60192.168.2.6
            Oct 8, 2024 22:47:28.657557011 CEST49729443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:28.657566071 CEST4434972913.107.246.60192.168.2.6
            Oct 8, 2024 22:47:28.661942005 CEST49733443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:28.662043095 CEST4434973313.107.246.60192.168.2.6
            Oct 8, 2024 22:47:28.662113905 CEST49733443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:28.662512064 CEST4434973013.107.246.60192.168.2.6
            Oct 8, 2024 22:47:28.662549973 CEST49733443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:28.662565947 CEST4434973313.107.246.60192.168.2.6
            Oct 8, 2024 22:47:28.662578106 CEST4434973013.107.246.60192.168.2.6
            Oct 8, 2024 22:47:28.662640095 CEST49730443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:28.662796021 CEST49730443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:28.662803888 CEST4434973013.107.246.60192.168.2.6
            Oct 8, 2024 22:47:28.668762922 CEST49734443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:28.668772936 CEST4434973413.107.246.60192.168.2.6
            Oct 8, 2024 22:47:28.668847084 CEST49734443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:28.669100046 CEST49734443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:28.669111013 CEST4434973413.107.246.60192.168.2.6
            Oct 8, 2024 22:47:28.679066896 CEST4434972813.107.246.60192.168.2.6
            Oct 8, 2024 22:47:28.679131031 CEST4434972813.107.246.60192.168.2.6
            Oct 8, 2024 22:47:28.679184914 CEST49728443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:28.679316998 CEST49728443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:28.679336071 CEST4434972813.107.246.60192.168.2.6
            Oct 8, 2024 22:47:28.679348946 CEST49728443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:28.679354906 CEST4434972813.107.246.60192.168.2.6
            Oct 8, 2024 22:47:28.681607962 CEST49735443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:28.681648016 CEST4434973513.107.246.60192.168.2.6
            Oct 8, 2024 22:47:28.681705952 CEST49735443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:28.681811094 CEST49735443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:28.681821108 CEST4434973513.107.246.60192.168.2.6
            Oct 8, 2024 22:47:28.698653936 CEST4434973213.107.246.60192.168.2.6
            Oct 8, 2024 22:47:28.698786974 CEST4434973213.107.246.60192.168.2.6
            Oct 8, 2024 22:47:28.698870897 CEST49732443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:28.722402096 CEST4434973113.107.246.60192.168.2.6
            Oct 8, 2024 22:47:28.722467899 CEST4434973113.107.246.60192.168.2.6
            Oct 8, 2024 22:47:28.722522020 CEST49731443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:28.784751892 CEST49732443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:28.784751892 CEST49732443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:28.784787893 CEST4434973213.107.246.60192.168.2.6
            Oct 8, 2024 22:47:28.784806013 CEST4434973213.107.246.60192.168.2.6
            Oct 8, 2024 22:47:28.786614895 CEST49731443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:28.786633015 CEST4434973113.107.246.60192.168.2.6
            Oct 8, 2024 22:47:28.786654949 CEST49731443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:28.786669016 CEST4434973113.107.246.60192.168.2.6
            Oct 8, 2024 22:47:28.790118933 CEST49736443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:28.790163040 CEST4434973613.107.246.60192.168.2.6
            Oct 8, 2024 22:47:28.790221930 CEST49736443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:28.790486097 CEST49737443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:28.790564060 CEST4434973713.107.246.60192.168.2.6
            Oct 8, 2024 22:47:28.790577888 CEST49736443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:28.790596008 CEST4434973613.107.246.60192.168.2.6
            Oct 8, 2024 22:47:28.790638924 CEST49737443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:28.790713072 CEST49737443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:28.790730953 CEST4434973713.107.246.60192.168.2.6
            Oct 8, 2024 22:47:29.317840099 CEST4434973413.107.246.60192.168.2.6
            Oct 8, 2024 22:47:29.318373919 CEST49734443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:29.318403006 CEST4434973413.107.246.60192.168.2.6
            Oct 8, 2024 22:47:29.318830967 CEST49734443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:29.318839073 CEST4434973413.107.246.60192.168.2.6
            Oct 8, 2024 22:47:29.320523024 CEST4434973313.107.246.60192.168.2.6
            Oct 8, 2024 22:47:29.320847034 CEST49733443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:29.320863962 CEST4434973313.107.246.60192.168.2.6
            Oct 8, 2024 22:47:29.321326971 CEST49733443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:29.321335077 CEST4434973313.107.246.60192.168.2.6
            Oct 8, 2024 22:47:29.353760958 CEST4434973513.107.246.60192.168.2.6
            Oct 8, 2024 22:47:29.354137897 CEST49735443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:29.354161024 CEST4434973513.107.246.60192.168.2.6
            Oct 8, 2024 22:47:29.354531050 CEST49735443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:29.354551077 CEST4434973513.107.246.60192.168.2.6
            Oct 8, 2024 22:47:29.418694973 CEST4434973413.107.246.60192.168.2.6
            Oct 8, 2024 22:47:29.418783903 CEST4434973413.107.246.60192.168.2.6
            Oct 8, 2024 22:47:29.418855906 CEST49734443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:29.419015884 CEST49734443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:29.419035912 CEST4434973413.107.246.60192.168.2.6
            Oct 8, 2024 22:47:29.419050932 CEST49734443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:29.419056892 CEST4434973413.107.246.60192.168.2.6
            Oct 8, 2024 22:47:29.420159101 CEST4434973313.107.246.60192.168.2.6
            Oct 8, 2024 22:47:29.420305014 CEST4434973313.107.246.60192.168.2.6
            Oct 8, 2024 22:47:29.420367002 CEST49733443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:29.420475006 CEST49733443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:29.420480967 CEST4434973313.107.246.60192.168.2.6
            Oct 8, 2024 22:47:29.420492887 CEST49733443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:29.420499086 CEST4434973313.107.246.60192.168.2.6
            Oct 8, 2024 22:47:29.422303915 CEST49738443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:29.422369003 CEST4434973813.107.246.60192.168.2.6
            Oct 8, 2024 22:47:29.422440052 CEST49738443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:29.422622919 CEST49738443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:29.422658920 CEST4434973813.107.246.60192.168.2.6
            Oct 8, 2024 22:47:29.423363924 CEST49739443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:29.423399925 CEST4434973913.107.246.60192.168.2.6
            Oct 8, 2024 22:47:29.423463106 CEST49739443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:29.423588991 CEST49739443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:29.423600912 CEST4434973913.107.246.60192.168.2.6
            Oct 8, 2024 22:47:29.460274935 CEST4434973713.107.246.60192.168.2.6
            Oct 8, 2024 22:47:29.460635900 CEST49737443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:29.460669041 CEST4434973713.107.246.60192.168.2.6
            Oct 8, 2024 22:47:29.461174011 CEST49737443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:29.461184978 CEST4434973713.107.246.60192.168.2.6
            Oct 8, 2024 22:47:29.462574959 CEST4434973513.107.246.60192.168.2.6
            Oct 8, 2024 22:47:29.462683916 CEST4434973513.107.246.60192.168.2.6
            Oct 8, 2024 22:47:29.462757111 CEST49735443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:29.463018894 CEST49735443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:29.463032007 CEST4434973513.107.246.60192.168.2.6
            Oct 8, 2024 22:47:29.463149071 CEST49735443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:29.463155031 CEST4434973513.107.246.60192.168.2.6
            Oct 8, 2024 22:47:29.466042042 CEST49740443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:29.466077089 CEST4434974013.107.246.60192.168.2.6
            Oct 8, 2024 22:47:29.466161013 CEST49740443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:29.466510057 CEST49740443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:29.466522932 CEST4434974013.107.246.60192.168.2.6
            Oct 8, 2024 22:47:29.476735115 CEST4434973613.107.246.60192.168.2.6
            Oct 8, 2024 22:47:29.477143049 CEST49736443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:29.477170944 CEST4434973613.107.246.60192.168.2.6
            Oct 8, 2024 22:47:29.477586985 CEST49736443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:29.477593899 CEST4434973613.107.246.60192.168.2.6
            Oct 8, 2024 22:47:29.560571909 CEST4434973713.107.246.60192.168.2.6
            Oct 8, 2024 22:47:29.560638905 CEST4434973713.107.246.60192.168.2.6
            Oct 8, 2024 22:47:29.560767889 CEST49737443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:29.561002016 CEST49737443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:29.561002016 CEST49737443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:29.561039925 CEST4434973713.107.246.60192.168.2.6
            Oct 8, 2024 22:47:29.561064005 CEST4434973713.107.246.60192.168.2.6
            Oct 8, 2024 22:47:29.564341068 CEST49741443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:29.564373016 CEST4434974113.107.246.60192.168.2.6
            Oct 8, 2024 22:47:29.564450026 CEST49741443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:29.564620018 CEST49741443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:29.564625025 CEST4434974113.107.246.60192.168.2.6
            Oct 8, 2024 22:47:29.578129053 CEST4434973613.107.246.60192.168.2.6
            Oct 8, 2024 22:47:29.578273058 CEST4434973613.107.246.60192.168.2.6
            Oct 8, 2024 22:47:29.578448057 CEST49736443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:29.578583002 CEST49736443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:29.578598976 CEST4434973613.107.246.60192.168.2.6
            Oct 8, 2024 22:47:29.578612089 CEST49736443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:29.578619003 CEST4434973613.107.246.60192.168.2.6
            Oct 8, 2024 22:47:29.582340002 CEST49742443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:29.582346916 CEST4434974213.107.246.60192.168.2.6
            Oct 8, 2024 22:47:29.582420111 CEST49742443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:29.582591057 CEST49742443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:29.582602024 CEST4434974213.107.246.60192.168.2.6
            Oct 8, 2024 22:47:30.070580959 CEST4434973913.107.246.60192.168.2.6
            Oct 8, 2024 22:47:30.071409941 CEST49739443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:30.071444035 CEST4434973913.107.246.60192.168.2.6
            Oct 8, 2024 22:47:30.071857929 CEST49739443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:30.071863890 CEST4434973913.107.246.60192.168.2.6
            Oct 8, 2024 22:47:30.152599096 CEST4434973813.107.246.60192.168.2.6
            Oct 8, 2024 22:47:30.153191090 CEST49738443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:30.153265953 CEST4434973813.107.246.60192.168.2.6
            Oct 8, 2024 22:47:30.153707027 CEST49738443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:30.153721094 CEST4434973813.107.246.60192.168.2.6
            Oct 8, 2024 22:47:30.217111111 CEST4434974013.107.246.60192.168.2.6
            Oct 8, 2024 22:47:30.217633963 CEST49740443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:30.217668056 CEST4434974013.107.246.60192.168.2.6
            Oct 8, 2024 22:47:30.218096972 CEST49740443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:30.218101978 CEST4434974013.107.246.60192.168.2.6
            Oct 8, 2024 22:47:30.235518932 CEST4434973913.107.246.60192.168.2.6
            Oct 8, 2024 22:47:30.235595942 CEST4434973913.107.246.60192.168.2.6
            Oct 8, 2024 22:47:30.235730886 CEST49739443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:30.235872984 CEST49739443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:30.235889912 CEST4434973913.107.246.60192.168.2.6
            Oct 8, 2024 22:47:30.235909939 CEST49739443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:30.235917091 CEST4434973913.107.246.60192.168.2.6
            Oct 8, 2024 22:47:30.238431931 CEST49743443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:30.238452911 CEST4434974313.107.246.60192.168.2.6
            Oct 8, 2024 22:47:30.238571882 CEST49743443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:30.238715887 CEST49743443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:30.238729000 CEST4434974313.107.246.60192.168.2.6
            Oct 8, 2024 22:47:30.270962000 CEST4434974113.107.246.60192.168.2.6
            Oct 8, 2024 22:47:30.271328926 CEST49741443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:30.271342993 CEST4434974113.107.246.60192.168.2.6
            Oct 8, 2024 22:47:30.271770954 CEST49741443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:30.271776915 CEST4434974113.107.246.60192.168.2.6
            Oct 8, 2024 22:47:30.276433945 CEST4434974213.107.246.60192.168.2.6
            Oct 8, 2024 22:47:30.276802063 CEST49742443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:30.276818037 CEST4434974213.107.246.60192.168.2.6
            Oct 8, 2024 22:47:30.277271032 CEST49742443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:30.277276993 CEST4434974213.107.246.60192.168.2.6
            Oct 8, 2024 22:47:30.278729916 CEST4434973813.107.246.60192.168.2.6
            Oct 8, 2024 22:47:30.278788090 CEST4434973813.107.246.60192.168.2.6
            Oct 8, 2024 22:47:30.278867006 CEST49738443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:30.279037952 CEST49738443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:30.279052973 CEST4434973813.107.246.60192.168.2.6
            Oct 8, 2024 22:47:30.279062033 CEST49738443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:30.279067039 CEST4434973813.107.246.60192.168.2.6
            Oct 8, 2024 22:47:30.281408072 CEST49744443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:30.281452894 CEST4434974413.107.246.60192.168.2.6
            Oct 8, 2024 22:47:30.281538963 CEST49744443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:30.281687021 CEST49744443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:30.281704903 CEST4434974413.107.246.60192.168.2.6
            Oct 8, 2024 22:47:30.344229937 CEST4434974013.107.246.60192.168.2.6
            Oct 8, 2024 22:47:30.344304085 CEST4434974013.107.246.60192.168.2.6
            Oct 8, 2024 22:47:30.344427109 CEST49740443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:30.344455004 CEST49740443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:30.344470024 CEST4434974013.107.246.60192.168.2.6
            Oct 8, 2024 22:47:30.344480038 CEST49740443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:30.344485044 CEST4434974013.107.246.60192.168.2.6
            Oct 8, 2024 22:47:30.347414017 CEST49745443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:30.347457886 CEST4434974513.107.246.60192.168.2.6
            Oct 8, 2024 22:47:30.347637892 CEST49745443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:30.347757101 CEST49745443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:30.347775936 CEST4434974513.107.246.60192.168.2.6
            Oct 8, 2024 22:47:30.371478081 CEST4434974113.107.246.60192.168.2.6
            Oct 8, 2024 22:47:30.371555090 CEST4434974113.107.246.60192.168.2.6
            Oct 8, 2024 22:47:30.371678114 CEST49741443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:30.371716976 CEST49741443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:30.371737957 CEST4434974113.107.246.60192.168.2.6
            Oct 8, 2024 22:47:30.371754885 CEST49741443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:30.371762037 CEST4434974113.107.246.60192.168.2.6
            Oct 8, 2024 22:47:30.374077082 CEST49746443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:30.374102116 CEST4434974613.107.246.60192.168.2.6
            Oct 8, 2024 22:47:30.374192953 CEST49746443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:30.374340057 CEST49746443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:30.374355078 CEST4434974613.107.246.60192.168.2.6
            Oct 8, 2024 22:47:30.377309084 CEST4434974213.107.246.60192.168.2.6
            Oct 8, 2024 22:47:30.377523899 CEST4434974213.107.246.60192.168.2.6
            Oct 8, 2024 22:47:30.377585888 CEST49742443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:30.377619982 CEST49742443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:30.377625942 CEST4434974213.107.246.60192.168.2.6
            Oct 8, 2024 22:47:30.377654076 CEST49742443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:30.377659082 CEST4434974213.107.246.60192.168.2.6
            Oct 8, 2024 22:47:30.379587889 CEST49747443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:30.379636049 CEST4434974713.107.246.60192.168.2.6
            Oct 8, 2024 22:47:30.379846096 CEST49747443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:30.379846096 CEST49747443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:30.379894972 CEST4434974713.107.246.60192.168.2.6
            Oct 8, 2024 22:47:30.676155090 CEST49748443192.168.2.640.113.110.67
            Oct 8, 2024 22:47:30.676192045 CEST4434974840.113.110.67192.168.2.6
            Oct 8, 2024 22:47:30.676532030 CEST49748443192.168.2.640.113.110.67
            Oct 8, 2024 22:47:30.677194118 CEST49748443192.168.2.640.113.110.67
            Oct 8, 2024 22:47:30.677207947 CEST4434974840.113.110.67192.168.2.6
            Oct 8, 2024 22:47:30.882389069 CEST4434974313.107.246.60192.168.2.6
            Oct 8, 2024 22:47:30.883168936 CEST49743443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:30.883234978 CEST4434974313.107.246.60192.168.2.6
            Oct 8, 2024 22:47:30.883685112 CEST49743443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:30.883706093 CEST4434974313.107.246.60192.168.2.6
            Oct 8, 2024 22:47:30.933590889 CEST4434974413.107.246.60192.168.2.6
            Oct 8, 2024 22:47:30.934446096 CEST49744443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:30.934446096 CEST49744443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:30.934463978 CEST4434974413.107.246.60192.168.2.6
            Oct 8, 2024 22:47:30.934479952 CEST4434974413.107.246.60192.168.2.6
            Oct 8, 2024 22:47:30.983006954 CEST4434974313.107.246.60192.168.2.6
            Oct 8, 2024 22:47:30.983196020 CEST4434974313.107.246.60192.168.2.6
            Oct 8, 2024 22:47:30.983342886 CEST49743443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:30.983342886 CEST49743443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:30.983381033 CEST49743443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:30.983405113 CEST4434974313.107.246.60192.168.2.6
            Oct 8, 2024 22:47:30.986063004 CEST49749443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:30.986103058 CEST4434974913.107.246.60192.168.2.6
            Oct 8, 2024 22:47:30.986289978 CEST49749443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:30.986454010 CEST49749443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:30.986478090 CEST4434974913.107.246.60192.168.2.6
            Oct 8, 2024 22:47:31.017333031 CEST4434974613.107.246.60192.168.2.6
            Oct 8, 2024 22:47:31.017815113 CEST49746443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:31.017831087 CEST4434974613.107.246.60192.168.2.6
            Oct 8, 2024 22:47:31.018209934 CEST49746443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:31.018213987 CEST4434974613.107.246.60192.168.2.6
            Oct 8, 2024 22:47:31.032843113 CEST4434974513.107.246.60192.168.2.6
            Oct 8, 2024 22:47:31.033212900 CEST49745443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:31.033219099 CEST4434974513.107.246.60192.168.2.6
            Oct 8, 2024 22:47:31.033580065 CEST4434974413.107.246.60192.168.2.6
            Oct 8, 2024 22:47:31.033667088 CEST4434974413.107.246.60192.168.2.6
            Oct 8, 2024 22:47:31.033675909 CEST49745443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:31.033679962 CEST4434974513.107.246.60192.168.2.6
            Oct 8, 2024 22:47:31.033873081 CEST49744443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:31.033873081 CEST49744443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:31.033935070 CEST49744443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:31.033950090 CEST4434974413.107.246.60192.168.2.6
            Oct 8, 2024 22:47:31.036353111 CEST49750443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:31.036365032 CEST4434975013.107.246.60192.168.2.6
            Oct 8, 2024 22:47:31.036567926 CEST49750443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:31.036567926 CEST49750443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:31.036587954 CEST4434975013.107.246.60192.168.2.6
            Oct 8, 2024 22:47:31.039151907 CEST4434974713.107.246.60192.168.2.6
            Oct 8, 2024 22:47:31.039880991 CEST49747443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:31.039880991 CEST49747443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:31.039894104 CEST4434974713.107.246.60192.168.2.6
            Oct 8, 2024 22:47:31.039911032 CEST4434974713.107.246.60192.168.2.6
            Oct 8, 2024 22:47:31.117379904 CEST4434974613.107.246.60192.168.2.6
            Oct 8, 2024 22:47:31.117521048 CEST4434974613.107.246.60192.168.2.6
            Oct 8, 2024 22:47:31.117697954 CEST49746443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:31.117697954 CEST49746443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:31.117991924 CEST49746443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:31.118004084 CEST4434974613.107.246.60192.168.2.6
            Oct 8, 2024 22:47:31.120347977 CEST49751443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:31.120403051 CEST4434975113.107.246.60192.168.2.6
            Oct 8, 2024 22:47:31.120678902 CEST49751443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:31.120678902 CEST49751443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:31.120721102 CEST4434975113.107.246.60192.168.2.6
            Oct 8, 2024 22:47:31.137073040 CEST4434974513.107.246.60192.168.2.6
            Oct 8, 2024 22:47:31.137218952 CEST4434974513.107.246.60192.168.2.6
            Oct 8, 2024 22:47:31.137370110 CEST49745443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:31.137370110 CEST49745443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:31.137370110 CEST49745443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:31.139489889 CEST49752443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:31.139518976 CEST4434975213.107.246.60192.168.2.6
            Oct 8, 2024 22:47:31.139756918 CEST49752443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:31.139756918 CEST49752443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:31.139784098 CEST4434975213.107.246.60192.168.2.6
            Oct 8, 2024 22:47:31.175427914 CEST4434974713.107.246.60192.168.2.6
            Oct 8, 2024 22:47:31.176084042 CEST4434974713.107.246.60192.168.2.6
            Oct 8, 2024 22:47:31.176693916 CEST49747443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:31.176753044 CEST49747443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:31.176753044 CEST49747443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:31.176784992 CEST4434974713.107.246.60192.168.2.6
            Oct 8, 2024 22:47:31.176795959 CEST4434974713.107.246.60192.168.2.6
            Oct 8, 2024 22:47:31.179016113 CEST49753443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:31.179044962 CEST4434975313.107.246.60192.168.2.6
            Oct 8, 2024 22:47:31.182956934 CEST49753443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:31.182956934 CEST49753443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:31.182985067 CEST4434975313.107.246.60192.168.2.6
            Oct 8, 2024 22:47:31.449062109 CEST49745443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:31.449074030 CEST4434974513.107.246.60192.168.2.6
            Oct 8, 2024 22:47:31.493870974 CEST4434974840.113.110.67192.168.2.6
            Oct 8, 2024 22:47:31.494086981 CEST49748443192.168.2.640.113.110.67
            Oct 8, 2024 22:47:31.495580912 CEST49748443192.168.2.640.113.110.67
            Oct 8, 2024 22:47:31.495600939 CEST4434974840.113.110.67192.168.2.6
            Oct 8, 2024 22:47:31.496511936 CEST4434974840.113.110.67192.168.2.6
            Oct 8, 2024 22:47:31.498349905 CEST49748443192.168.2.640.113.110.67
            Oct 8, 2024 22:47:31.498349905 CEST49748443192.168.2.640.113.110.67
            Oct 8, 2024 22:47:31.498394012 CEST4434974840.113.110.67192.168.2.6
            Oct 8, 2024 22:47:31.498552084 CEST49748443192.168.2.640.113.110.67
            Oct 8, 2024 22:47:31.539417982 CEST4434974840.113.110.67192.168.2.6
            Oct 8, 2024 22:47:31.657648087 CEST4434974913.107.246.60192.168.2.6
            Oct 8, 2024 22:47:31.658555031 CEST49749443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:31.658555031 CEST49749443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:31.658565998 CEST4434974913.107.246.60192.168.2.6
            Oct 8, 2024 22:47:31.658582926 CEST4434974913.107.246.60192.168.2.6
            Oct 8, 2024 22:47:31.675018072 CEST4434974840.113.110.67192.168.2.6
            Oct 8, 2024 22:47:31.675519943 CEST49748443192.168.2.640.113.110.67
            Oct 8, 2024 22:47:31.675519943 CEST49748443192.168.2.640.113.110.67
            Oct 8, 2024 22:47:31.675568104 CEST4434974840.113.110.67192.168.2.6
            Oct 8, 2024 22:47:31.675831079 CEST4434974840.113.110.67192.168.2.6
            Oct 8, 2024 22:47:31.675946951 CEST49748443192.168.2.640.113.110.67
            Oct 8, 2024 22:47:31.710516930 CEST4434975013.107.246.60192.168.2.6
            Oct 8, 2024 22:47:31.711273909 CEST49750443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:31.711273909 CEST49750443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:31.711282969 CEST4434975013.107.246.60192.168.2.6
            Oct 8, 2024 22:47:31.711297989 CEST4434975013.107.246.60192.168.2.6
            Oct 8, 2024 22:47:31.758017063 CEST4434974913.107.246.60192.168.2.6
            Oct 8, 2024 22:47:31.758158922 CEST4434974913.107.246.60192.168.2.6
            Oct 8, 2024 22:47:31.758245945 CEST49749443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:31.758326054 CEST49749443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:31.758326054 CEST49749443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:31.758341074 CEST4434974913.107.246.60192.168.2.6
            Oct 8, 2024 22:47:31.758351088 CEST4434974913.107.246.60192.168.2.6
            Oct 8, 2024 22:47:31.760768890 CEST49754443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:31.760807991 CEST4434975413.107.246.60192.168.2.6
            Oct 8, 2024 22:47:31.761106968 CEST49754443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:31.761106968 CEST49754443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:31.761147022 CEST4434975413.107.246.60192.168.2.6
            Oct 8, 2024 22:47:31.773195982 CEST4434975113.107.246.60192.168.2.6
            Oct 8, 2024 22:47:31.773507118 CEST49751443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:31.773534060 CEST4434975113.107.246.60192.168.2.6
            Oct 8, 2024 22:47:31.773916006 CEST49751443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:31.773926973 CEST4434975113.107.246.60192.168.2.6
            Oct 8, 2024 22:47:31.815673113 CEST4434975213.107.246.60192.168.2.6
            Oct 8, 2024 22:47:31.816210032 CEST49752443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:31.816221952 CEST4434975213.107.246.60192.168.2.6
            Oct 8, 2024 22:47:31.816730022 CEST49752443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:31.816734076 CEST4434975213.107.246.60192.168.2.6
            Oct 8, 2024 22:47:31.817040920 CEST4434975013.107.246.60192.168.2.6
            Oct 8, 2024 22:47:31.817162037 CEST4434975013.107.246.60192.168.2.6
            Oct 8, 2024 22:47:31.817212105 CEST49750443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:31.817298889 CEST49750443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:31.817306995 CEST4434975013.107.246.60192.168.2.6
            Oct 8, 2024 22:47:31.817322016 CEST49750443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:31.817327976 CEST4434975013.107.246.60192.168.2.6
            Oct 8, 2024 22:47:31.820204973 CEST49755443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:31.820225000 CEST4434975513.107.246.60192.168.2.6
            Oct 8, 2024 22:47:31.820506096 CEST49755443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:31.820648909 CEST49755443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:31.820663929 CEST4434975513.107.246.60192.168.2.6
