Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://gb.com

Overview

General Information

Sample URL:http://gb.com
Analysis ID:1540487
Infos:
Errors
  • URL not reachable

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 5020 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 3708 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=2016,i,15604870156327780201,8774434058266740762,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 2752 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://gb.com" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49721 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficDNS traffic detected: DNS query: gb.com
Source: global trafficDNS traffic detected: DNS query: google.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49721 version: TLS 1.2
Source: classification engineClassification label: unknown0.win@19/0@18/3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=2016,i,15604870156327780201,8774434058266740762,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://gb.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=2016,i,15604870156327780201,8774434058266740762,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1540487 URL: http://gb.com Startdate: 23/10/2024 Architecture: WINDOWS Score: 0 14 gb.com 2->14 16 fp2e7a.wpc.phicdn.net 2->16 18 3 other IPs or domains 2->18 6 chrome.exe 2->6         started        9 chrome.exe 2->9         started        process3 dnsIp4 20 192.168.2.6, 443, 49694, 49704 unknown unknown 6->20 22 239.255.255.250 unknown Reserved 6->22 11 chrome.exe 6->11         started        process5 dnsIp6 24 www.google.com 172.217.16.196, 443, 49718 GOOGLEUS United States 11->24 26 google.com 11->26 28 gb.com 11->28

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
google.com
216.58.206.78
truefalse
    unknown
    www.google.com
    172.217.16.196
    truefalse
      unknown
      default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com
      217.20.57.18
      truefalse
        unknown
        fp2e7a.wpc.phicdn.net
        192.229.221.95
        truefalse
          unknown
          gb.com
          unknown
          unknownfalse
            unknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            239.255.255.250
            unknownReserved
            unknownunknownfalse
            172.217.16.196
            www.google.comUnited States
            15169GOOGLEUSfalse
            IP
            192.168.2.6
            Joe Sandbox version:41.0.0 Charoite
            Analysis ID:1540487
            Start date and time:2024-10-23 20:29:10 +02:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:0h 1m 54s
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:browseurl.jbs
            Sample URL:http://gb.com
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:5
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • HCA enabled
            • EGA enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Detection:UNKNOWN
            Classification:unknown0.win@19/0@18/3
            EGA Information:Failed
            HCA Information:
            • Successful, ratio: 100%
            • Number of executed functions: 0
            • Number of non-executed functions: 0
            Cookbook Comments:
            • URL browsing timeout or error
            • URL not reachable
            • Exclude process from analysis (whitelisted): SIHClient.exe, svchost.exe
            • Excluded IPs from analysis (whitelisted): 172.217.16.195, 142.250.185.110, 142.251.168.84, 34.104.35.123, 52.149.20.212, 192.229.221.95, 20.242.39.171, 217.20.57.18
            • Excluded domains from analysis (whitelisted): client.wns.windows.com, fs.microsoft.com, accounts.google.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
            • Not all processes where analyzed, report is missing behavior information
            • Report size getting too big, too many NtSetInformationFile calls found.
            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
            • VT rate limit hit for: http://gb.com
            No simulations
            No context
            No context
            No context
            No context
            No context
            No created / dropped files found
            No static file info
            TimestampSource PortDest PortSource IPDest IP
            Oct 23, 2024 20:29:56.461699009 CEST49674443192.168.2.6173.222.162.64
            Oct 23, 2024 20:29:56.477338076 CEST49673443192.168.2.6173.222.162.64
            Oct 23, 2024 20:29:56.774223089 CEST49672443192.168.2.6173.222.162.64
            Oct 23, 2024 20:30:01.919440985 CEST49709443192.168.2.640.115.3.253
            Oct 23, 2024 20:30:01.919498920 CEST4434970940.115.3.253192.168.2.6
            Oct 23, 2024 20:30:01.919564962 CEST49709443192.168.2.640.115.3.253
            Oct 23, 2024 20:30:01.920542002 CEST49709443192.168.2.640.115.3.253
            Oct 23, 2024 20:30:01.920573950 