            Oct 8, 2024 22:47:31.843756914 CEST4434975313.107.246.60192.168.2.6
            Oct 8, 2024 22:47:31.844094992 CEST49753443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:31.844120026 CEST4434975313.107.246.60192.168.2.6
            Oct 8, 2024 22:47:31.844670057 CEST49753443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:31.844686031 CEST4434975313.107.246.60192.168.2.6
            Oct 8, 2024 22:47:31.882106066 CEST4434975113.107.246.60192.168.2.6
            Oct 8, 2024 22:47:31.882174015 CEST4434975113.107.246.60192.168.2.6
            Oct 8, 2024 22:47:31.882229090 CEST49751443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:31.882410049 CEST49751443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:31.882410049 CEST49751443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:31.882433891 CEST4434975113.107.246.60192.168.2.6
            Oct 8, 2024 22:47:31.882443905 CEST4434975113.107.246.60192.168.2.6
            Oct 8, 2024 22:47:31.885109901 CEST49756443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:31.885179043 CEST4434975613.107.246.60192.168.2.6
            Oct 8, 2024 22:47:31.885272026 CEST49756443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:31.885413885 CEST49756443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:31.885446072 CEST4434975613.107.246.60192.168.2.6
            Oct 8, 2024 22:47:31.927941084 CEST4434975213.107.246.60192.168.2.6
            Oct 8, 2024 22:47:31.928081036 CEST4434975213.107.246.60192.168.2.6
            Oct 8, 2024 22:47:31.928133965 CEST49752443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:31.928255081 CEST49752443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:31.928261042 CEST4434975213.107.246.60192.168.2.6
            Oct 8, 2024 22:47:31.928270102 CEST49752443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:31.928273916 CEST4434975213.107.246.60192.168.2.6
            Oct 8, 2024 22:47:31.931044102 CEST49757443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:31.931102991 CEST4434975713.107.246.60192.168.2.6
            Oct 8, 2024 22:47:31.931360006 CEST49757443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:31.931360960 CEST49757443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:31.931406975 CEST4434975713.107.246.60192.168.2.6
            Oct 8, 2024 22:47:31.946957111 CEST4434975313.107.246.60192.168.2.6
            Oct 8, 2024 22:47:31.947139025 CEST4434975313.107.246.60192.168.2.6
            Oct 8, 2024 22:47:31.947208881 CEST49753443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:31.947252035 CEST49753443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:31.947252035 CEST49753443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:31.947277069 CEST4434975313.107.246.60192.168.2.6
            Oct 8, 2024 22:47:31.947290897 CEST4434975313.107.246.60192.168.2.6
            Oct 8, 2024 22:47:31.949785948 CEST49758443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:31.949809074 CEST4434975813.107.246.60192.168.2.6
            Oct 8, 2024 22:47:31.949920893 CEST49758443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:31.950046062 CEST49758443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:31.950059891 CEST4434975813.107.246.60192.168.2.6
            Oct 8, 2024 22:47:32.630184889 CEST4434975513.107.246.60192.168.2.6
            Oct 8, 2024 22:47:32.630338907 CEST4434975613.107.246.60192.168.2.6
            Oct 8, 2024 22:47:32.630793095 CEST49755443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:32.630810976 CEST4434975513.107.246.60192.168.2.6
            Oct 8, 2024 22:47:32.630893946 CEST49756443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:32.630942106 CEST4434975613.107.246.60192.168.2.6
            Oct 8, 2024 22:47:32.631323099 CEST49755443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:32.631330967 CEST4434975513.107.246.60192.168.2.6
            Oct 8, 2024 22:47:32.631477118 CEST49756443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:32.631489992 CEST4434975613.107.246.60192.168.2.6
            Oct 8, 2024 22:47:32.632780075 CEST4434975413.107.246.60192.168.2.6
            Oct 8, 2024 22:47:32.633101940 CEST49754443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:32.633112907 CEST4434975413.107.246.60192.168.2.6
            Oct 8, 2024 22:47:32.633573055 CEST49754443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:32.633578062 CEST4434975413.107.246.60192.168.2.6
            Oct 8, 2024 22:47:32.736660957 CEST4434975613.107.246.60192.168.2.6
            Oct 8, 2024 22:47:32.736705065 CEST4434975513.107.246.60192.168.2.6
            Oct 8, 2024 22:47:32.736732006 CEST4434975613.107.246.60192.168.2.6
            Oct 8, 2024 22:47:32.736788988 CEST49756443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:32.736855030 CEST4434975513.107.246.60192.168.2.6
            Oct 8, 2024 22:47:32.736906052 CEST49755443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:32.736939907 CEST49756443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:32.736984968 CEST4434975613.107.246.60192.168.2.6
            Oct 8, 2024 22:47:32.737025023 CEST49756443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:32.737040997 CEST4434975613.107.246.60192.168.2.6
            Oct 8, 2024 22:47:32.737041950 CEST49755443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:32.737054110 CEST4434975513.107.246.60192.168.2.6
            Oct 8, 2024 22:47:32.737065077 CEST49755443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:32.737070084 CEST4434975513.107.246.60192.168.2.6
            Oct 8, 2024 22:47:32.739797115 CEST49759443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:32.739842892 CEST4434975913.107.246.60192.168.2.6
            Oct 8, 2024 22:47:32.739891052 CEST49760443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:32.739913940 CEST4434976013.107.246.60192.168.2.6
            Oct 8, 2024 22:47:32.739938021 CEST49759443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:32.739989996 CEST49760443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:32.740134001 CEST49760443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:32.740134001 CEST49759443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:32.740168095 CEST4434976013.107.246.60192.168.2.6
            Oct 8, 2024 22:47:32.740210056 CEST4434975913.107.246.60192.168.2.6
            Oct 8, 2024 22:47:32.741295099 CEST4434975413.107.246.60192.168.2.6
            Oct 8, 2024 22:47:32.741456032 CEST4434975413.107.246.60192.168.2.6
            Oct 8, 2024 22:47:32.741542101 CEST49754443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:32.741542101 CEST49754443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:32.741569996 CEST49754443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:32.741585016 CEST4434975413.107.246.60192.168.2.6
            Oct 8, 2024 22:47:32.743402958 CEST49761443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:32.743433952 CEST4434976113.107.246.60192.168.2.6
            Oct 8, 2024 22:47:32.743561983 CEST49761443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:32.743695974 CEST49761443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:32.743710041 CEST4434976113.107.246.60192.168.2.6
            Oct 8, 2024 22:47:32.823519945 CEST4434975713.107.246.60192.168.2.6
            Oct 8, 2024 22:47:32.824831009 CEST49757443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:32.824831009 CEST49757443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:32.824856997 CEST4434975713.107.246.60192.168.2.6
            Oct 8, 2024 22:47:32.824868917 CEST4434975713.107.246.60192.168.2.6
            Oct 8, 2024 22:47:32.825016975 CEST4434975813.107.246.60192.168.2.6
            Oct 8, 2024 22:47:32.825709105 CEST49758443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:32.825709105 CEST49758443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:32.825726032 CEST4434975813.107.246.60192.168.2.6
            Oct 8, 2024 22:47:32.825730085 CEST4434975813.107.246.60192.168.2.6
            Oct 8, 2024 22:47:33.068429947 CEST4434975713.107.246.60192.168.2.6
            Oct 8, 2024 22:47:33.068502903 CEST4434975713.107.246.60192.168.2.6
            Oct 8, 2024 22:47:33.068624020 CEST49757443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:33.068711042 CEST4434975813.107.246.60192.168.2.6
            Oct 8, 2024 22:47:33.068861961 CEST4434975813.107.246.60192.168.2.6
            Oct 8, 2024 22:47:33.069051981 CEST49757443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:33.069051981 CEST49757443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:33.069078922 CEST4434975713.107.246.60192.168.2.6
            Oct 8, 2024 22:47:33.069084883 CEST4434975713.107.246.60192.168.2.6
            Oct 8, 2024 22:47:33.069135904 CEST49758443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:33.070627928 CEST49758443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:33.070627928 CEST49758443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:33.070645094 CEST4434975813.107.246.60192.168.2.6
            Oct 8, 2024 22:47:33.070653915 CEST4434975813.107.246.60192.168.2.6
            Oct 8, 2024 22:47:33.075295925 CEST49762443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:33.075335979 CEST4434976213.107.246.60192.168.2.6
            Oct 8, 2024 22:47:33.076137066 CEST49762443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:33.076708078 CEST49762443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:33.076724052 CEST49763443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:33.076731920 CEST4434976213.107.246.60192.168.2.6
            Oct 8, 2024 22:47:33.076801062 CEST4434976313.107.246.60192.168.2.6
            Oct 8, 2024 22:47:33.077099085 CEST49763443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:33.077527046 CEST49763443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:33.077553988 CEST4434976313.107.246.60192.168.2.6
            Oct 8, 2024 22:47:34.436067104 CEST4434975913.107.246.60192.168.2.6
            Oct 8, 2024 22:47:34.437167883 CEST49759443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:34.437226057 CEST4434975913.107.246.60192.168.2.6
            Oct 8, 2024 22:47:34.438235998 CEST49759443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:34.438251019 CEST4434975913.107.246.60192.168.2.6
            Oct 8, 2024 22:47:34.444030046 CEST4434976113.107.246.60192.168.2.6
            Oct 8, 2024 22:47:34.444818020 CEST49761443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:34.444840908 CEST4434976113.107.246.60192.168.2.6
            Oct 8, 2024 22:47:34.445740938 CEST49761443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:34.445746899 CEST4434976113.107.246.60192.168.2.6
            Oct 8, 2024 22:47:34.448033094 CEST4434976313.107.246.60192.168.2.6
            Oct 8, 2024 22:47:34.448668003 CEST49763443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:34.448702097 CEST4434976313.107.246.60192.168.2.6
            Oct 8, 2024 22:47:34.449088097 CEST49763443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:34.449100018 CEST4434976313.107.246.60192.168.2.6
            Oct 8, 2024 22:47:34.537385941 CEST4434975913.107.246.60192.168.2.6
            Oct 8, 2024 22:47:34.537545919 CEST4434975913.107.246.60192.168.2.6
            Oct 8, 2024 22:47:34.537612915 CEST49759443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:34.538017988 CEST49759443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:34.538058043 CEST4434975913.107.246.60192.168.2.6
            Oct 8, 2024 22:47:34.538088083 CEST49759443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:34.538104057 CEST4434975913.107.246.60192.168.2.6
            Oct 8, 2024 22:47:34.544120073 CEST49766443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:34.544164896 CEST4434976613.107.246.60192.168.2.6
            Oct 8, 2024 22:47:34.544306040 CEST49766443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:34.544631004 CEST49766443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:34.544645071 CEST4434976613.107.246.60192.168.2.6
            Oct 8, 2024 22:47:34.546818972 CEST4434976313.107.246.60192.168.2.6
            Oct 8, 2024 22:47:34.546961069 CEST4434976313.107.246.60192.168.2.6
            Oct 8, 2024 22:47:34.547020912 CEST49763443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:34.547303915 CEST49763443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:34.547322989 CEST4434976313.107.246.60192.168.2.6
            Oct 8, 2024 22:47:34.547346115 CEST49763443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:34.547355890 CEST4434976313.107.246.60192.168.2.6
            Oct 8, 2024 22:47:34.551868916 CEST49767443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:34.551907063 CEST4434976713.107.246.60192.168.2.6
            Oct 8, 2024 22:47:34.551979065 CEST49767443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:34.552243948 CEST49767443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:34.552258968 CEST4434976713.107.246.60192.168.2.6
            Oct 8, 2024 22:47:34.585081100 CEST4434976113.107.246.60192.168.2.6
            Oct 8, 2024 22:47:34.585247040 CEST4434976113.107.246.60192.168.2.6
            Oct 8, 2024 22:47:34.585302114 CEST49761443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:34.585474014 CEST49761443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:34.585488081 CEST4434976113.107.246.60192.168.2.6
            Oct 8, 2024 22:47:34.590404987 CEST49768443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:34.590496063 CEST4434976813.107.246.60192.168.2.6
            Oct 8, 2024 22:47:34.590569019 CEST49768443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:34.590888023 CEST49768443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:34.590923071 CEST4434976813.107.246.60192.168.2.6
            Oct 8, 2024 22:47:34.872986078 CEST4434976013.107.246.60192.168.2.6
            Oct 8, 2024 22:47:34.916243076 CEST49760443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:34.923026085 CEST49760443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:34.923037052 CEST4434976013.107.246.60192.168.2.6
            Oct 8, 2024 22:47:34.923932076 CEST49760443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:34.923938036 CEST4434976013.107.246.60192.168.2.6
            Oct 8, 2024 22:47:35.019635916 CEST4434976013.107.246.60192.168.2.6
            Oct 8, 2024 22:47:35.019711018 CEST4434976013.107.246.60192.168.2.6
            Oct 8, 2024 22:47:35.019774914 CEST49760443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:35.035444975 CEST49760443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:35.035492897 CEST4434976013.107.246.60192.168.2.6
            Oct 8, 2024 22:47:35.035516977 CEST49760443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:35.035528898 CEST4434976013.107.246.60192.168.2.6
            Oct 8, 2024 22:47:35.141119957 CEST49769443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:35.141161919 CEST4434976913.107.246.60192.168.2.6
            Oct 8, 2024 22:47:35.141300917 CEST49769443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:35.146851063 CEST49769443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:35.146862030 CEST4434976913.107.246.60192.168.2.6
            Oct 8, 2024 22:47:35.432852983 CEST4434976813.107.246.60192.168.2.6
            Oct 8, 2024 22:47:35.432966948 CEST4434976613.107.246.60192.168.2.6
            Oct 8, 2024 22:47:35.433994055 CEST49766443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:35.434007883 CEST4434976613.107.246.60192.168.2.6
            Oct 8, 2024 22:47:35.434160948 CEST49768443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:35.434209108 CEST4434976813.107.246.60192.168.2.6
            Oct 8, 2024 22:47:35.434726000 CEST49766443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:35.434732914 CEST4434976613.107.246.60192.168.2.6
            Oct 8, 2024 22:47:35.434792995 CEST49768443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:35.434808969 CEST4434976813.107.246.60192.168.2.6
            Oct 8, 2024 22:47:35.437978029 CEST4434976713.107.246.60192.168.2.6
            Oct 8, 2024 22:47:35.438395977 CEST49767443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:35.438421965 CEST4434976713.107.246.60192.168.2.6
            Oct 8, 2024 22:47:35.438936949 CEST49767443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:35.438946962 CEST4434976713.107.246.60192.168.2.6
            Oct 8, 2024 22:47:35.532037973 CEST4434976813.107.246.60192.168.2.6
            Oct 8, 2024 22:47:35.532119036 CEST4434976813.107.246.60192.168.2.6
            Oct 8, 2024 22:47:35.532221079 CEST49768443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:35.532546043 CEST49768443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:35.532593966 CEST4434976813.107.246.60192.168.2.6
            Oct 8, 2024 22:47:35.532625914 CEST49768443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:35.532641888 CEST4434976813.107.246.60192.168.2.6
            Oct 8, 2024 22:47:35.533524036 CEST4434976613.107.246.60192.168.2.6
            Oct 8, 2024 22:47:35.533705950 CEST4434976613.107.246.60192.168.2.6
            Oct 8, 2024 22:47:35.533766031 CEST49766443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:35.533983946 CEST49766443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:35.533983946 CEST49766443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:35.534003973 CEST4434976613.107.246.60192.168.2.6
            Oct 8, 2024 22:47:35.534015894 CEST4434976613.107.246.60192.168.2.6
            Oct 8, 2024 22:47:35.536499977 CEST49771443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:35.536546946 CEST4434977113.107.246.60192.168.2.6
            Oct 8, 2024 22:47:35.536688089 CEST49772443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:35.536727905 CEST4434977213.107.246.60192.168.2.6
            Oct 8, 2024 22:47:35.536755085 CEST49771443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:35.536782980 CEST49772443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:35.536848068 CEST4434976713.107.246.60192.168.2.6
            Oct 8, 2024 22:47:35.536943913 CEST49771443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:35.536973953 CEST4434977113.107.246.60192.168.2.6
            Oct 8, 2024 22:47:35.537018061 CEST4434976713.107.246.60192.168.2.6
            Oct 8, 2024 22:47:35.537062883 CEST49772443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:35.537077904 CEST4434977213.107.246.60192.168.2.6
            Oct 8, 2024 22:47:35.537086964 CEST49767443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:35.537250996 CEST49767443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:35.537272930 CEST4434976713.107.246.60192.168.2.6
            Oct 8, 2024 22:47:35.537329912 CEST49767443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:35.537338972 CEST4434976713.107.246.60192.168.2.6
            Oct 8, 2024 22:47:35.539844990 CEST49773443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:35.539882898 CEST4434977313.107.246.60192.168.2.6
            Oct 8, 2024 22:47:35.540018082 CEST49773443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:35.540388107 CEST49773443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:35.540402889 CEST4434977313.107.246.60192.168.2.6
            Oct 8, 2024 22:47:36.022070885 CEST4434976913.107.246.60192.168.2.6
            Oct 8, 2024 22:47:36.039940119 CEST49769443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:36.039959908 CEST4434976913.107.246.60192.168.2.6
            Oct 8, 2024 22:47:36.042510033 CEST49769443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:36.042526007 CEST4434976913.107.246.60192.168.2.6
            Oct 8, 2024 22:47:36.143780947 CEST4434976913.107.246.60192.168.2.6
            Oct 8, 2024 22:47:36.143848896 CEST4434976913.107.246.60192.168.2.6
            Oct 8, 2024 22:47:36.143965960 CEST49769443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:36.193662882 CEST4434977313.107.246.60192.168.2.6
            Oct 8, 2024 22:47:36.195368052 CEST4434977113.107.246.60192.168.2.6
            Oct 8, 2024 22:47:36.195808887 CEST44349720142.250.186.132192.168.2.6
            Oct 8, 2024 22:47:36.195884943 CEST44349720142.250.186.132192.168.2.6
            Oct 8, 2024 22:47:36.195998907 CEST49720443192.168.2.6142.250.186.132
            Oct 8, 2024 22:47:36.213668108 CEST4434977213.107.246.60192.168.2.6
            Oct 8, 2024 22:47:36.244393110 CEST49771443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:36.245704889 CEST49773443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:36.261209011 CEST49772443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:36.330735922 CEST49769443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:36.330735922 CEST49769443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:36.330765963 CEST4434976913.107.246.60192.168.2.6
            Oct 8, 2024 22:47:36.330780029 CEST4434976913.107.246.60192.168.2.6
            Oct 8, 2024 22:47:36.401040077 CEST49773443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:36.401067019 CEST4434977313.107.246.60192.168.2.6
            Oct 8, 2024 22:47:36.403417110 CEST49773443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:36.403429985 CEST4434977313.107.246.60192.168.2.6
            Oct 8, 2024 22:47:36.403832912 CEST49771443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:36.403867960 CEST4434977113.107.246.60192.168.2.6
            Oct 8, 2024 22:47:36.404735088 CEST49771443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:36.404742956 CEST4434977113.107.246.60192.168.2.6
            Oct 8, 2024 22:47:36.405692101 CEST49772443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:36.405710936 CEST4434977213.107.246.60192.168.2.6
            Oct 8, 2024 22:47:36.407094002 CEST49772443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:36.407103062 CEST4434977213.107.246.60192.168.2.6
            Oct 8, 2024 22:47:36.457633018 CEST49774443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:36.457699060 CEST4434977413.107.246.60192.168.2.6
            Oct 8, 2024 22:47:36.457850933 CEST49774443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:36.458184958 CEST49774443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:36.458200932 CEST4434977413.107.246.60192.168.2.6
            Oct 8, 2024 22:47:36.500994921 CEST4434977313.107.246.60192.168.2.6
            Oct 8, 2024 22:47:36.501089096 CEST4434977313.107.246.60192.168.2.6
            Oct 8, 2024 22:47:36.501219034 CEST49773443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:36.503092051 CEST4434977113.107.246.60192.168.2.6
            Oct 8, 2024 22:47:36.503160954 CEST4434977113.107.246.60192.168.2.6
            Oct 8, 2024 22:47:36.503415108 CEST49773443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:36.503415108 CEST49773443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:36.503454924 CEST4434977313.107.246.60192.168.2.6
            Oct 8, 2024 22:47:36.503467083 CEST4434977313.107.246.60192.168.2.6
            Oct 8, 2024 22:47:36.503500938 CEST49771443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:36.505239964 CEST49771443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:36.505259991 CEST4434977113.107.246.60192.168.2.6
            Oct 8, 2024 22:47:36.505270958 CEST49771443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:36.505278111 CEST4434977113.107.246.60192.168.2.6
            Oct 8, 2024 22:47:36.511852026 CEST49775443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:36.511893034 CEST4434977513.107.246.60192.168.2.6
            Oct 8, 2024 22:47:36.511961937 CEST49775443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:36.513629913 CEST49776443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:36.513664007 CEST4434977613.107.246.60192.168.2.6
            Oct 8, 2024 22:47:36.514523983 CEST49775443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:36.514533043 CEST4434977513.107.246.60192.168.2.6
            Oct 8, 2024 22:47:36.515428066 CEST49776443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:36.515428066 CEST49776443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:36.515461922 CEST4434977613.107.246.60192.168.2.6
            Oct 8, 2024 22:47:36.541574955 CEST4434977213.107.246.60192.168.2.6
            Oct 8, 2024 22:47:36.542077065 CEST4434977213.107.246.60192.168.2.6
            Oct 8, 2024 22:47:36.542169094 CEST49772443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:36.543155909 CEST49772443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:36.543164015 CEST4434977213.107.246.60192.168.2.6
            Oct 8, 2024 22:47:36.543175936 CEST49772443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:36.543179989 CEST4434977213.107.246.60192.168.2.6
            Oct 8, 2024 22:47:36.584542036 CEST49777443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:36.584594011 CEST4434977713.107.246.60192.168.2.6
            Oct 8, 2024 22:47:36.584779024 CEST49777443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:36.587557077 CEST49777443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:36.587574005 CEST4434977713.107.246.60192.168.2.6
            Oct 8, 2024 22:47:37.143585920 CEST4434977413.107.246.60192.168.2.6
            Oct 8, 2024 22:47:37.151014090 CEST49774443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:37.151036978 CEST4434977413.107.246.60192.168.2.6
            Oct 8, 2024 22:47:37.151772022 CEST49774443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:37.151781082 CEST4434977413.107.246.60192.168.2.6
            Oct 8, 2024 22:47:37.214867115 CEST4434977513.107.246.60192.168.2.6
            Oct 8, 2024 22:47:37.215578079 CEST49775443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:37.215607882 CEST4434977513.107.246.60192.168.2.6
            Oct 8, 2024 22:47:37.216214895 CEST49775443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:37.216222048 CEST4434977513.107.246.60192.168.2.6
            Oct 8, 2024 22:47:37.233802080 CEST4434977613.107.246.60192.168.2.6
            Oct 8, 2024 22:47:37.234498978 CEST49776443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:37.234525919 CEST4434977613.107.246.60192.168.2.6
            Oct 8, 2024 22:47:37.235220909 CEST49776443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:37.235233068 CEST4434977613.107.246.60192.168.2.6
            Oct 8, 2024 22:47:37.280719042 CEST4434977413.107.246.60192.168.2.6
            Oct 8, 2024 22:47:37.280811071 CEST4434977413.107.246.60192.168.2.6
            Oct 8, 2024 22:47:37.280899048 CEST49774443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:37.281168938 CEST49774443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:37.281168938 CEST49774443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:37.281193972 CEST4434977413.107.246.60192.168.2.6
            Oct 8, 2024 22:47:37.281208038 CEST4434977413.107.246.60192.168.2.6
            Oct 8, 2024 22:47:37.281471014 CEST4434977713.107.246.60192.168.2.6
            Oct 8, 2024 22:47:37.282824039 CEST49777443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:37.282846928 CEST4434977713.107.246.60192.168.2.6
            Oct 8, 2024 22:47:37.283452034 CEST49777443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:37.283457994 CEST4434977713.107.246.60192.168.2.6
            Oct 8, 2024 22:47:37.287440062 CEST49779443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:37.287481070 CEST4434977913.107.246.60192.168.2.6
            Oct 8, 2024 22:47:37.287565947 CEST49779443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:37.287908077 CEST49779443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:37.287925005 CEST4434977913.107.246.60192.168.2.6
            Oct 8, 2024 22:47:37.316153049 CEST4434977513.107.246.60192.168.2.6
            Oct 8, 2024 22:47:37.316227913 CEST4434977513.107.246.60192.168.2.6
            Oct 8, 2024 22:47:37.316512108 CEST49775443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:37.317296028 CEST49775443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:37.317327976 CEST4434977513.107.246.60192.168.2.6
            Oct 8, 2024 22:47:37.317344904 CEST49775443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:37.317351103 CEST4434977513.107.246.60192.168.2.6
            Oct 8, 2024 22:47:37.321144104 CEST49780443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:37.321177959 CEST4434978013.107.246.60192.168.2.6
            Oct 8, 2024 22:47:37.321528912 CEST49780443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:37.321877956 CEST49780443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:37.321891069 CEST4434978013.107.246.60192.168.2.6
            Oct 8, 2024 22:47:37.581499100 CEST49720443192.168.2.6142.250.186.132
            Oct 8, 2024 22:47:37.581537008 CEST44349720142.250.186.132192.168.2.6
            Oct 8, 2024 22:47:37.677742004 CEST4434977613.107.246.60192.168.2.6
            Oct 8, 2024 22:47:37.677742004 CEST4434977713.107.246.60192.168.2.6
            Oct 8, 2024 22:47:37.677838087 CEST4434977613.107.246.60192.168.2.6
            Oct 8, 2024 22:47:37.677841902 CEST4434977713.107.246.60192.168.2.6
            Oct 8, 2024 22:47:37.677902937 CEST49776443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:37.677912951 CEST49777443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:37.678491116 CEST49777443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:37.678508043 CEST4434977713.107.246.60192.168.2.6
            Oct 8, 2024 22:47:37.678565979 CEST49777443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:37.678571939 CEST4434977713.107.246.60192.168.2.6
            Oct 8, 2024 22:47:37.681972980 CEST49776443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:37.681998014 CEST4434977613.107.246.60192.168.2.6
            Oct 8, 2024 22:47:37.686943054 CEST4434976213.107.246.60192.168.2.6
            Oct 8, 2024 22:47:37.689930916 CEST49762443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:37.689940929 CEST4434976213.107.246.60192.168.2.6
            Oct 8, 2024 22:47:37.692476988 CEST49762443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:37.692483902 CEST4434976213.107.246.60192.168.2.6
            Oct 8, 2024 22:47:37.696185112 CEST49781443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:37.696228981 CEST4434978113.107.246.60192.168.2.6
            Oct 8, 2024 22:47:37.696389914 CEST49781443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:37.696835041 CEST49781443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:37.696851969 CEST4434978113.107.246.60192.168.2.6
            Oct 8, 2024 22:47:37.702539921 CEST49782443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:37.702572107 CEST4434978213.107.246.60192.168.2.6
            Oct 8, 2024 22:47:37.702759981 CEST49782443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:37.704085112 CEST49782443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:37.704113960 CEST4434978213.107.246.60192.168.2.6
            Oct 8, 2024 22:47:37.797185898 CEST4434976213.107.246.60192.168.2.6
            Oct 8, 2024 22:47:37.797271967 CEST4434976213.107.246.60192.168.2.6
            Oct 8, 2024 22:47:37.797409058 CEST49762443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:37.840255022 CEST49762443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:37.840255022 CEST49762443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:37.840286016 CEST4434976213.107.246.60192.168.2.6
            Oct 8, 2024 22:47:37.840296984 CEST4434976213.107.246.60192.168.2.6
            Oct 8, 2024 22:47:37.845560074 CEST49783443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:37.845616102 CEST4434978313.107.246.60192.168.2.6
            Oct 8, 2024 22:47:37.845804930 CEST49783443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:37.849843979 CEST49783443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:37.849863052 CEST4434978313.107.246.60192.168.2.6
            Oct 8, 2024 22:47:37.926461935 CEST4434977913.107.246.60192.168.2.6
            Oct 8, 2024 22:47:37.933675051 CEST49779443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:37.933701038 CEST4434977913.107.246.60192.168.2.6
            Oct 8, 2024 22:47:37.938273907 CEST49779443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:37.938290119 CEST4434977913.107.246.60192.168.2.6
            Oct 8, 2024 22:47:37.993216038 CEST4434978013.107.246.60192.168.2.6
            Oct 8, 2024 22:47:38.017285109 CEST49780443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:38.017294884 CEST4434978013.107.246.60192.168.2.6
            Oct 8, 2024 22:47:38.018379927 CEST49780443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:38.018384933 CEST4434978013.107.246.60192.168.2.6
            Oct 8, 2024 22:47:38.034172058 CEST4434977913.107.246.60192.168.2.6
            Oct 8, 2024 22:47:38.034248114 CEST4434977913.107.246.60192.168.2.6
            Oct 8, 2024 22:47:38.034363031 CEST49779443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:38.034852028 CEST49779443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:38.034852028 CEST49779443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:38.034873962 CEST4434977913.107.246.60192.168.2.6
            Oct 8, 2024 22:47:38.034878016 CEST4434977913.107.246.60192.168.2.6
            Oct 8, 2024 22:47:38.042273045 CEST49784443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:38.042309999 CEST4434978413.107.246.60192.168.2.6
            Oct 8, 2024 22:47:38.042455912 CEST49784443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:38.042756081 CEST49784443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:38.042773962 CEST4434978413.107.246.60192.168.2.6
            Oct 8, 2024 22:47:38.119312048 CEST4434978013.107.246.60192.168.2.6
            Oct 8, 2024 22:47:38.119405985 CEST4434978013.107.246.60192.168.2.6
            Oct 8, 2024 22:47:38.119496107 CEST49780443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:38.153716087 CEST49780443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:38.153743982 CEST4434978013.107.246.60192.168.2.6
            Oct 8, 2024 22:47:38.153919935 CEST49780443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:38.153927088 CEST4434978013.107.246.60192.168.2.6
            Oct 8, 2024 22:47:38.160948992 CEST49785443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:38.160988092 CEST4434978513.107.246.60192.168.2.6
            Oct 8, 2024 22:47:38.161084890 CEST49785443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:38.161556005 CEST49785443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:38.161566019 CEST4434978513.107.246.60192.168.2.6
            Oct 8, 2024 22:47:38.333221912 CEST4434978113.107.246.60192.168.2.6
            Oct 8, 2024 22:47:38.334316969 CEST49781443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:38.334343910 CEST4434978113.107.246.60192.168.2.6
            Oct 8, 2024 22:47:38.339791059 CEST49781443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:38.339797974 CEST4434978113.107.246.60192.168.2.6
            Oct 8, 2024 22:47:38.346535921 CEST4434978213.107.246.60192.168.2.6
            Oct 8, 2024 22:47:38.347218037 CEST49782443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:38.347225904 CEST4434978213.107.246.60192.168.2.6
            Oct 8, 2024 22:47:38.348290920 CEST49782443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:38.348297119 CEST4434978213.107.246.60192.168.2.6
            Oct 8, 2024 22:47:38.435240984 CEST4434978113.107.246.60192.168.2.6
            Oct 8, 2024 22:47:38.435305119 CEST4434978113.107.246.60192.168.2.6
            Oct 8, 2024 22:47:38.435419083 CEST49781443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:38.445781946 CEST4434978213.107.246.60192.168.2.6
            Oct 8, 2024 22:47:38.445872068 CEST4434978213.107.246.60192.168.2.6
            Oct 8, 2024 22:47:38.445931911 CEST49782443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:38.494898081 CEST49781443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:38.494965076 CEST4434978113.107.246.60192.168.2.6
            Oct 8, 2024 22:47:38.495001078 CEST49781443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:38.495021105 CEST4434978113.107.246.60192.168.2.6
            Oct 8, 2024 22:47:38.496860027 CEST49782443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:38.496877909 CEST4434978213.107.246.60192.168.2.6
            Oct 8, 2024 22:47:38.496890068 CEST49782443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:38.496900082 CEST4434978213.107.246.60192.168.2.6
            Oct 8, 2024 22:47:38.501055002 CEST49786443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:38.501080036 CEST49787443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:38.501102924 CEST4434978613.107.246.60192.168.2.6
            Oct 8, 2024 22:47:38.501115084 CEST4434978713.107.246.60192.168.2.6
            Oct 8, 2024 22:47:38.501179934 CEST49786443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:38.501338959 CEST49787443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:38.501355886 CEST49786443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:38.501367092 CEST4434978613.107.246.60192.168.2.6
            Oct 8, 2024 22:47:38.501676083 CEST49787443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:38.501688957 CEST4434978713.107.246.60192.168.2.6
            Oct 8, 2024 22:47:38.524444103 CEST4434978313.107.246.60192.168.2.6
            Oct 8, 2024 22:47:38.525558949 CEST49783443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:38.525572062 CEST4434978313.107.246.60192.168.2.6
            Oct 8, 2024 22:47:38.573453903 CEST49783443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:38.573462963 CEST4434978313.107.246.60192.168.2.6
            Oct 8, 2024 22:47:38.674932003 CEST4434978313.107.246.60192.168.2.6
            Oct 8, 2024 22:47:38.675012112 CEST4434978313.107.246.60192.168.2.6
            Oct 8, 2024 22:47:38.675066948 CEST49783443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:38.675580025 CEST49783443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:38.675596952 CEST4434978313.107.246.60192.168.2.6
            Oct 8, 2024 22:47:38.675616980 CEST49783443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:38.675622940 CEST4434978313.107.246.60192.168.2.6
            Oct 8, 2024 22:47:38.681134939 CEST49788443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:38.681181908 CEST4434978813.107.246.60192.168.2.6
            Oct 8, 2024 22:47:38.681309938 CEST49788443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:38.681577921 CEST49788443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:38.681593895 CEST4434978813.107.246.60192.168.2.6
            Oct 8, 2024 22:47:38.719379902 CEST4434978413.107.246.60192.168.2.6
            Oct 8, 2024 22:47:38.720310926 CEST49784443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:38.720325947 CEST4434978413.107.246.60192.168.2.6
            Oct 8, 2024 22:47:38.720892906 CEST49784443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:38.720897913 CEST4434978413.107.246.60192.168.2.6
            Oct 8, 2024 22:47:38.804685116 CEST4434978513.107.246.60192.168.2.6
            Oct 8, 2024 22:47:38.805408001 CEST49785443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:38.805438995 CEST4434978513.107.246.60192.168.2.6
            Oct 8, 2024 22:47:38.806174994 CEST49785443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:38.806180000 CEST4434978513.107.246.60192.168.2.6
            Oct 8, 2024 22:47:38.905458927 CEST4434978513.107.246.60192.168.2.6
            Oct 8, 2024 22:47:38.905620098 CEST4434978513.107.246.60192.168.2.6
            Oct 8, 2024 22:47:38.905828953 CEST49785443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:38.905869961 CEST49785443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:38.905888081 CEST4434978513.107.246.60192.168.2.6
            Oct 8, 2024 22:47:38.905900955 CEST49785443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:38.905906916 CEST4434978513.107.246.60192.168.2.6
            Oct 8, 2024 22:47:38.910487890 CEST49789443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:38.910523891 CEST4434978913.107.246.60192.168.2.6
            Oct 8, 2024 22:47:38.910639048 CEST49789443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:38.910883904 CEST49789443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:38.910897017 CEST4434978913.107.246.60192.168.2.6
            Oct 8, 2024 22:47:38.924052954 CEST4434978413.107.246.60192.168.2.6
            Oct 8, 2024 22:47:38.924681902 CEST4434978413.107.246.60192.168.2.6
            Oct 8, 2024 22:47:38.924961090 CEST49784443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:38.925004005 CEST49784443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:38.925025940 CEST4434978413.107.246.60192.168.2.6
            Oct 8, 2024 22:47:38.925039053 CEST49784443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:38.925045013 CEST4434978413.107.246.60192.168.2.6
            Oct 8, 2024 22:47:38.928325891 CEST49790443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:38.928356886 CEST4434979013.107.246.60192.168.2.6
            Oct 8, 2024 22:47:38.928436041 CEST49790443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:38.928666115 CEST49790443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:38.928679943 CEST4434979013.107.246.60192.168.2.6
            Oct 8, 2024 22:47:39.156558990 CEST4434978613.107.246.60192.168.2.6
            Oct 8, 2024 22:47:39.157258987 CEST49786443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:39.157295942 CEST4434978613.107.246.60192.168.2.6
            Oct 8, 2024 22:47:39.158082962 CEST49786443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:39.158088923 CEST4434978613.107.246.60192.168.2.6
            Oct 8, 2024 22:47:39.172108889 CEST4434978713.107.246.60192.168.2.6
            Oct 8, 2024 22:47:39.172663927 CEST49787443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:39.172700882 CEST4434978713.107.246.60192.168.2.6
            Oct 8, 2024 22:47:39.173111916 CEST49787443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:39.173125029 CEST4434978713.107.246.60192.168.2.6
            Oct 8, 2024 22:47:39.255716085 CEST4434978613.107.246.60192.168.2.6
            Oct 8, 2024 22:47:39.255795956 CEST4434978613.107.246.60192.168.2.6
            Oct 8, 2024 22:47:39.255865097 CEST49786443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:39.256194115 CEST49786443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:39.256217003 CEST4434978613.107.246.60192.168.2.6
            Oct 8, 2024 22:47:39.256231070 CEST49786443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:39.256237030 CEST4434978613.107.246.60192.168.2.6
            Oct 8, 2024 22:47:39.260339022 CEST49791443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:39.260387897 CEST4434979113.107.246.60192.168.2.6
            Oct 8, 2024 22:47:39.260489941 CEST49791443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:39.260838985 CEST49791443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:39.260854006 CEST4434979113.107.246.60192.168.2.6
            Oct 8, 2024 22:47:39.277287960 CEST4434978713.107.246.60192.168.2.6
            Oct 8, 2024 22:47:39.277452946 CEST4434978713.107.246.60192.168.2.6
            Oct 8, 2024 22:47:39.277523994 CEST49787443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:39.277656078 CEST49787443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:39.277683020 CEST4434978713.107.246.60192.168.2.6
            Oct 8, 2024 22:47:39.277697086 CEST49787443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:39.277704000 CEST4434978713.107.246.60192.168.2.6
            Oct 8, 2024 22:47:39.281476021 CEST49792443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:39.281534910 CEST4434979213.107.246.60192.168.2.6
            Oct 8, 2024 22:47:39.281608105 CEST49792443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:39.281825066 CEST49792443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:39.281845093 CEST4434979213.107.246.60192.168.2.6
            Oct 8, 2024 22:47:39.352555037 CEST4434978813.107.246.60192.168.2.6
            Oct 8, 2024 22:47:39.353224039 CEST49788443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:39.353254080 CEST4434978813.107.246.60192.168.2.6
            Oct 8, 2024 22:47:39.354062080 CEST49788443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:39.354069948 CEST4434978813.107.246.60192.168.2.6
            Oct 8, 2024 22:47:39.494533062 CEST4434978813.107.246.60192.168.2.6
            Oct 8, 2024 22:47:39.494610071 CEST4434978813.107.246.60192.168.2.6
            Oct 8, 2024 22:47:39.494674921 CEST49788443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:39.495126963 CEST49788443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:39.495151997 CEST4434978813.107.246.60192.168.2.6
            Oct 8, 2024 22:47:39.495162010 CEST49788443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:39.495167971 CEST4434978813.107.246.60192.168.2.6
            Oct 8, 2024 22:47:39.498368025 CEST49793443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:39.498414040 CEST4434979313.107.246.60192.168.2.6
            Oct 8, 2024 22:47:39.498579025 CEST49793443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:39.498892069 CEST49793443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:39.498908043 CEST4434979313.107.246.60192.168.2.6
            Oct 8, 2024 22:47:39.560070038 CEST4434978913.107.246.60192.168.2.6
            Oct 8, 2024 22:47:39.560879946 CEST49789443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:39.560903072 CEST4434978913.107.246.60192.168.2.6
            Oct 8, 2024 22:47:39.561391115 CEST49789443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:39.561398029 CEST4434978913.107.246.60192.168.2.6
            Oct 8, 2024 22:47:39.591413975 CEST4434979013.107.246.60192.168.2.6
            Oct 8, 2024 22:47:39.592030048 CEST49790443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:39.592052937 CEST4434979013.107.246.60192.168.2.6
            Oct 8, 2024 22:47:39.592538118 CEST49790443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:39.592545986 CEST4434979013.107.246.60192.168.2.6
            Oct 8, 2024 22:47:39.659785032 CEST4434978913.107.246.60192.168.2.6
            Oct 8, 2024 22:47:39.659868002 CEST4434978913.107.246.60192.168.2.6
            Oct 8, 2024 22:47:39.660152912 CEST49789443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:39.660258055 CEST49789443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:39.660284042 CEST4434978913.107.246.60192.168.2.6
            Oct 8, 2024 22:47:39.660301924 CEST49789443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:39.660307884 CEST4434978913.107.246.60192.168.2.6
            Oct 8, 2024 22:47:39.663892984 CEST49794443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:39.663928032 CEST4434979413.107.246.60192.168.2.6
            Oct 8, 2024 22:47:39.664103985 CEST49794443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:39.664275885 CEST49794443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:39.664289951 CEST4434979413.107.246.60192.168.2.6
            Oct 8, 2024 22:47:39.695266962 CEST4434979013.107.246.60192.168.2.6
            Oct 8, 2024 22:47:39.695341110 CEST4434979013.107.246.60192.168.2.6
            Oct 8, 2024 22:47:39.695537090 CEST49790443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:39.695905924 CEST49790443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:39.695925951 CEST4434979013.107.246.60192.168.2.6
            Oct 8, 2024 22:47:39.695940018 CEST49790443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:39.695945978 CEST4434979013.107.246.60192.168.2.6
            Oct 8, 2024 22:47:39.699546099 CEST49795443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:39.699610949 CEST4434979513.107.246.60192.168.2.6
            Oct 8, 2024 22:47:39.699714899 CEST49795443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:39.699920893 CEST49795443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:39.699939013 CEST4434979513.107.246.60192.168.2.6
            Oct 8, 2024 22:47:39.924304962 CEST4434979213.107.246.60192.168.2.6
            Oct 8, 2024 22:47:39.925362110 CEST4434979113.107.246.60192.168.2.6
            Oct 8, 2024 22:47:39.925425053 CEST49792443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:39.925471067 CEST4434979213.107.246.60192.168.2.6
            Oct 8, 2024 22:47:39.925962925 CEST49792443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:39.925968885 CEST4434979213.107.246.60192.168.2.6
            Oct 8, 2024 22:47:39.926424026 CEST49791443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:39.926424026 CEST49791443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:39.926443100 CEST4434979113.107.246.60192.168.2.6
            Oct 8, 2024 22:47:39.926457882 CEST4434979113.107.246.60192.168.2.6
            Oct 8, 2024 22:47:40.022680998 CEST4434979213.107.246.60192.168.2.6
            Oct 8, 2024 22:47:40.022788048 CEST4434979213.107.246.60192.168.2.6
            Oct 8, 2024 22:47:40.023165941 CEST49792443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:40.023165941 CEST49792443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:40.023287058 CEST49792443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:40.023312092 CEST4434979213.107.246.60192.168.2.6
            Oct 8, 2024 22:47:40.026885986 CEST49796443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:40.026932955 CEST4434979613.107.246.60192.168.2.6
            Oct 8, 2024 22:47:40.027266979 CEST49796443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:40.027266979 CEST49796443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:40.027298927 CEST4434979613.107.246.60192.168.2.6
            Oct 8, 2024 22:47:40.028707981 CEST4434979113.107.246.60192.168.2.6
            Oct 8, 2024 22:47:40.028775930 CEST4434979113.107.246.60192.168.2.6
            Oct 8, 2024 22:47:40.028860092 CEST49791443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:40.029083014 CEST49791443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:40.029083014 CEST49791443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:40.029099941 CEST4434979113.107.246.60192.168.2.6
            Oct 8, 2024 22:47:40.029103994 CEST4434979113.107.246.60192.168.2.6
            Oct 8, 2024 22:47:40.031692028 CEST49797443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:40.031733990 CEST4434979713.107.246.60192.168.2.6
            Oct 8, 2024 22:47:40.032002926 CEST49797443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:40.032002926 CEST49797443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:40.032035112 CEST4434979713.107.246.60192.168.2.6
            Oct 8, 2024 22:47:40.150166988 CEST4434979313.107.246.60192.168.2.6
            Oct 8, 2024 22:47:40.151117086 CEST49793443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:40.151132107 CEST4434979313.107.246.60192.168.2.6
            Oct 8, 2024 22:47:40.151623964 CEST49793443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:40.151628017 CEST4434979313.107.246.60192.168.2.6
            Oct 8, 2024 22:47:40.251744032 CEST4434979313.107.246.60192.168.2.6
            Oct 8, 2024 22:47:40.251816988 CEST4434979313.107.246.60192.168.2.6
            Oct 8, 2024 22:47:40.252202034 CEST49793443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:40.252202034 CEST49793443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:40.252234936 CEST49793443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:40.252254009 CEST4434979313.107.246.60192.168.2.6
            Oct 8, 2024 22:47:40.255760908 CEST49798443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:40.255810022 CEST4434979813.107.246.60192.168.2.6
            Oct 8, 2024 22:47:40.256082058 CEST49798443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:40.256117105 CEST49798443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:40.256123066 CEST4434979813.107.246.60192.168.2.6
            Oct 8, 2024 22:47:40.327997923 CEST4434979413.107.246.60192.168.2.6
            Oct 8, 2024 22:47:40.329308033 CEST49794443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:40.329308033 CEST49794443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:40.329324007 CEST4434979413.107.246.60192.168.2.6
            Oct 8, 2024 22:47:40.329336882 CEST4434979413.107.246.60192.168.2.6
            Oct 8, 2024 22:47:40.340156078 CEST4434979513.107.246.60192.168.2.6
            Oct 8, 2024 22:47:40.341196060 CEST49795443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:40.341231108 CEST4434979513.107.246.60192.168.2.6
            Oct 8, 2024 22:47:40.341264009 CEST49795443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:40.341269016 CEST4434979513.107.246.60192.168.2.6
            Oct 8, 2024 22:47:40.551198006 CEST4434979413.107.246.60192.168.2.6
            Oct 8, 2024 22:47:40.551284075 CEST4434979413.107.246.60192.168.2.6
            Oct 8, 2024 22:47:40.551510096 CEST49794443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:40.551728010 CEST49794443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:40.551748991 CEST4434979413.107.246.60192.168.2.6
            Oct 8, 2024 22:47:40.551781893 CEST49794443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:40.551789045 CEST4434979413.107.246.60192.168.2.6
            Oct 8, 2024 22:47:40.556018114 CEST49799443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:40.556077957 CEST4434979913.107.246.60192.168.2.6
            Oct 8, 2024 22:47:40.556484938 CEST49799443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:40.556484938 CEST49799443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:40.556524038 CEST4434979913.107.246.60192.168.2.6
            Oct 8, 2024 22:47:40.571827888 CEST4434979513.107.246.60192.168.2.6
            Oct 8, 2024 22:47:40.571897030 CEST4434979513.107.246.60192.168.2.6
            Oct 8, 2024 22:47:40.572253942 CEST49795443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:40.572253942 CEST49795443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:40.572570086 CEST49795443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:40.572591066 CEST4434979513.107.246.60192.168.2.6
            Oct 8, 2024 22:47:40.575922966 CEST49800443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:40.575967073 CEST4434980013.107.246.60192.168.2.6
            Oct 8, 2024 22:47:40.576174021 CEST49800443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:40.576292992 CEST49800443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:40.576303959 CEST4434980013.107.246.60192.168.2.6
            Oct 8, 2024 22:47:40.788801908 CEST4434979613.107.246.60192.168.2.6
            Oct 8, 2024 22:47:40.789623022 CEST49796443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:40.789668083 CEST4434979613.107.246.60192.168.2.6
            Oct 8, 2024 22:47:40.790190935 CEST49796443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:40.790199995 CEST4434979613.107.246.60192.168.2.6
            Oct 8, 2024 22:47:40.799180031 CEST4434979713.107.246.60192.168.2.6
            Oct 8, 2024 22:47:40.799812078 CEST49797443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:40.799835920 CEST4434979713.107.246.60192.168.2.6
            Oct 8, 2024 22:47:40.800492048 CEST49797443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:40.800496101 CEST4434979713.107.246.60192.168.2.6
            Oct 8, 2024 22:47:40.888942003 CEST4434979613.107.246.60192.168.2.6
            Oct 8, 2024 22:47:40.889030933 CEST4434979613.107.246.60192.168.2.6
            Oct 8, 2024 22:47:40.889115095 CEST49796443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:40.889558077 CEST49796443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:40.889585972 CEST4434979613.107.246.60192.168.2.6
            Oct 8, 2024 22:47:40.889619112 CEST49796443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:40.889626026 CEST4434979613.107.246.60192.168.2.6
            Oct 8, 2024 22:47:40.894361019 CEST49801443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:40.894407988 CEST4434980113.107.246.60192.168.2.6
            Oct 8, 2024 22:47:40.894484997 CEST49801443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:40.894722939 CEST49801443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:40.894732952 CEST4434980113.107.246.60192.168.2.6
            Oct 8, 2024 22:47:40.902564049 CEST4434979713.107.246.60192.168.2.6
            Oct 8, 2024 22:47:40.902715921 CEST4434979713.107.246.60192.168.2.6
            Oct 8, 2024 22:47:40.902859926 CEST49797443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:40.902898073 CEST49797443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:40.902918100 CEST4434979713.107.246.60192.168.2.6
            Oct 8, 2024 22:47:40.902930021 CEST49797443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:40.902935982 CEST4434979713.107.246.60192.168.2.6
            Oct 8, 2024 22:47:40.908413887 CEST49802443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:40.908452988 CEST4434980213.107.246.60192.168.2.6
            Oct 8, 2024 22:47:40.908621073 CEST49802443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:40.908987045 CEST49802443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:40.908999920 CEST4434980213.107.246.60192.168.2.6
            Oct 8, 2024 22:47:41.018727064 CEST4434979813.107.246.60192.168.2.6
            Oct 8, 2024 22:47:41.019493103 CEST49798443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:41.019516945 CEST4434979813.107.246.60192.168.2.6
            Oct 8, 2024 22:47:41.020284891 CEST49798443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:41.020291090 CEST4434979813.107.246.60192.168.2.6
            Oct 8, 2024 22:47:41.143584013 CEST4434979813.107.246.60192.168.2.6
            Oct 8, 2024 22:47:41.143747091 CEST4434979813.107.246.60192.168.2.6
            Oct 8, 2024 22:47:41.143812895 CEST49798443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:41.145965099 CEST49798443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:41.145987988 CEST4434979813.107.246.60192.168.2.6
            Oct 8, 2024 22:47:41.146003008 CEST49798443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:41.146008968 CEST4434979813.107.246.60192.168.2.6
            Oct 8, 2024 22:47:41.149378061 CEST49803443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:41.149415970 CEST4434980313.107.246.60192.168.2.6
            Oct 8, 2024 22:47:41.149482965 CEST49803443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:41.149713993 CEST49803443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:41.149728060 CEST4434980313.107.246.60192.168.2.6
            Oct 8, 2024 22:47:41.200004101 CEST4434979913.107.246.60192.168.2.6
            Oct 8, 2024 22:47:41.200615883 CEST49799443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:41.200644970 CEST4434979913.107.246.60192.168.2.6
            Oct 8, 2024 22:47:41.201385975 CEST49799443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:41.201392889 CEST4434979913.107.246.60192.168.2.6
            Oct 8, 2024 22:47:41.231772900 CEST4434980013.107.246.60192.168.2.6
            Oct 8, 2024 22:47:41.235945940 CEST49800443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:41.235970974 CEST4434980013.107.246.60192.168.2.6
            Oct 8, 2024 22:47:41.236906052 CEST49800443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:41.236912012 CEST4434980013.107.246.60192.168.2.6
            Oct 8, 2024 22:47:41.300681114 CEST4434979913.107.246.60192.168.2.6
            Oct 8, 2024 22:47:41.300761938 CEST4434979913.107.246.60192.168.2.6
            Oct 8, 2024 22:47:41.300820112 CEST49799443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:41.301104069 CEST49799443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:41.301104069 CEST49799443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:41.301124096 CEST4434979913.107.246.60192.168.2.6
            Oct 8, 2024 22:47:41.301134109 CEST4434979913.107.246.60192.168.2.6
            Oct 8, 2024 22:47:41.304394007 CEST49804443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:41.304444075 CEST4434980413.107.246.60192.168.2.6
            Oct 8, 2024 22:47:41.304527998 CEST49804443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:41.304687977 CEST49804443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:41.304702997 CEST4434980413.107.246.60192.168.2.6
            Oct 8, 2024 22:47:41.333874941 CEST4434980013.107.246.60192.168.2.6
            Oct 8, 2024 22:47:41.334012985 CEST4434980013.107.246.60192.168.2.6
            Oct 8, 2024 22:47:41.334069014 CEST49800443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:41.347593069 CEST49800443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:41.347616911 CEST4434980013.107.246.60192.168.2.6
            Oct 8, 2024 22:47:41.347659111 CEST49800443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:41.347666025 CEST4434980013.107.246.60192.168.2.6
            Oct 8, 2024 22:47:41.365339994 CEST49805443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:41.365394115 CEST4434980513.107.246.60192.168.2.6
            Oct 8, 2024 22:47:41.365474939 CEST49805443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:41.365653992 CEST49805443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:41.365668058 CEST4434980513.107.246.60192.168.2.6
            Oct 8, 2024 22:47:41.583169937 CEST4434980113.107.246.60192.168.2.6
            Oct 8, 2024 22:47:41.584054947 CEST49801443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:41.584075928 CEST4434980113.107.246.60192.168.2.6
            Oct 8, 2024 22:47:41.584491014 CEST49801443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:41.584502935 CEST4434980113.107.246.60192.168.2.6
            Oct 8, 2024 22:47:41.600353956 CEST4434980213.107.246.60192.168.2.6
            Oct 8, 2024 22:47:41.600816965 CEST49802443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:41.600832939 CEST4434980213.107.246.60192.168.2.6
            Oct 8, 2024 22:47:41.601495028 CEST49802443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:41.601500988 CEST4434980213.107.246.60192.168.2.6
            Oct 8, 2024 22:47:41.705327988 CEST4434980113.107.246.60192.168.2.6
            Oct 8, 2024 22:47:41.705419064 CEST4434980113.107.246.60192.168.2.6
            Oct 8, 2024 22:47:41.705503941 CEST49801443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:41.705862999 CEST49801443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:41.705887079 CEST4434980113.107.246.60192.168.2.6
            Oct 8, 2024 22:47:41.705928087 CEST49801443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:41.705933094 CEST4434980113.107.246.60192.168.2.6
            Oct 8, 2024 22:47:41.709203005 CEST49806443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:41.709242105 CEST4434980613.107.246.60192.168.2.6
            Oct 8, 2024 22:47:41.709311962 CEST49806443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:41.709465027 CEST49806443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:41.709474087 CEST4434980613.107.246.60192.168.2.6
            Oct 8, 2024 22:47:41.739835024 CEST4434980213.107.246.60192.168.2.6
            Oct 8, 2024 22:47:41.739924908 CEST4434980213.107.246.60192.168.2.6
            Oct 8, 2024 22:47:41.739993095 CEST49802443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:41.740190029 CEST49802443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:41.740190029 CEST49802443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:41.740200043 CEST4434980213.107.246.60192.168.2.6
            Oct 8, 2024 22:47:41.740207911 CEST4434980213.107.246.60192.168.2.6
            Oct 8, 2024 22:47:41.743086100 CEST49807443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:41.743139982 CEST4434980713.107.246.60192.168.2.6
            Oct 8, 2024 22:47:41.743227005 CEST49807443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:41.743403912 CEST49807443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:41.743417978 CEST4434980713.107.246.60192.168.2.6
            Oct 8, 2024 22:47:41.821569920 CEST4434980313.107.246.60192.168.2.6
            Oct 8, 2024 22:47:41.822165012 CEST49803443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:41.822185993 CEST4434980313.107.246.60192.168.2.6
            Oct 8, 2024 22:47:41.822727919 CEST49803443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:41.822731972 CEST4434980313.107.246.60192.168.2.6
            Oct 8, 2024 22:47:41.922858000 CEST4434980313.107.246.60192.168.2.6
            Oct 8, 2024 22:47:41.922890902 CEST4434980313.107.246.60192.168.2.6
            Oct 8, 2024 22:47:41.923010111 CEST4434980313.107.246.60192.168.2.6
            Oct 8, 2024 22:47:41.923064947 CEST49803443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:41.923114061 CEST49803443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:41.923403978 CEST49803443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:41.923427105 CEST4434980313.107.246.60192.168.2.6
            Oct 8, 2024 22:47:41.923451900 CEST49803443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:41.923470974 CEST4434980313.107.246.60192.168.2.6
            Oct 8, 2024 22:47:41.931210041 CEST49808443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:41.931262016 CEST4434980813.107.246.60192.168.2.6
            Oct 8, 2024 22:47:41.931334019 CEST49808443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:41.931519032 CEST49808443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:41.931530952 CEST4434980813.107.246.60192.168.2.6
            Oct 8, 2024 22:47:41.981091022 CEST4434980413.107.246.60192.168.2.6
            Oct 8, 2024 22:47:41.981864929 CEST49804443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:41.981890917 CEST4434980413.107.246.60192.168.2.6
            Oct 8, 2024 22:47:41.982606888 CEST49804443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:41.982619047 CEST4434980413.107.246.60192.168.2.6
            Oct 8, 2024 22:47:42.048047066 CEST4434980513.107.246.60192.168.2.6
            Oct 8, 2024 22:47:42.048790932 CEST49805443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:42.048830032 CEST4434980513.107.246.60192.168.2.6
            Oct 8, 2024 22:47:42.049575090 CEST49805443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:42.049587011 CEST4434980513.107.246.60192.168.2.6
            Oct 8, 2024 22:47:42.082843065 CEST4434980413.107.246.60192.168.2.6
            Oct 8, 2024 22:47:42.083010912 CEST4434980413.107.246.60192.168.2.6
            Oct 8, 2024 22:47:42.083116055 CEST49804443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:42.083282948 CEST49804443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:42.083304882 CEST4434980413.107.246.60192.168.2.6
            Oct 8, 2024 22:47:42.083317041 CEST49804443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:42.083323002 CEST4434980413.107.246.60192.168.2.6
            Oct 8, 2024 22:47:42.087344885 CEST49809443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:42.087426901 CEST4434980913.107.246.60192.168.2.6
            Oct 8, 2024 22:47:42.087508917 CEST49809443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:42.087722063 CEST49809443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:42.087742090 CEST4434980913.107.246.60192.168.2.6
            Oct 8, 2024 22:47:42.152904034 CEST4434980513.107.246.60192.168.2.6
            Oct 8, 2024 22:47:42.152980089 CEST4434980513.107.246.60192.168.2.6
            Oct 8, 2024 22:47:42.153032064 CEST49805443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:42.153320074 CEST49805443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:42.153341055 CEST4434980513.107.246.60192.168.2.6
            Oct 8, 2024 22:47:42.156888008 CEST49810443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:42.156938076 CEST4434981013.107.246.60192.168.2.6
            Oct 8, 2024 22:47:42.157052994 CEST49810443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:42.157411098 CEST49810443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:42.157427073 CEST4434981013.107.246.60192.168.2.6
            Oct 8, 2024 22:47:42.346026897 CEST4434980613.107.246.60192.168.2.6
            Oct 8, 2024 22:47:42.346915960 CEST49806443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:42.346961021 CEST4434980613.107.246.60192.168.2.6
            Oct 8, 2024 22:47:42.347712994 CEST49806443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:42.347731113 CEST4434980613.107.246.60192.168.2.6
            Oct 8, 2024 22:47:42.398351908 CEST4434980713.107.246.60192.168.2.6
            Oct 8, 2024 22:47:42.399050951 CEST49807443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:42.399076939 CEST4434980713.107.246.60192.168.2.6
            Oct 8, 2024 22:47:42.399722099 CEST49807443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:42.399736881 CEST4434980713.107.246.60192.168.2.6
            Oct 8, 2024 22:47:42.445106030 CEST4434980613.107.246.60192.168.2.6
            Oct 8, 2024 22:47:42.445142984 CEST4434980613.107.246.60192.168.2.6
            Oct 8, 2024 22:47:42.445231915 CEST4434980613.107.246.60192.168.2.6
            Oct 8, 2024 22:47:42.445293903 CEST49806443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:42.445507050 CEST49806443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:42.445529938 CEST4434980613.107.246.60192.168.2.6
            Oct 8, 2024 22:47:42.445542097 CEST49806443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:42.445549965 CEST4434980613.107.246.60192.168.2.6
            Oct 8, 2024 22:47:42.449959993 CEST49811443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:42.450011015 CEST4434981113.107.246.60192.168.2.6
            Oct 8, 2024 22:47:42.450113058 CEST49811443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:42.450330973 CEST49811443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:42.450345993 CEST4434981113.107.246.60192.168.2.6
            Oct 8, 2024 22:47:42.500237942 CEST4434980713.107.246.60192.168.2.6
            Oct 8, 2024 22:47:42.500264883 CEST4434980713.107.246.60192.168.2.6
            Oct 8, 2024 22:47:42.500334024 CEST49807443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:42.500360012 CEST4434980713.107.246.60192.168.2.6
            Oct 8, 2024 22:47:42.500499010 CEST49807443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:42.500536919 CEST4434980713.107.246.60192.168.2.6
            Oct 8, 2024 22:47:42.500596046 CEST4434980713.107.246.60192.168.2.6
            Oct 8, 2024 22:47:42.500649929 CEST49807443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:42.500854969 CEST49807443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:42.500874043 CEST4434980713.107.246.60192.168.2.6
            Oct 8, 2024 22:47:42.500884056 CEST49807443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:42.500890017 CEST4434980713.107.246.60192.168.2.6
            Oct 8, 2024 22:47:42.505687952 CEST49812443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:42.505733013 CEST4434981213.107.246.60192.168.2.6
            Oct 8, 2024 22:47:42.506006956 CEST49812443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:42.506006956 CEST49812443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:42.506043911 CEST4434981213.107.246.60192.168.2.6
            Oct 8, 2024 22:47:42.598361969 CEST4434980813.107.246.60192.168.2.6
            Oct 8, 2024 22:47:42.598948002 CEST49808443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:42.598977089 CEST4434980813.107.246.60192.168.2.6
            Oct 8, 2024 22:47:42.599630117 CEST49808443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:42.599637032 CEST4434980813.107.246.60192.168.2.6
            Oct 8, 2024 22:47:42.702244997 CEST4434980813.107.246.60192.168.2.6
            Oct 8, 2024 22:47:42.702274084 CEST4434980813.107.246.60192.168.2.6
            Oct 8, 2024 22:47:42.702347994 CEST49808443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:42.702383995 CEST4434980813.107.246.60192.168.2.6
            Oct 8, 2024 22:47:42.702521086 CEST4434980813.107.246.60192.168.2.6
            Oct 8, 2024 22:47:42.702687979 CEST49808443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:42.702718973 CEST4434980813.107.246.60192.168.2.6
            Oct 8, 2024 22:47:42.702735901 CEST49808443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:42.702735901 CEST49808443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:42.702747107 CEST4434980813.107.246.60192.168.2.6
            Oct 8, 2024 22:47:42.702756882 CEST4434980813.107.246.60192.168.2.6
            Oct 8, 2024 22:47:42.706314087 CEST49813443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:42.706372023 CEST4434981313.107.246.60192.168.2.6
            Oct 8, 2024 22:47:42.706444025 CEST49813443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:42.706679106 CEST49813443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:42.706697941 CEST4434981313.107.246.60192.168.2.6
            Oct 8, 2024 22:47:42.738881111 CEST4434980913.107.246.60192.168.2.6
            Oct 8, 2024 22:47:42.739527941 CEST49809443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:42.739558935 CEST4434980913.107.246.60192.168.2.6
            Oct 8, 2024 22:47:42.740066051 CEST49809443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:42.740077019 CEST4434980913.107.246.60192.168.2.6
            Oct 8, 2024 22:47:42.792526007 CEST4434981013.107.246.60192.168.2.6
            Oct 8, 2024 22:47:42.793107033 CEST49810443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:42.793128967 CEST4434981013.107.246.60192.168.2.6
            Oct 8, 2024 22:47:42.793618917 CEST49810443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:42.793629885 CEST4434981013.107.246.60192.168.2.6
            Oct 8, 2024 22:47:42.838403940 CEST4434980913.107.246.60192.168.2.6
            Oct 8, 2024 22:47:42.838686943 CEST4434980913.107.246.60192.168.2.6
            Oct 8, 2024 22:47:42.838989973 CEST49809443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:42.839344978 CEST49809443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:42.839401007 CEST49809443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:42.839420080 CEST4434980913.107.246.60192.168.2.6
            Oct 8, 2024 22:47:42.839453936 CEST49809443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:42.839462042 CEST4434980913.107.246.60192.168.2.6
            Oct 8, 2024 22:47:42.842914104 CEST49814443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:42.842967987 CEST4434981413.107.246.60192.168.2.6
            Oct 8, 2024 22:47:42.843080997 CEST49814443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:42.843395948 CEST49814443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:42.843416929 CEST4434981413.107.246.60192.168.2.6
            Oct 8, 2024 22:47:42.892462015 CEST4434981013.107.246.60192.168.2.6
            Oct 8, 2024 22:47:42.892616987 CEST4434981013.107.246.60192.168.2.6
            Oct 8, 2024 22:47:42.892893076 CEST49810443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:42.892893076 CEST49810443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:42.893269062 CEST49810443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:42.893292904 CEST4434981013.107.246.60192.168.2.6
            Oct 8, 2024 22:47:42.896523952 CEST49815443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:42.896567106 CEST4434981513.107.246.60192.168.2.6
            Oct 8, 2024 22:47:42.896641016 CEST49815443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:42.896966934 CEST49815443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:42.896984100 CEST4434981513.107.246.60192.168.2.6
            Oct 8, 2024 22:47:43.086555004 CEST4434981113.107.246.60192.168.2.6
            Oct 8, 2024 22:47:43.087543964 CEST49811443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:43.087575912 CEST4434981113.107.246.60192.168.2.6
            Oct 8, 2024 22:47:43.088218927 CEST49811443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:43.088228941 CEST4434981113.107.246.60192.168.2.6
            Oct 8, 2024 22:47:43.175132990 CEST4434981213.107.246.60192.168.2.6
            Oct 8, 2024 22:47:43.176254988 CEST49812443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:43.176273108 CEST4434981213.107.246.60192.168.2.6
            Oct 8, 2024 22:47:43.176712036 CEST49812443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:43.176716089 CEST4434981213.107.246.60192.168.2.6
            Oct 8, 2024 22:47:43.204473972 CEST4434981113.107.246.60192.168.2.6
            Oct 8, 2024 22:47:43.204631090 CEST4434981113.107.246.60192.168.2.6
            Oct 8, 2024 22:47:43.204864979 CEST49811443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:43.205019951 CEST49811443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:43.205019951 CEST49811443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:43.205044985 CEST4434981113.107.246.60192.168.2.6
            Oct 8, 2024 22:47:43.205058098 CEST4434981113.107.246.60192.168.2.6
            Oct 8, 2024 22:47:43.209450960 CEST49816443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:43.209515095 CEST4434981613.107.246.60192.168.2.6
            Oct 8, 2024 22:47:43.209609985 CEST49816443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:43.209999084 CEST49816443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:43.210024118 CEST4434981613.107.246.60192.168.2.6
            Oct 8, 2024 22:47:43.279467106 CEST4434981213.107.246.60192.168.2.6
            Oct 8, 2024 22:47:43.280126095 CEST4434981213.107.246.60192.168.2.6
            Oct 8, 2024 22:47:43.280219078 CEST49812443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:43.280266047 CEST49812443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:43.280266047 CEST49812443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:43.280287981 CEST4434981213.107.246.60192.168.2.6
            Oct 8, 2024 22:47:43.280298948 CEST4434981213.107.246.60192.168.2.6
            Oct 8, 2024 22:47:43.283907890 CEST49817443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:43.283951044 CEST4434981713.107.246.60192.168.2.6
            Oct 8, 2024 22:47:43.284234047 CEST49817443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:43.284234047 CEST49817443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:43.284260035 CEST4434981713.107.246.60192.168.2.6
            Oct 8, 2024 22:47:43.403994083 CEST4434981313.107.246.60192.168.2.6
            Oct 8, 2024 22:47:43.405251980 CEST49813443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:43.405251980 CEST49813443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:43.405323029 CEST4434981313.107.246.60192.168.2.6
            Oct 8, 2024 22:47:43.405350924 CEST4434981313.107.246.60192.168.2.6
            Oct 8, 2024 22:47:43.509393930 CEST4434981413.107.246.60192.168.2.6
            Oct 8, 2024 22:47:43.510072947 CEST49814443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:43.510107994 CEST4434981413.107.246.60192.168.2.6
            Oct 8, 2024 22:47:43.510597944 CEST49814443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:43.510607958 CEST4434981413.107.246.60192.168.2.6
            Oct 8, 2024 22:47:43.512195110 CEST4434981313.107.246.60192.168.2.6
            Oct 8, 2024 22:47:43.512264967 CEST4434981313.107.246.60192.168.2.6
            Oct 8, 2024 22:47:43.512515068 CEST49813443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:43.512515068 CEST49813443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:43.512552023 CEST49813443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:43.512572050 CEST4434981313.107.246.60192.168.2.6
            Oct 8, 2024 22:47:43.516076088 CEST49818443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:43.516123056 CEST4434981813.107.246.60192.168.2.6
            Oct 8, 2024 22:47:43.516377926 CEST49818443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:43.516377926 CEST49818443192.168.2.613.107.246.60
            Oct 8, 2024 22:47:43.516415119 CEST4434981813.107.246.60192.168.2.6
            TimestampSource PortDest PortSource IPDest IP
            Oct 8, 2024 22:47:20.696247101 CEST53577851.1.1.1192.168.2.6
            Oct 8, 2024 22:47:20.698337078 CEST53647691.1.1.1192.168.2.6
            Oct 8, 2024 22:47:21.838018894 CEST5868753192.168.2.61.1.1.1
            Oct 8, 2024 22:47:21.838187933 CEST6433053192.168.2.61.1.1.1
            Oct 8, 2024 22:47:21.853667974 CEST53586871.1.1.1192.168.2.6
            Oct 8, 2024 22:47:21.874171019 CEST6448353192.168.2.61.1.1.1
            Oct 8, 2024 22:47:21.884367943 CEST53643301.1.1.1192.168.2.6
            Oct 8, 2024 22:47:21.927602053 CEST53644831.1.1.1192.168.2.6
            Oct 8, 2024 22:47:22.256968975 CEST53592681.1.1.1192.168.2.6
            Oct 8, 2024 22:47:22.324140072 CEST6086953192.168.2.68.8.8.8
            Oct 8, 2024 22:47:22.324915886 CEST5585853192.168.2.61.1.1.1
            Oct 8, 2024 22:47:22.332082033 CEST53558581.1.1.1192.168.2.6
            Oct 8, 2024 22:47:22.352838039 CEST53608698.8.8.8192.168.2.6
            Oct 8, 2024 22:47:23.332775116 CEST6338653192.168.2.61.1.1.1
            Oct 8, 2024 22:47:23.332978010 CEST5903353192.168.2.61.1.1.1
            Oct 8, 2024 22:47:23.343720913 CEST53633861.1.1.1192.168.2.6
            Oct 8, 2024 22:47:23.352808952 CEST53590331.1.1.1192.168.2.6
            Oct 8, 2024 22:47:23.367177010 CEST5631853192.168.2.61.1.1.1
            Oct 8, 2024 22:47:23.367352962 CEST4966753192.168.2.61.1.1.1
            Oct 8, 2024 22:47:23.383268118 CEST53563181.1.1.1192.168.2.6
            Oct 8, 2024 22:47:23.402096987 CEST53496671.1.1.1192.168.2.6
            Oct 8, 2024 22:47:25.188168049 CEST5372553192.168.2.61.1.1.1
            Oct 8, 2024 22:47:25.188452959 CEST4952153192.168.2.61.1.1.1
            Oct 8, 2024 22:47:25.624825954 CEST53495211.1.1.1192.168.2.6
            Oct 8, 2024 22:47:25.624936104 CEST53537251.1.1.1192.168.2.6
            Oct 8, 2024 22:47:28.431421995 CEST6489753192.168.2.61.1.1.1
            Oct 8, 2024 22:47:28.431586027 CEST5942553192.168.2.61.1.1.1
            Oct 8, 2024 22:47:28.446470022 CEST53648971.1.1.1192.168.2.6
            Oct 8, 2024 22:47:28.490570068 CEST53594251.1.1.1192.168.2.6
            Oct 8, 2024 22:47:28.530112028 CEST6107953192.168.2.61.1.1.1
            Oct 8, 2024 22:47:28.546556950 CEST53610791.1.1.1192.168.2.6
            Oct 8, 2024 22:47:39.394462109 CEST53525521.1.1.1192.168.2.6
            TimestampSource IPDest IPChecksumCodeType
            Oct 8, 2024 22:47:21.885052919 CEST192.168.2.61.1.1.1c222(Port unreachable)Destination Unreachable
            Oct 8, 2024 22:47:23.402281046 CEST192.168.2.61.1.1.1c222(Port unreachable)Destination Unreachable
            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
            Oct 8, 2024 22:47:21.838018894 CEST192.168.2.61.1.1.10xfeb3Standard query (0)securebanklogin.comA (IP address)IN (0x0001)false
            Oct 8, 2024 22:47:21.838187933 CEST192.168.2.61.1.1.10xa1c2Standard query (0)securebanklogin.com65IN (0x0001)false
            Oct 8, 2024 22:47:21.874171019 CEST192.168.2.61.1.1.10x6f34Standard query (0)securebanklogin.comA (IP address)IN (0x0001)false
            Oct 8, 2024 22:47:22.324140072 CEST192.168.2.68.8.8.80x807fStandard query (0)google.comA (IP address)IN (0x0001)false
            Oct 8, 2024 22:47:22.324915886 CEST192.168.2.61.1.1.10x5f81Standard query (0)google.comA (IP address)IN (0x0001)false
            Oct 8, 2024 22:47:23.332775116 CEST192.168.2.61.1.1.10xc376Standard query (0)securebanklogin.comA (IP address)IN (0x0001)false
            Oct 8, 2024 22:47:23.332978010 CEST192.168.2.61.1.1.10x69fcStandard query (0)securebanklogin.com65IN (0x0001)false
            Oct 8, 2024 22:47:23.367177010 CEST192.168.2.61.1.1.10x617dStandard query (0)securebanklogin.comA (IP address)IN (0x0001)false
            Oct 8, 2024 22:47:23.367352962 CEST192.168.2.61.1.1.10x55f1Standard query (0)securebanklogin.com65IN (0x0001)false
            Oct 8, 2024 22:47:25.188168049 CEST192.168.2.61.1.1.10x2da5Standard query (0)www.google.comA (IP address)IN (0x0001)false
            Oct 8, 2024 22:47:25.188452959 CEST192.168.2.61.1.1.10xb75Standard query (0)www.google.com65IN (0x0001)false
            Oct 8, 2024 22:47:28.431421995 CEST192.168.2.61.1.1.10x9ceStandard query (0)securebanklogin.comA (IP address)IN (0x0001)false
            Oct 8, 2024 22:47:28.431586027 CEST192.168.2.61.1.1.10x5f65Standard query (0)securebanklogin.com65IN (0x0001)false
            Oct 8, 2024 22:47:28.530112028 CEST192.168.2.61.1.1.10x57bcStandard query (0)securebanklogin.comA (IP address)IN (0x0001)false
            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
            Oct 8, 2024 22:47:22.332082033 CEST1.1.1.1192.168.2.60x5f81No error (0)google.com142.250.185.142A (IP address)IN (0x0001)false
            Oct 8, 2024 22:47:22.352838039 CEST8.8.8.8192.168.2.60x807fNo error (0)google.com142.250.186.46A (IP address)IN (0x0001)false
            Oct 8, 2024 22:47:25.624825954 CEST1.1.1.1192.168.2.60xb75No error (0)www.google.com65IN (0x0001)false
            Oct 8, 2024 22:47:25.624936104 CEST1.1.1.1192.168.2.60x2da5No error (0)www.google.com142.250.186.132A (IP address)IN (0x0001)false
            Oct 8, 2024 22:47:25.625612020 CEST1.1.1.1192.168.2.60x8936No error (0)shed.dual-low.s-part-0032.t-0009.t-msedge.nets-part-0032.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
            Oct 8, 2024 22:47:25.625612020 CEST1.1.1.1192.168.2.60x8936No error (0)s-part-0032.t-0009.t-msedge.net13.107.246.60A (IP address)IN (0x0001)false
            Oct 8, 2024 22:47:34.261756897 CEST1.1.1.1192.168.2.60x873bNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Oct 8, 2024 22:47:34.261756897 CEST1.1.1.1192.168.2.60x873bNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
            • otelrules.azureedge.net
            Session IDSource IPSource PortDestination IPDestination Port
            0192.168.2.64971640.113.110.67443
            TimestampBytes transferredDirectionData
            2024-10-08 20:47:23 UTC70OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 34 0d 0a 4d 53 2d 43 56 3a 20 47 43 50 56 7a 67 61 5a 30 55 69 2b 6e 4f 56 68 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 66 63 31 35 66 63 63 34 35 30 65 65 37 62 0d 0a 0d 0a
            Data Ascii: CNT 1 CON 304MS-CV: GCPVzgaZ0Ui+nOVh.1Context: 2fc15fcc450ee7b
            2024-10-08 20:47:23 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
            Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
            2024-10-08 20:47:23 UTC1083OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 30 0d 0a 4d 53 2d 43 56 3a 20 47 43 50 56 7a 67 61 5a 30 55 69 2b 6e 4f 56 68 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 66 63 31 35 66 63 63 34 35 30 65 65 37 62 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 64 39 4a 57 54 50 4d 74 69 36 78 49 72 70 36 4a 32 42 68 6b 45 6a 4c 66 74 50 59 31 77 6c 71 2b 56 6b 41 49 2f 36 43 67 6a 48 69 6f 52 5a 49 51 6b 77 5a 68 36 68 30 68 38 68 42 36 6c 55 62 64 2b 7a 37 2b 6e 4b 39 39 7a 48 62 42 32 57 47 65 33 51 6e 53 77 6f 2b 78 79 64 6d 6b 77 34 53 33 6e 73 47 35 39 56 2b 73 68 41 73 6a 70 62
            Data Ascii: ATH 2 CON\DEVICE 1060MS-CV: GCPVzgaZ0Ui+nOVh.2Context: 2fc15fcc450ee7b<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAd9JWTPMti6xIrp6J2BhkEjLftPY1wlq+VkAI/6CgjHioRZIQkwZh6h0h8hB6lUbd+z7+nK99zHbB2WGe3QnSwo+xydmkw4S3nsG59V+shAsjpb
            2024-10-08 20:47:23 UTC217OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 36 0d 0a 4d 53 2d 43 56 3a 20 47 43 50 56 7a 67 61 5a 30 55 69 2b 6e 4f 56 68 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 66 63 31 35 66 63 63 34 35 30 65 65 37 62 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
            Data Ascii: BND 3 CON\WNS 0 196MS-CV: GCPVzgaZ0Ui+nOVh.3Context: 2fc15fcc450ee7b<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
            2024-10-08 20:47:23 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
            Data Ascii: 202 1 CON 58
            2024-10-08 20:47:23 UTC58INData Raw: 4d 53 2d 43 56 3a 20 44 36 78 52 51 78 63 6f 5a 6b 32 68 6d 33 66 6e 5a 4f 66 41 38 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
            Data Ascii: MS-CV: D6xRQxcoZk2hm3fnZOfA8Q.0Payload parsing failed.


            Session IDSource IPSource PortDestination IPDestination Port
            1192.168.2.64971913.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-08 20:47:26 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-08 20:47:26 UTC540INHTTP/1.1 200 OK
            Date: Tue, 08 Oct 2024 20:47:26 GMT
            Content-Type: text/plain
            Content-Length: 218853
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public
            Last-Modified: Tue, 08 Oct 2024 05:32:11 GMT
            ETag: "0x8DCE75A8F43FDF4"
            x-ms-request-id: 6f3499de-501e-008f-5174-199054000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241008T204726Z-1657d5bbd482tlqpvyz9e93p5400000005n0000000008y18
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-08 20:47:26 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
            Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
            2024-10-08 20:47:26 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
            Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
            2024-10-08 20:47:26 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
            Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
            2024-10-08 20:47:26 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
            Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
            2024-10-08 20:47:26 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
            Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
            2024-10-08 20:47:26 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
            Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
            2024-10-08 20:47:26 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
            Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
            2024-10-08 20:47:26 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
            Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
            2024-10-08 20:47:26 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
            Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
            2024-10-08 20:47:26 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
            Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


            Session IDSource IPSource PortDestination IPDestination Port
            2192.168.2.64972313.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-08 20:47:27 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-08 20:47:27 UTC470INHTTP/1.1 200 OK
            Date: Tue, 08 Oct 2024 20:47:27 GMT
            Content-Type: text/xml
            Content-Length: 450
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
            ETag: "0x8DC582BD4C869AE"
            x-ms-request-id: d4448e94-101e-00a2-2703-179f2e000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241008T204727Z-1657d5bbd48cpbzgkvtewk0wu000000005fg00000000ys6g
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-08 20:47:27 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


            Session IDSource IPSource PortDestination IPDestination Port
            3192.168.2.64972513.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-08 20:47:27 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-08 20:47:27 UTC563INHTTP/1.1 200 OK
            Date: Tue, 08 Oct 2024 20:47:27 GMT
            Content-Type: text/xml
            Content-Length: 2160
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
            ETag: "0x8DC582BA3B95D81"
            x-ms-request-id: c62b5fc1-401e-0067-3a60-1709c2000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241008T204727Z-1657d5bbd482lxwq1dp2t1zwkc000000057000000000n648
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-08 20:47:27 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


            Session IDSource IPSource PortDestination IPDestination Port
            4192.168.2.64972413.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-08 20:47:27 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-08 20:47:27 UTC563INHTTP/1.1 200 OK
            Date: Tue, 08 Oct 2024 20:47:27 GMT
            Content-Type: text/xml
            Content-Length: 2980
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
            ETag: "0x8DC582BA80D96A1"
            x-ms-request-id: 7ba3e86d-401e-00a3-6cf7-188b09000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241008T204727Z-1657d5bbd48sdh4cyzadbb374800000005d0000000006x41
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-08 20:47:27 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


            Session IDSource IPSource PortDestination IPDestination Port
            5192.168.2.64972213.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-08 20:47:27 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-08 20:47:27 UTC563INHTTP/1.1 200 OK
            Date: Tue, 08 Oct 2024 20:47:27 GMT
            Content-Type: text/xml
            Content-Length: 3788
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
            ETag: "0x8DC582BAC2126A6"
            x-ms-request-id: 4545068c-701e-0050-0e05-176767000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241008T204727Z-1657d5bbd48xsz2nuzq4vfrzg800000005cg00000000c11p
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-08 20:47:27 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


            Session IDSource IPSource PortDestination IPDestination Port
            6192.168.2.64972613.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-08 20:47:27 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-08 20:47:27 UTC470INHTTP/1.1 200 OK
            Date: Tue, 08 Oct 2024 20:47:27 GMT
            Content-Type: text/xml
            Content-Length: 408
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
            ETag: "0x8DC582BB56D3AFB"
            x-ms-request-id: 28f6fc08-301e-0020-466a-176299000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241008T204727Z-1657d5bbd48sdh4cyzadbb3748000000057000000000zz56
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-08 20:47:27 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


            Session IDSource IPSource PortDestination IPDestination Port
            7192.168.2.64972913.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-08 20:47:28 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-08 20:47:28 UTC470INHTTP/1.1 200 OK
            Date: Tue, 08 Oct 2024 20:47:28 GMT
            Content-Type: text/xml
            Content-Length: 415
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
            ETag: "0x8DC582B9F6F3512"
            x-ms-request-id: 1707b783-801e-00a3-53e5-167cfb000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241008T204728Z-1657d5bbd4824mj9d6vp65b6n400000005kg0000000121uv
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-08 20:47:28 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


            Session IDSource IPSource PortDestination IPDestination Port
            8192.168.2.64973013.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-08 20:47:28 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-08 20:47:28 UTC470INHTTP/1.1 200 OK
            Date: Tue, 08 Oct 2024 20:47:28 GMT
            Content-Type: text/xml
            Content-Length: 471
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
            ETag: "0x8DC582BB10C598B"
            x-ms-request-id: 7dd78238-401e-002a-0bef-18c62e000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241008T204728Z-1657d5bbd48vlsxxpe15ac3q7n00000005hg000000006947
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-08 20:47:28 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            9192.168.2.64972813.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-08 20:47:28 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-08 20:47:28 UTC470INHTTP/1.1 200 OK
            Date: Tue, 08 Oct 2024 20:47:28 GMT
            Content-Type: text/xml
            Content-Length: 474
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
            ETag: "0x8DC582B9964B277"
            x-ms-request-id: 01ba74ac-401e-0048-7b31-190409000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241008T204728Z-1657d5bbd48xjgsr3pyv9u71rc00000001bg000000012sav
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-08 20:47:28 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            10192.168.2.64973213.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-08 20:47:28 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-08 20:47:28 UTC470INHTTP/1.1 200 OK
            Date: Tue, 08 Oct 2024 20:47:28 GMT
            Content-Type: text/xml
            Content-Length: 467
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
            ETag: "0x8DC582BA6C038BC"
            x-ms-request-id: 6502c993-101e-008e-6195-19cf88000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241008T204728Z-1657d5bbd48lknvp09v995n790000000051000000000yqvy
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-08 20:47:28 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            11192.168.2.64973113.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-08 20:47:28 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-08 20:47:28 UTC470INHTTP/1.1 200 OK
            Date: Tue, 08 Oct 2024 20:47:28 GMT
            Content-Type: text/xml
            Content-Length: 632
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
            ETag: "0x8DC582BB6E3779E"
            x-ms-request-id: 15158de7-401e-0029-4b00-179b43000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241008T204728Z-1657d5bbd48lknvp09v995n7900000000560000000007548
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-08 20:47:28 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


            Session IDSource IPSource PortDestination IPDestination Port
            12192.168.2.64973413.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-08 20:47:29 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-08 20:47:29 UTC470INHTTP/1.1 200 OK
            Date: Tue, 08 Oct 2024 20:47:29 GMT
            Content-Type: text/xml
            Content-Length: 486
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
            ETag: "0x8DC582BB344914B"
            x-ms-request-id: 0035a844-e01e-0033-639e-194695000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241008T204729Z-1657d5bbd48gjrh9ymem1nvr1n00000000z0000000004727
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-08 20:47:29 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            13192.168.2.64973313.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-08 20:47:29 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-08 20:47:29 UTC470INHTTP/1.1 200 OK
            Date: Tue, 08 Oct 2024 20:47:29 GMT
            Content-Type: text/xml
            Content-Length: 407
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
            ETag: "0x8DC582BBAD04B7B"
            x-ms-request-id: 789c8418-601e-0032-5905-17eebb000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241008T204729Z-1657d5bbd48xsz2nuzq4vfrzg800000005d0000000009tgu
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-08 20:47:29 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


            Session IDSource IPSource PortDestination IPDestination Port
            14192.168.2.64973513.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-08 20:47:29 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-08 20:47:29 UTC470INHTTP/1.1 200 OK
            Date: Tue, 08 Oct 2024 20:47:29 GMT
            Content-Type: text/xml
            Content-Length: 427
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
            ETag: "0x8DC582BA310DA18"
            x-ms-request-id: 915c1ee4-001e-0079-3000-1712e8000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241008T204729Z-1657d5bbd48xdq5dkwwugdpzr000000005v000000000bwqm
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-08 20:47:29 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


            Session IDSource IPSource PortDestination IPDestination Port
            15192.168.2.64973713.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-08 20:47:29 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-08 20:47:29 UTC470INHTTP/1.1 200 OK
            Date: Tue, 08 Oct 2024 20:47:29 GMT
            Content-Type: text/xml
            Content-Length: 407
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
            ETag: "0x8DC582B9698189B"
            x-ms-request-id: 99ffd5e0-b01e-0053-0101-17cdf8000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241008T204729Z-1657d5bbd48vhs7r2p1ky7cs5w00000005s000000000s1p7
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-08 20:47:29 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


            Session IDSource IPSource PortDestination IPDestination Port
            16192.168.2.64973613.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-08 20:47:29 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-08 20:47:29 UTC470INHTTP/1.1 200 OK
            Date: Tue, 08 Oct 2024 20:47:29 GMT
            Content-Type: text/xml
            Content-Length: 486
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
            ETag: "0x8DC582B9018290B"
            x-ms-request-id: bf7deccb-401e-0064-0f0e-1754af000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241008T204729Z-1657d5bbd48qjg85buwfdynm5w00000005f0000000011m12
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-08 20:47:29 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            17192.168.2.64973913.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-08 20:47:30 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-08 20:47:30 UTC470INHTTP/1.1 200 OK
            Date: Tue, 08 Oct 2024 20:47:30 GMT
            Content-Type: text/xml
            Content-Length: 415
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
            ETag: "0x8DC582BA41997E3"
            x-ms-request-id: 27ba9a72-001e-0046-2a01-17da4b000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241008T204730Z-1657d5bbd48brl8we3nu8cxwgn00000005qg00000000ys1d
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-08 20:47:30 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


            Session IDSource IPSource PortDestination IPDestination Port
            18192.168.2.64973813.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-08 20:47:30 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-08 20:47:30 UTC470INHTTP/1.1 200 OK
            Date: Tue, 08 Oct 2024 20:47:30 GMT
            Content-Type: text/xml
            Content-Length: 469
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
            ETag: "0x8DC582BBA701121"
            x-ms-request-id: e72ec3ca-501e-005b-2401-17d7f7000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241008T204730Z-1657d5bbd48sdh4cyzadbb3748000000057g00000000yan1
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-08 20:47:30 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            19192.168.2.64974013.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-08 20:47:30 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-08 20:47:30 UTC470INHTTP/1.1 200 OK
            Date: Tue, 08 Oct 2024 20:47:30 GMT
            Content-Type: text/xml
            Content-Length: 477
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
            ETag: "0x8DC582BB8CEAC16"
            x-ms-request-id: c2d0a885-201e-0003-7ced-16f85a000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241008T204730Z-1657d5bbd48xlwdx82gahegw4000000005tg000000000ruk
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-08 20:47:30 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            20192.168.2.64974113.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-08 20:47:30 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-08 20:47:30 UTC470INHTTP/1.1 200 OK
            Date: Tue, 08 Oct 2024 20:47:30 GMT
            Content-Type: text/xml
            Content-Length: 464
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
            ETag: "0x8DC582B97FB6C3C"
            x-ms-request-id: 5a59384b-a01e-0053-3602-178603000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241008T204730Z-1657d5bbd48lknvp09v995n790000000052000000000tc18
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-08 20:47:30 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


            Session IDSource IPSource PortDestination IPDestination Port
            21192.168.2.64974213.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-08 20:47:30 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-08 20:47:30 UTC470INHTTP/1.1 200 OK
            Date: Tue, 08 Oct 2024 20:47:30 GMT
            Content-Type: text/xml
            Content-Length: 494
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
            ETag: "0x8DC582BB7010D66"
            x-ms-request-id: d3d0b776-b01e-003d-1803-17d32c000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241008T204730Z-1657d5bbd48sdh4cyzadbb374800000005dg000000004du1
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-08 20:47:30 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            22192.168.2.64974313.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-08 20:47:30 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-08 20:47:30 UTC470INHTTP/1.1 200 OK
            Date: Tue, 08 Oct 2024 20:47:30 GMT
            Content-Type: text/xml
            Content-Length: 419
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
            ETag: "0x8DC582B9748630E"
            x-ms-request-id: 09392ef7-101e-0046-3f05-1791b0000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241008T204730Z-1657d5bbd48qjg85buwfdynm5w00000005f0000000011m5t
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-08 20:47:30 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


            Session IDSource IPSource PortDestination IPDestination Port
            23192.168.2.64974413.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-08 20:47:30 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-08 20:47:31 UTC470INHTTP/1.1 200 OK
            Date: Tue, 08 Oct 2024 20:47:30 GMT
            Content-Type: text/xml
            Content-Length: 472
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
            ETag: "0x8DC582B9DACDF62"
            x-ms-request-id: 20b36261-201e-006e-7102-17bbe3000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241008T204730Z-1657d5bbd48brl8we3nu8cxwgn00000005x0000000001zqa
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-08 20:47:31 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            24192.168.2.64974613.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-08 20:47:31 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-08 20:47:31 UTC470INHTTP/1.1 200 OK
            Date: Tue, 08 Oct 2024 20:47:31 GMT
            Content-Type: text/xml
            Content-Length: 468
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
            ETag: "0x8DC582B9C8E04C8"
            x-ms-request-id: 81e42967-c01e-0014-5ee9-16a6a3000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241008T204731Z-1657d5bbd48xlwdx82gahegw4000000005r000000000cwa5
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-08 20:47:31 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            25192.168.2.64974513.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-08 20:47:31 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-08 20:47:31 UTC470INHTTP/1.1 200 OK
            Date: Tue, 08 Oct 2024 20:47:31 GMT
            Content-Type: text/xml
            Content-Length: 404
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
            ETag: "0x8DC582B9E8EE0F3"
            x-ms-request-id: f57b7c9f-801e-00a0-4a13-172196000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241008T204731Z-1657d5bbd48t66tjar5xuq22r800000005d000000000sfue
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-08 20:47:31 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


            Session IDSource IPSource PortDestination IPDestination Port
            26192.168.2.64974713.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-08 20:47:31 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-08 20:47:31 UTC470INHTTP/1.1 200 OK
            Date: Tue, 08 Oct 2024 20:47:31 GMT
            Content-Type: text/xml
            Content-Length: 428
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
            ETag: "0x8DC582BAC4F34CA"
            x-ms-request-id: 6be05283-001e-00a2-2700-17d4d5000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241008T204731Z-1657d5bbd48q6t9vvmrkd293mg00000005bg00000000zpzu
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-08 20:47:31 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


            Session IDSource IPSource PortDestination IPDestination Port
            27192.168.2.64974840.113.110.67443
            TimestampBytes transferredDirectionData
            2024-10-08 20:47:31 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 57 65 69 5a 2b 69 38 65 69 55 71 2b 32 52 4e 41 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 32 35 61 65 65 37 66 65 65 61 33 37 35 37 63 0d 0a 0d 0a
            Data Ascii: CNT 1 CON 305MS-CV: WeiZ+i8eiUq+2RNA.1Context: f25aee7feea3757c
            2024-10-08 20:47:31 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
            Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
            2024-10-08 20:47:31 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 57 65 69 5a 2b 69 38 65 69 55 71 2b 32 52 4e 41 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 32 35 61 65 65 37 66 65 65 61 33 37 35 37 63 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 64 39 4a 57 54 50 4d 74 69 36 78 49 72 70 36 4a 32 42 68 6b 45 6a 4c 66 74 50 59 31 77 6c 71 2b 56 6b 41 49 2f 36 43 67 6a 48 69 6f 52 5a 49 51 6b 77 5a 68 36 68 30 68 38 68 42 36 6c 55 62 64 2b 7a 37 2b 6e 4b 39 39 7a 48 62 42 32 57 47 65 33 51 6e 53 77 6f 2b 78 79 64 6d 6b 77 34 53 33 6e 73 47 35 39 56 2b 73 68 41 73 6a 70
            Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: WeiZ+i8eiUq+2RNA.2Context: f25aee7feea3757c<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAd9JWTPMti6xIrp6J2BhkEjLftPY1wlq+VkAI/6CgjHioRZIQkwZh6h0h8hB6lUbd+z7+nK99zHbB2WGe3QnSwo+xydmkw4S3nsG59V+shAsjp
            2024-10-08 20:47:31 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 57 65 69 5a 2b 69 38 65 69 55 71 2b 32 52 4e 41 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 32 35 61 65 65 37 66 65 65 61 33 37 35 37 63 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
            Data Ascii: BND 3 CON\WNS 0 197MS-CV: WeiZ+i8eiUq+2RNA.3Context: f25aee7feea3757c<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
            2024-10-08 20:47:31 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
            Data Ascii: 202 1 CON 58
            2024-10-08 20:47:31 UTC58INData Raw: 4d 53 2d 43 56 3a 20 79 38 39 4b 44 35 4b 58 6e 45 53 31 4a 4f 65 6e 72 2b 79 47 6e 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
            Data Ascii: MS-CV: y89KD5KXnES1JOenr+yGnQ.0Payload parsing failed.


            Session IDSource IPSource PortDestination IPDestination Port
            28192.168.2.64974913.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-08 20:47:31 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-08 20:47:31 UTC470INHTTP/1.1 200 OK
            Date: Tue, 08 Oct 2024 20:47:31 GMT
            Content-Type: text/xml
            Content-Length: 499
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
            ETag: "0x8DC582B98CEC9F6"
            x-ms-request-id: 40323690-a01e-0002-0100-175074000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241008T204731Z-1657d5bbd487nf59mzf5b3gk8n000000052000000000rc15
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-08 20:47:31 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            29192.168.2.64975013.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-08 20:47:31 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-08 20:47:31 UTC470INHTTP/1.1 200 OK
            Date: Tue, 08 Oct 2024 20:47:31 GMT
            Content-Type: text/xml
            Content-Length: 415
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
            ETag: "0x8DC582B988EBD12"
            x-ms-request-id: c530354f-501e-0016-5013-17181b000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241008T204731Z-1657d5bbd48q6t9vvmrkd293mg00000005hg00000000568z
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-08 20:47:31 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


            Session IDSource IPSource PortDestination IPDestination Port
            30192.168.2.64975113.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-08 20:47:31 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-08 20:47:31 UTC470INHTTP/1.1 200 OK
            Date: Tue, 08 Oct 2024 20:47:31 GMT
            Content-Type: text/xml
            Content-Length: 471
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
            ETag: "0x8DC582BB5815C4C"
            x-ms-request-id: a411a260-f01e-003c-2195-198cf0000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241008T204731Z-1657d5bbd48gjrh9ymem1nvr1n00000000u000000000tf9c
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-08 20:47:31 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            31192.168.2.64975213.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-08 20:47:31 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-08 20:47:31 UTC470INHTTP/1.1 200 OK
            Date: Tue, 08 Oct 2024 20:47:31 GMT
            Content-Type: text/xml
            Content-Length: 419
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
            ETag: "0x8DC582BB32BB5CB"
            x-ms-request-id: d415a278-e01e-0051-6efe-1684b2000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241008T204731Z-1657d5bbd48vhs7r2p1ky7cs5w00000005rg00000000u6ye
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-08 20:47:31 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


            Session IDSource IPSource PortDestination IPDestination Port
            32192.168.2.64975313.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-08 20:47:31 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-08 20:47:31 UTC470INHTTP/1.1 200 OK
            Date: Tue, 08 Oct 2024 20:47:31 GMT
            Content-Type: text/xml
            Content-Length: 494
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
            ETag: "0x8DC582BB8972972"
            x-ms-request-id: 7c825ef0-601e-0001-5f02-17faeb000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241008T204731Z-1657d5bbd48qjg85buwfdynm5w00000005hg00000000nzc5
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-08 20:47:31 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            33192.168.2.64975513.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-08 20:47:32 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-08 20:47:32 UTC470INHTTP/1.1 200 OK
            Date: Tue, 08 Oct 2024 20:47:32 GMT
            Content-Type: text/xml
            Content-Length: 472
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
            ETag: "0x8DC582B9D43097E"
            x-ms-request-id: b27116a7-a01e-003d-3a00-1798d7000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241008T204732Z-1657d5bbd482lxwq1dp2t1zwkc00000005b00000000027uk
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-08 20:47:32 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            34192.168.2.64975613.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-08 20:47:32 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-08 20:47:32 UTC470INHTTP/1.1 200 OK
            Date: Tue, 08 Oct 2024 20:47:32 GMT
            Content-Type: text/xml
            Content-Length: 427
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
            ETag: "0x8DC582BA909FA21"
            x-ms-request-id: a62739ea-301e-005d-6402-17e448000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241008T204732Z-1657d5bbd48762wn1qw4s5sd3000000005dg000000007ax1
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-08 20:47:32 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


            Session IDSource IPSource PortDestination IPDestination Port
            35192.168.2.64975413.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-08 20:47:32 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-08 20:47:32 UTC470INHTTP/1.1 200 OK
            Date: Tue, 08 Oct 2024 20:47:32 GMT
            Content-Type: text/xml
            Content-Length: 420
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
            ETag: "0x8DC582B9DAE3EC0"
            x-ms-request-id: 4c0632d0-601e-0097-4413-17f33a000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241008T204732Z-1657d5bbd48qjg85buwfdynm5w00000005k000000000n6s7
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-08 20:47:32 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


            Session IDSource IPSource PortDestination IPDestination Port
            36192.168.2.64975713.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-08 20:47:32 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-08 20:47:33 UTC470INHTTP/1.1 200 OK
            Date: Tue, 08 Oct 2024 20:47:32 GMT
            Content-Type: text/xml
            Content-Length: 486
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
            ETag: "0x8DC582B92FCB436"
            x-ms-request-id: b8f8ddc8-601e-0001-115a-17faeb000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241008T204732Z-1657d5bbd48tqvfc1ysmtbdrg0000000058000000000zmfc
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-08 20:47:33 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            37192.168.2.64975813.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-08 20:47:32 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-08 20:47:33 UTC470INHTTP/1.1 200 OK
            Date: Tue, 08 Oct 2024 20:47:32 GMT
            Content-Type: text/xml
            Content-Length: 423
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
            ETag: "0x8DC582BB7564CE8"
            x-ms-request-id: a2d01d3c-801e-0083-4800-17f0ae000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241008T204732Z-1657d5bbd48xlwdx82gahegw4000000005m0000000010r3p
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-08 20:47:33 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


            Session IDSource IPSource PortDestination IPDestination Port
            38192.168.2.64975913.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-08 20:47:34 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-08 20:47:34 UTC470INHTTP/1.1 200 OK
            Date: Tue, 08 Oct 2024 20:47:34 GMT
            Content-Type: text/xml
            Content-Length: 404
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
            ETag: "0x8DC582B95C61A3C"
            x-ms-request-id: 2374035c-401e-0048-028a-190409000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241008T204734Z-1657d5bbd48vlsxxpe15ac3q7n00000005d000000000tu92
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-08 20:47:34 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


            Session IDSource IPSource PortDestination IPDestination Port
            39192.168.2.64976113.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-08 20:47:34 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-08 20:47:34 UTC471INHTTP/1.1 200 OK
            Date: Tue, 08 Oct 2024 20:47:34 GMT
            Content-Type: text/xml
            Content-Length: 468
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
            ETag: "0x8DC582BB046B576"
            x-ms-request-id: ac538c94-501e-000a-23c3-190180000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241008T204734Z-1657d5bbd48gjrh9ymem1nvr1n00000000tg00000000vkfx
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_MISS
            Accept-Ranges: bytes
            2024-10-08 20:47:34 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            40192.168.2.64976313.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-08 20:47:34 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-08 20:47:34 UTC470INHTTP/1.1 200 OK
            Date: Tue, 08 Oct 2024 20:47:34 GMT
            Content-Type: text/xml
            Content-Length: 479
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
            ETag: "0x8DC582BB7D702D0"
            x-ms-request-id: b2c548d6-d01e-0082-4f03-17e489000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241008T204734Z-1657d5bbd48brl8we3nu8cxwgn00000005wg00000000445h
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-08 20:47:34 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            41192.168.2.64976013.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-08 20:47:34 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-08 20:47:35 UTC470INHTTP/1.1 200 OK
            Date: Tue, 08 Oct 2024 20:47:34 GMT
            Content-Type: text/xml
            Content-Length: 478
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
            ETag: "0x8DC582B9B233827"
            x-ms-request-id: 4dd19665-401e-005b-7705-179c0c000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241008T204734Z-1657d5bbd482tlqpvyz9e93p5400000005fg00000000uhzy
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-08 20:47:35 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            42192.168.2.64976613.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-08 20:47:35 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-08 20:47:35 UTC470INHTTP/1.1 200 OK
            Date: Tue, 08 Oct 2024 20:47:35 GMT
            Content-Type: text/xml
            Content-Length: 425
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
            ETag: "0x8DC582BBA25094F"
            x-ms-request-id: 7709e3c3-b01e-0097-5e02-174f33000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241008T204735Z-1657d5bbd48vhs7r2p1ky7cs5w00000005t000000000kyv6
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-08 20:47:35 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


            Session IDSource IPSource PortDestination IPDestination Port
            43192.168.2.64976813.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-08 20:47:35 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-08 20:47:35 UTC470INHTTP/1.1 200 OK
            Date: Tue, 08 Oct 2024 20:47:35 GMT
            Content-Type: text/xml
            Content-Length: 448
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
            ETag: "0x8DC582BB389F49B"
            x-ms-request-id: aec9c823-b01e-0021-43de-18cab7000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241008T204735Z-1657d5bbd48dfrdj7px744zp8s000000055g00000000tdhs
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-08 20:47:35 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


            Session IDSource IPSource PortDestination IPDestination Port
            44192.168.2.64976713.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-08 20:47:35 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-08 20:47:35 UTC470INHTTP/1.1 200 OK
            Date: Tue, 08 Oct 2024 20:47:35 GMT
            Content-Type: text/xml
            Content-Length: 475
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
            ETag: "0x8DC582BB2BE84FD"
            x-ms-request-id: c5dbf9be-001e-0017-2cf1-160c3c000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241008T204735Z-1657d5bbd482lxwq1dp2t1zwkc000000057g00000000hzdr
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-08 20:47:35 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            45192.168.2.64976913.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-08 20:47:36 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-08 20:47:36 UTC470INHTTP/1.1 200 OK
            Date: Tue, 08 Oct 2024 20:47:36 GMT
            Content-Type: text/xml
            Content-Length: 491
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
            ETag: "0x8DC582B98B88612"
            x-ms-request-id: 721d8bd8-801e-002a-4f00-1731dc000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241008T204736Z-1657d5bbd48sqtlf1huhzuwq70000000058g00000000ah7p
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-08 20:47:36 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            46192.168.2.64977313.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-08 20:47:36 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-08 20:47:36 UTC470INHTTP/1.1 200 OK
            Date: Tue, 08 Oct 2024 20:47:36 GMT
            Content-Type: text/xml
            Content-Length: 415
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
            ETag: "0x8DC582BA80D96A1"
            x-ms-request-id: 04801829-801e-00ac-6301-17fd65000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241008T204736Z-1657d5bbd48cpbzgkvtewk0wu000000005mg00000000bwnm
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-08 20:47:36 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


            Session IDSource IPSource PortDestination IPDestination Port
            47192.168.2.64977113.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-08 20:47:36 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-08 20:47:36 UTC470INHTTP/1.1 200 OK
            Date: Tue, 08 Oct 2024 20:47:36 GMT
            Content-Type: text/xml
            Content-Length: 416
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
            ETag: "0x8DC582BAEA4B445"
            x-ms-request-id: cb78c1b2-201e-003f-2e04-176d94000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241008T204736Z-1657d5bbd48tqvfc1ysmtbdrg000000005c000000000dnut
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-08 20:47:36 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


            Session IDSource IPSource PortDestination IPDestination Port
            48192.168.2.64977213.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-08 20:47:36 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-08 20:47:36 UTC471INHTTP/1.1 200 OK
            Date: Tue, 08 Oct 2024 20:47:36 GMT
            Content-Type: text/xml
            Content-Length: 479
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
            ETag: "0x8DC582B989EE75B"
            x-ms-request-id: dd755970-401e-0016-5fc3-1953e0000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241008T204736Z-1657d5bbd48dfrdj7px744zp8s000000058g00000000cxbc
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_MISS
            Accept-Ranges: bytes
            2024-10-08 20:47:36 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            49192.168.2.64977413.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-08 20:47:37 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-08 20:47:37 UTC470INHTTP/1.1 200 OK
            Date: Tue, 08 Oct 2024 20:47:37 GMT
            Content-Type: text/xml
            Content-Length: 471
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
            ETag: "0x8DC582B97E6FCDD"
            x-ms-request-id: 2f3972b1-401e-0035-1b02-1782d8000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241008T204737Z-1657d5bbd48dfrdj7px744zp8s00000005ag000000004uvz
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-08 20:47:37 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            50192.168.2.64977513.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-08 20:47:37 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-08 20:47:37 UTC470INHTTP/1.1 200 OK
            Date: Tue, 08 Oct 2024 20:47:37 GMT
            Content-Type: text/xml
            Content-Length: 419
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
            ETag: "0x8DC582B9C710B28"
            x-ms-request-id: 1d654076-c01e-0046-719e-192db9000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241008T204737Z-1657d5bbd48gjrh9ymem1nvr1n00000000y0000000008c9v
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-08 20:47:37 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


            Session IDSource IPSource PortDestination IPDestination Port
            51192.168.2.64977613.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-08 20:47:37 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-08 20:47:37 UTC470INHTTP/1.1 200 OK
            Date: Tue, 08 Oct 2024 20:47:37 GMT
            Content-Type: text/xml
            Content-Length: 477
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
            ETag: "0x8DC582BA54DCC28"
            x-ms-request-id: d01b8a43-d01e-0014-4858-19ed58000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241008T204737Z-1657d5bbd48xjgsr3pyv9u71rc00000001eg00000000nssp
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-08 20:47:37 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            52192.168.2.64977713.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-08 20:47:37 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-08 20:47:37 UTC470INHTTP/1.1 200 OK
            Date: Tue, 08 Oct 2024 20:47:37 GMT
            Content-Type: text/xml
            Content-Length: 419
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
            ETag: "0x8DC582BB7F164C3"
            x-ms-request-id: 3a03d6b9-d01e-0066-52e9-16ea17000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241008T204737Z-1657d5bbd48tqvfc1ysmtbdrg000000005cg00000000b2kf
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-08 20:47:37 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


            Session IDSource IPSource PortDestination IPDestination Port
            53192.168.2.64976213.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-08 20:47:37 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-08 20:47:37 UTC470INHTTP/1.1 200 OK
            Date: Tue, 08 Oct 2024 20:47:37 GMT
            Content-Type: text/xml
            Content-Length: 400
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
            ETag: "0x8DC582BB2D62837"
            x-ms-request-id: 53f69819-801e-0048-7802-17f3fb000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241008T204737Z-1657d5bbd48qjg85buwfdynm5w00000005gg00000000ucp4
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-08 20:47:37 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


            Session IDSource IPSource PortDestination IPDestination Port
            54192.168.2.64977913.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-08 20:47:37 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-08 20:47:38 UTC470INHTTP/1.1 200 OK
            Date: Tue, 08 Oct 2024 20:47:37 GMT
            Content-Type: text/xml
            Content-Length: 477
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
            ETag: "0x8DC582BA48B5BDD"
            x-ms-request-id: 27cd2a1a-001e-0046-1b08-17da4b000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241008T204737Z-1657d5bbd4824mj9d6vp65b6n400000005pg00000000m2p1
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-08 20:47:38 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            55192.168.2.64978013.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-08 20:47:38 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-08 20:47:38 UTC470INHTTP/1.1 200 OK
            Date: Tue, 08 Oct 2024 20:47:37 GMT
            Content-Type: text/xml
            Content-Length: 419
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
            ETag: "0x8DC582B9FF95F80"
            x-ms-request-id: 46a5aa72-701e-0032-6004-17a540000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241008T204737Z-1657d5bbd48qjg85buwfdynm5w00000005mg00000000c4wm
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-08 20:47:38 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


            Session IDSource IPSource PortDestination IPDestination Port
            56192.168.2.64978113.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-08 20:47:38 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-08 20:47:38 UTC470INHTTP/1.1 200 OK
            Date: Tue, 08 Oct 2024 20:47:38 GMT
            Content-Type: text/xml
            Content-Length: 472
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
            ETag: "0x8DC582BB650C2EC"
            x-ms-request-id: 49fd06e4-801e-0015-7eb3-19f97f000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241008T204738Z-1657d5bbd48gjrh9ymem1nvr1n00000000x000000000c5d3
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-08 20:47:38 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            57192.168.2.64978213.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-08 20:47:38 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-08 20:47:38 UTC470INHTTP/1.1 200 OK
            Date: Tue, 08 Oct 2024 20:47:38 GMT
            Content-Type: text/xml
            Content-Length: 468
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
            ETag: "0x8DC582BB3EAF226"
            x-ms-request-id: b0fdb72d-401e-0015-37ce-160e8d000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241008T204738Z-1657d5bbd48vlsxxpe15ac3q7n00000005dg00000000sgw0
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-08 20:47:38 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


            Session IDSource IPSource PortDestination IPDestination Port
            58192.168.2.64978313.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-08 20:47:38 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-08 20:47:38 UTC470INHTTP/1.1 200 OK
            Date: Tue, 08 Oct 2024 20:47:38 GMT
            Content-Type: text/xml
            Content-Length: 485
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
            ETag: "0x8DC582BB9769355"
            x-ms-request-id: 8d3bec0a-601e-0070-32fe-16a0c9000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241008T204738Z-1657d5bbd4824mj9d6vp65b6n400000005s00000000088sc
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-08 20:47:38 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            59192.168.2.64978413.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-08 20:47:38 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-08 20:47:38 UTC470INHTTP/1.1 200 OK
            Date: Tue, 08 Oct 2024 20:47:38 GMT
            Content-Type: text/xml
            Content-Length: 411
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
            ETag: "0x8DC582B989AF051"
            x-ms-request-id: 0f9a7191-901e-0015-6e43-19b284000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241008T204738Z-1657d5bbd48xjgsr3pyv9u71rc00000001dg00000000t130
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-08 20:47:38 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


            Session IDSource IPSource PortDestination IPDestination Port
            60192.168.2.64978513.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-08 20:47:38 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-08 20:47:38 UTC470INHTTP/1.1 200 OK
            Date: Tue, 08 Oct 2024 20:47:38 GMT
            Content-Type: text/xml
            Content-Length: 470
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
            ETag: "0x8DC582BBB181F65"
            x-ms-request-id: e72b6989-501e-005b-2b00-17d7f7000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241008T204738Z-1657d5bbd48xsz2nuzq4vfrzg800000005dg000000007da0
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-08 20:47:38 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            61192.168.2.64978613.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-08 20:47:39 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-08 20:47:39 UTC470INHTTP/1.1 200 OK
            Date: Tue, 08 Oct 2024 20:47:39 GMT
            Content-Type: text/xml
            Content-Length: 427
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
            ETag: "0x8DC582BB556A907"
            x-ms-request-id: 0377c3fc-101e-000b-65dc-165e5c000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241008T204739Z-1657d5bbd48vhs7r2p1ky7cs5w00000005t000000000kz0c
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-08 20:47:39 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


            Session IDSource IPSource PortDestination IPDestination Port
            62192.168.2.64978713.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-08 20:47:39 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-08 20:47:39 UTC470INHTTP/1.1 200 OK
            Date: Tue, 08 Oct 2024 20:47:39 GMT
            Content-Type: text/xml
            Content-Length: 502
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
            ETag: "0x8DC582BB6A0D312"
            x-ms-request-id: a5e58c1d-b01e-00ab-5ac9-16dafd000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241008T204739Z-1657d5bbd48vlsxxpe15ac3q7n00000005cg00000000y3qz
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-08 20:47:39 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            63192.168.2.64978813.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-08 20:47:39 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-08 20:47:39 UTC471INHTTP/1.1 200 OK
            Date: Tue, 08 Oct 2024 20:47:39 GMT
            Content-Type: text/xml
            Content-Length: 407
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
            ETag: "0x8DC582B9D30478D"
            x-ms-request-id: da6610aa-e01e-0099-7dc3-19da8a000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241008T204739Z-1657d5bbd48q6t9vvmrkd293mg00000005f000000000g29z
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_MISS
            Accept-Ranges: bytes
            2024-10-08 20:47:39 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


            Session IDSource IPSource PortDestination IPDestination Port
            64192.168.2.64978913.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-08 20:47:39 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-08 20:47:39 UTC470INHTTP/1.1 200 OK
            Date: Tue, 08 Oct 2024 20:47:39 GMT
            Content-Type: text/xml
            Content-Length: 474
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
            ETag: "0x8DC582BB3F48DAE"
            x-ms-request-id: ef9cab6f-f01e-0099-0d00-179171000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241008T204739Z-1657d5bbd48gqrfwecymhhbfm800000004a000000000gdsp
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-08 20:47:39 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            65192.168.2.64979013.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-08 20:47:39 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-08 20:47:39 UTC470INHTTP/1.1 200 OK
            Date: Tue, 08 Oct 2024 20:47:39 GMT
            Content-Type: text/xml
            Content-Length: 408
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
            ETag: "0x8DC582BB9B6040B"
            x-ms-request-id: f9fa1d86-c01e-00a1-014a-197e4a000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241008T204739Z-1657d5bbd48q6t9vvmrkd293mg00000005c000000000x3h3
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-08 20:47:39 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


            Session IDSource IPSource PortDestination IPDestination Port
            66192.168.2.64979213.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-08 20:47:39 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-08 20:47:40 UTC470INHTTP/1.1 200 OK
            Date: Tue, 08 Oct 2024 20:47:39 GMT
            Content-Type: text/xml
            Content-Length: 416
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
            ETag: "0x8DC582BB5284CCE"
            x-ms-request-id: 821e4157-c01e-0014-3301-17a6a3000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241008T204739Z-1657d5bbd48sqtlf1huhzuwq70000000057g00000000fas1
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-08 20:47:40 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


            Session IDSource IPSource PortDestination IPDestination Port
            67192.168.2.64979113.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-08 20:47:39 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-08 20:47:40 UTC470INHTTP/1.1 200 OK
            Date: Tue, 08 Oct 2024 20:47:39 GMT
            Content-Type: text/xml
            Content-Length: 469
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
            ETag: "0x8DC582BB3CAEBB8"
            x-ms-request-id: b67c2655-301e-0096-2300-17e71d000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241008T204739Z-1657d5bbd48xlwdx82gahegw4000000005ng00000000sce4
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-08 20:47:40 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            68192.168.2.64979313.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-08 20:47:40 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-08 20:47:40 UTC470INHTTP/1.1 200 OK
            Date: Tue, 08 Oct 2024 20:47:40 GMT
            Content-Type: text/xml
            Content-Length: 472
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
            ETag: "0x8DC582B91EAD002"
            x-ms-request-id: 763e8d43-601e-000d-6912-172618000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241008T204740Z-1657d5bbd48tqvfc1ysmtbdrg0000000059g00000000srmh
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-08 20:47:40 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            69192.168.2.64979413.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-08 20:47:40 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-08 20:47:40 UTC470INHTTP/1.1 200 OK
            Date: Tue, 08 Oct 2024 20:47:40 GMT
            Content-Type: text/xml
            Content-Length: 432
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
            ETag: "0x8DC582BAABA2A10"
            x-ms-request-id: 897bc565-f01e-0096-5e60-1710ef000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241008T204740Z-1657d5bbd48sdh4cyzadbb3748000000058000000000uq77
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-08 20:47:40 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


            Session IDSource IPSource PortDestination IPDestination Port
            70192.168.2.64979513.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-08 20:47:40 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-08 20:47:40 UTC470INHTTP/1.1 200 OK
            Date: Tue, 08 Oct 2024 20:47:40 GMT
            Content-Type: text/xml
            Content-Length: 475
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
            ETag: "0x8DC582BBA740822"
            x-ms-request-id: 01bf113a-f01e-003c-3703-178cf0000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241008T204740Z-1657d5bbd48vhs7r2p1ky7cs5w00000005wg000000003ste
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-08 20:47:40 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            71192.168.2.64979613.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-08 20:47:40 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-08 20:47:40 UTC470INHTTP/1.1 200 OK
            Date: Tue, 08 Oct 2024 20:47:40 GMT
            Content-Type: text/xml
            Content-Length: 427
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
            ETag: "0x8DC582BB464F255"
            x-ms-request-id: 7875ffac-201e-000c-7f02-1779c4000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241008T204740Z-1657d5bbd482tlqpvyz9e93p5400000005eg00000001239u
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-08 20:47:40 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


            Session IDSource IPSource PortDestination IPDestination Port
            72192.168.2.64979713.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-08 20:47:40 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-08 20:47:40 UTC470INHTTP/1.1 200 OK
            Date: Tue, 08 Oct 2024 20:47:40 GMT
            Content-Type: text/xml
            Content-Length: 474
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
            ETag: "0x8DC582BA4037B0D"
            x-ms-request-id: 3b7b7106-501e-0064-43e7-161f54000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241008T204740Z-1657d5bbd48qjg85buwfdynm5w00000005mg00000000c52r
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-08 20:47:40 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            73192.168.2.64979813.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-08 20:47:41 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-08 20:47:41 UTC470INHTTP/1.1 200 OK
            Date: Tue, 08 Oct 2024 20:47:41 GMT
            Content-Type: text/xml
            Content-Length: 419
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
            ETag: "0x8DC582BA6CF78C8"
            x-ms-request-id: 3c7823fd-401e-0015-0c60-170e8d000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241008T204741Z-1657d5bbd48tqvfc1ysmtbdrg000000005c000000000dp4e
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-08 20:47:41 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


            Session IDSource IPSource PortDestination IPDestination Port
            74192.168.2.64979913.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-08 20:47:41 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-08 20:47:41 UTC470INHTTP/1.1 200 OK
            Date: Tue, 08 Oct 2024 20:47:41 GMT
            Content-Type: text/xml
            Content-Length: 472
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
            ETag: "0x8DC582B984BF177"
            x-ms-request-id: 2f576d96-401e-0047-3902-178597000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241008T204741Z-1657d5bbd4824mj9d6vp65b6n400000005m000000000zxry
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-08 20:47:41 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            75192.168.2.64980013.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-08 20:47:41 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-08 20:47:41 UTC470INHTTP/1.1 200 OK
            Date: Tue, 08 Oct 2024 20:47:41 GMT
            Content-Type: text/xml
            Content-Length: 405
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
            ETag: "0x8DC582B942B6AFF"
            x-ms-request-id: dfb96d6a-f01e-003f-17e5-16d19d000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241008T204741Z-1657d5bbd48t66tjar5xuq22r800000005hg0000000055gq
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-08 20:47:41 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


            Session IDSource IPSource PortDestination IPDestination Port
            76192.168.2.64980113.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-08 20:47:41 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-08 20:47:41 UTC470INHTTP/1.1 200 OK
            Date: Tue, 08 Oct 2024 20:47:41 GMT
            Content-Type: text/xml
            Content-Length: 468
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
            ETag: "0x8DC582BBA642BF4"
            x-ms-request-id: f5ee0945-901e-0083-4202-17bb55000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241008T204741Z-1657d5bbd48q6t9vvmrkd293mg00000005h00000000076rc
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-08 20:47:41 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            77192.168.2.64980213.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-08 20:47:41 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-08 20:47:41 UTC470INHTTP/1.1 200 OK
            Date: Tue, 08 Oct 2024 20:47:41 GMT
            Content-Type: text/xml
            Content-Length: 174
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
            ETag: "0x8DC582B91D80E15"
            x-ms-request-id: 0607cd43-401e-0078-1b00-174d34000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241008T204741Z-1657d5bbd48q6t9vvmrkd293mg00000005hg0000000058c1
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-08 20:47:41 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


            Session IDSource IPSource PortDestination IPDestination Port
            78192.168.2.64980313.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-08 20:47:41 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-08 20:47:41 UTC563INHTTP/1.1 200 OK
            Date: Tue, 08 Oct 2024 20:47:41 GMT
            Content-Type: text/xml
            Content-Length: 1952
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
            ETag: "0x8DC582B956B0F3D"
            x-ms-request-id: d115c2b4-d01e-0014-30a3-19ed58000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241008T204741Z-1657d5bbd48gjrh9ymem1nvr1n00000000v000000000npdh
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-08 20:47:41 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


            Session IDSource IPSource PortDestination IPDestination Port
            79192.168.2.64980413.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-08 20:47:41 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-08 20:47:42 UTC470INHTTP/1.1 200 OK
            Date: Tue, 08 Oct 2024 20:47:41 GMT
            Content-Type: text/xml
            Content-Length: 958
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
            ETag: "0x8DC582BA0A31B3B"
            x-ms-request-id: 0c165d1d-a01e-000d-7dfe-16d1ea000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241008T204741Z-1657d5bbd48sqtlf1huhzuwq700000000590000000008g3g
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-08 20:47:42 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


            Session IDSource IPSource PortDestination IPDestination Port
            80192.168.2.64980513.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-08 20:47:42 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-08 20:47:42 UTC470INHTTP/1.1 200 OK
            Date: Tue, 08 Oct 2024 20:47:42 GMT
            Content-Type: text/xml
            Content-Length: 501
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
            ETag: "0x8DC582BACFDAACD"
            x-ms-request-id: da527865-a01e-0032-54bd-191949000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241008T204742Z-1657d5bbd48vhs7r2p1ky7cs5w00000005xg0000000000yh
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-08 20:47:42 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


            Session IDSource IPSource PortDestination IPDestination Port
            81192.168.2.64980613.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-08 20:47:42 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-08 20:47:42 UTC563INHTTP/1.1 200 OK
            Date: Tue, 08 Oct 2024 20:47:42 GMT
            Content-Type: text/xml
            Content-Length: 2592
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
            ETag: "0x8DC582BB5B890DB"
            x-ms-request-id: 33b4d0ae-a01e-0032-35ff-161949000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241008T204742Z-1657d5bbd482lxwq1dp2t1zwkc0000000540000000012ad2
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-08 20:47:42 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


            Session IDSource IPSource PortDestination IPDestination Port
            82192.168.2.64980713.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-08 20:47:42 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-08 20:47:42 UTC563INHTTP/1.1 200 OK
            Date: Tue, 08 Oct 2024 20:47:42 GMT
            Content-Type: text/xml
            Content-Length: 3342
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
            ETag: "0x8DC582B927E47E9"
            x-ms-request-id: 960edd56-701e-005c-4100-17bb94000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241008T204742Z-1657d5bbd48lknvp09v995n790000000051g00000000vfzg
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-08 20:47:42 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


            Session IDSource IPSource PortDestination IPDestination Port
            83192.168.2.64980813.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-08 20:47:42 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-08 20:47:42 UTC563INHTTP/1.1 200 OK
            Date: Tue, 08 Oct 2024 20:47:42 GMT
            Content-Type: text/xml
            Content-Length: 2284
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
            ETag: "0x8DC582BCD58BEEE"
            x-ms-request-id: b738acd5-401e-0067-1502-1709c2000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241008T204742Z-1657d5bbd48cpbzgkvtewk0wu000000005f0000000010521
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-08 20:47:42 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


            Session IDSource IPSource PortDestination IPDestination Port
            84192.168.2.64980913.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-08 20:47:42 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-08 20:47:42 UTC563INHTTP/1.1 200 OK
            Date: Tue, 08 Oct 2024 20:47:42 GMT
            Content-Type: text/xml
            Content-Length: 1393
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
            ETag: "0x8DC582BE3E55B6E"
            x-ms-request-id: 8a5fd43d-c01e-0066-4506-17a1ec000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241008T204742Z-1657d5bbd4824mj9d6vp65b6n400000005n000000000v3wq
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-08 20:47:42 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


            Session IDSource IPSource PortDestination IPDestination Port
            85192.168.2.64981013.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-08 20:47:42 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-08 20:47:42 UTC563INHTTP/1.1 200 OK
            Date: Tue, 08 Oct 2024 20:47:42 GMT
            Content-Type: text/xml
            Content-Length: 1356
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
            ETag: "0x8DC582BDC681E17"
            x-ms-request-id: 0480ed94-801e-00ac-5102-17fd65000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241008T204742Z-1657d5bbd48gqrfwecymhhbfm8000000049g00000000m39c
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-08 20:47:42 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


            Session IDSource IPSource PortDestination IPDestination Port
            86192.168.2.64981113.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-08 20:47:43 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-08 20:47:43 UTC563INHTTP/1.1 200 OK
            Date: Tue, 08 Oct 2024 20:47:43 GMT
            Content-Type: text/xml
            Content-Length: 1393
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
            ETag: "0x8DC582BE39DFC9B"
            x-ms-request-id: b72ef555-401e-0067-78fe-1609c2000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241008T204743Z-1657d5bbd482krtfgrg72dfbtn000000054g00000000x50w
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-08 20:47:43 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


            Session IDSource IPSource PortDestination IPDestination Port
            87192.168.2.64981213.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-08 20:47:43 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-08 20:47:43 UTC563INHTTP/1.1 200 OK
            Date: Tue, 08 Oct 2024 20:47:43 GMT
            Content-Type: text/xml
            Content-Length: 1356
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
            ETag: "0x8DC582BDF66E42D"
            x-ms-request-id: db28c537-d01e-0065-47fe-16b77a000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241008T204743Z-1657d5bbd48lknvp09v995n79000000005600000000077t2
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-08 20:47:43 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


            Session IDSource IPSource PortDestination IPDestination Port
            88192.168.2.64981313.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-08 20:47:43 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-08 20:47:43 UTC563INHTTP/1.1 200 OK
            Date: Tue, 08 Oct 2024 20:47:43 GMT
            Content-Type: text/xml
            Content-Length: 1395
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
            ETag: "0x8DC582BE017CAD3"
            x-ms-request-id: cb759915-201e-003f-5f03-176d94000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241008T204743Z-1657d5bbd48vlsxxpe15ac3q7n00000005m000000000093s
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-08 20:47:43 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


            Session IDSource IPSource PortDestination IPDestination Port
            89192.168.2.64981413.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-08 20:47:43 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-08 20:47:43 UTC563INHTTP/1.1 200 OK
            Date: Tue, 08 Oct 2024 20:47:43 GMT
            Content-Type: text/xml
            Content-Length: 1358
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
            ETag: "0x8DC582BE6431446"
            x-ms-request-id: 66b7e080-d01e-002b-1df7-1825fb000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241008T204743Z-1657d5bbd48vlsxxpe15ac3q7n00000005f000000000h3rp
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-08 20:47:43 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


            Session IDSource IPSource PortDestination IPDestination Port
            90192.168.2.64981513.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-08 20:47:43 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-08 20:47:43 UTC563INHTTP/1.1 200 OK
            Date: Tue, 08 Oct 2024 20:47:43 GMT
            Content-Type: text/xml
            Content-Length: 1395
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
            ETag: "0x8DC582BDE12A98D"
            x-ms-request-id: 5a011dca-c01e-00ad-5ba9-19a2b9000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241008T204743Z-1657d5bbd48qjg85buwfdynm5w00000005f0000000011n4m
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-08 20:47:43 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


            Session IDSource IPSource PortDestination IPDestination Port
            91192.168.2.64981613.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-08 20:47:43 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-08 20:47:43 UTC563INHTTP/1.1 200 OK
            Date: Tue, 08 Oct 2024 20:47:43 GMT
            Content-Type: text/xml
            Content-Length: 1358
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
            ETag: "0x8DC582BE022ECC5"
            x-ms-request-id: 76165599-601e-000d-1a02-172618000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241008T204743Z-1657d5bbd48sdh4cyzadbb374800000005b000000000en4c
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-08 20:47:43 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


            Session IDSource IPSource PortDestination IPDestination Port
            92192.168.2.64981713.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-08 20:47:44 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-08 20:47:44 UTC563INHTTP/1.1 200 OK
            Date: Tue, 08 Oct 2024 20:47:44 GMT
            Content-Type: text/xml
            Content-Length: 1389
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
            ETag: "0x8DC582BE10A6BC1"
            x-ms-request-id: 29f28342-e01e-003c-5d00-17c70b000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241008T204744Z-1657d5bbd482tlqpvyz9e93p5400000005gg00000000rm1c
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-08 20:47:44 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


            Session IDSource IPSource PortDestination IPDestination Port
            93192.168.2.64981813.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-08 20:47:44 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-08 20:47:44 UTC564INHTTP/1.1 200 OK
            Date: Tue, 08 Oct 2024 20:47:44 GMT
            Content-Type: text/xml
            Content-Length: 1352
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
            ETag: "0x8DC582BE9DEEE28"
            x-ms-request-id: e152f6d0-901e-0048-50c3-19b800000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241008T204744Z-1657d5bbd48q6t9vvmrkd293mg00000005dg00000000q17t
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_MISS
            Accept-Ranges: bytes
            2024-10-08 20:47:44 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


            Session IDSource IPSource PortDestination IPDestination Port
            94192.168.2.64981913.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-08 20:47:44 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-08 20:47:44 UTC563INHTTP/1.1 200 OK
            Date: Tue, 08 Oct 2024 20:47:44 GMT
            Content-Type: text/xml
            Content-Length: 1405
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
            ETag: "0x8DC582BE12B5C71"
            x-ms-request-id: 6f1c5b1d-901e-0048-485a-17b800000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241008T204744Z-1657d5bbd48q6t9vvmrkd293mg00000005g000000000bn5b
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-08 20:47:44 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


            Session IDSource IPSource PortDestination IPDestination Port
            95192.168.2.64982013.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-08 20:47:44 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-08 20:47:44 UTC563INHTTP/1.1 200 OK
            Date: Tue, 08 Oct 2024 20:47:44 GMT
            Content-Type: text/xml
            Content-Length: 1368
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
            ETag: "0x8DC582BDDC22447"
            x-ms-request-id: 173e0f62-801e-00a3-24fe-167cfb000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241008T204744Z-1657d5bbd48lknvp09v995n790000000055000000000c3us
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-08 20:47:44 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


            Session IDSource IPSource PortDestination IPDestination Port
            96192.168.2.64982113.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-08 20:47:44 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-08 20:47:44 UTC563INHTTP/1.1 200 OK
            Date: Tue, 08 Oct 2024 20:47:44 GMT
            Content-Type: text/xml
            Content-Length: 1401
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
            ETag: "0x8DC582BE055B528"
            x-ms-request-id: 6bee43b5-001e-00a2-2106-17d4d5000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241008T204744Z-1657d5bbd48t66tjar5xuq22r800000005d000000000sgpg
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-08 20:47:44 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


            Session IDSource IPSource PortDestination IPDestination Port
            97192.168.2.64982240.113.110.67443
            TimestampBytes transferredDirectionData
            2024-10-08 20:47:44 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 6d 4c 57 78 74 58 38 72 43 30 71 4c 52 47 2b 71 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 63 32 37 34 64 32 35 64 38 35 34 61 64 62 64 0d 0a 0d 0a
            Data Ascii: CNT 1 CON 305MS-CV: mLWxtX8rC0qLRG+q.1Context: bc274d25d854adbd
            2024-10-08 20:47:44 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
            Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
            2024-10-08 20:47:44 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 6d 4c 57 78 74 58 38 72 43 30 71 4c 52 47 2b 71 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 63 32 37 34 64 32 35 64 38 35 34 61 64 62 64 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 64 39 4a 57 54 50 4d 74 69 36 78 49 72 70 36 4a 32 42 68 6b 45 6a 4c 66 74 50 59 31 77 6c 71 2b 56 6b 41 49 2f 36 43 67 6a 48 69 6f 52 5a 49 51 6b 77 5a 68 36 68 30 68 38 68 42 36 6c 55 62 64 2b 7a 37 2b 6e 4b 39 39 7a 48 62 42 32 57 47 65 33 51 6e 53 77 6f 2b 78 79 64 6d 6b 77 34 53 33 6e 73 47 35 39 56 2b 73 68 41 73 6a 70
            Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: mLWxtX8rC0qLRG+q.2Context: bc274d25d854adbd<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAd9JWTPMti6xIrp6J2BhkEjLftPY1wlq+VkAI/6CgjHioRZIQkwZh6h0h8hB6lUbd+z7+nK99zHbB2WGe3QnSwo+xydmkw4S3nsG59V+shAsjp
            2024-10-08 20:47:44 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 6d 4c 57 78 74 58 38 72 43 30 71 4c 52 47 2b 71 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 63 32 37 34 64 32 35 64 38 35 34 61 64 62 64 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
            Data Ascii: BND 3 CON\WNS 0 197MS-CV: mLWxtX8rC0qLRG+q.3Context: bc274d25d854adbd<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
            2024-10-08 20:47:45 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
            Data Ascii: 202 1 CON 58
            2024-10-08 20:47:45 UTC58INData Raw: 4d 53 2d 43 56 3a 20 4c 66 74 57 66 4a 2b 45 58 45 32 6a 6a 4a 30 37 4a 65 35 78 42 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
            Data Ascii: MS-CV: LftWfJ+EXE2jjJ07Je5xBw.0Payload parsing failed.


            Session IDSource IPSource PortDestination IPDestination Port
            98192.168.2.64982313.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-08 20:47:44 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-08 20:47:44 UTC563INHTTP/1.1 200 OK
            Date: Tue, 08 Oct 2024 20:47:44 GMT
            Content-Type: text/xml
            Content-Length: 1364
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
            ETag: "0x8DC582BE1223606"
            x-ms-request-id: 04600955-801e-00ac-55f4-16fd65000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241008T204744Z-1657d5bbd48jwrqbupe3ktsx9w00000005rg00000000axfz
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-08 20:47:44 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


            Session IDSource IPSource PortDestination IPDestination Port
            99192.168.2.64982413.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-08 20:47:44 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-08 20:47:45 UTC563INHTTP/1.1 200 OK
            Date: Tue, 08 Oct 2024 20:47:45 GMT
            Content-Type: text/xml
            Content-Length: 1397
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
            ETag: "0x8DC582BE7262739"
            x-ms-request-id: 4035d6e2-a01e-0002-4602-175074000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241008T204745Z-1657d5bbd482lxwq1dp2t1zwkc00000005b00000000028g0
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-08 20:47:45 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


            Session IDSource IPSource PortDestination IPDestination Port
            100192.168.2.64982513.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-08 20:47:45 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net


            Session IDSource IPSource PortDestination IPDestination Port
            101192.168.2.64982613.107.246.60443
            TimestampBytes transferredDirectionData
            2024-10-08 20:47:45 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net


            Click to jump to process

            Click to jump to process

            Click to jump to process

            Target ID:0
            Start time:16:47:15
            Start date:08/10/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Imagebase:0x7ff684c40000
            File size:3'242'272 bytes
            MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:2
            Start time:16:47:19
            Start date:08/10/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2452 --field-trial-handle=2384,i,7063426760834535100,2492836953656050539,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Imagebase:0x7ff684c40000
            File size:3'242'272 bytes
            MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:3
            Start time:16:47:20
            Start date:08/10/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://securebanklogin.com"
            Imagebase:0x7ff684c40000
            File size:3'242'272 bytes
            MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:true

            No disassembly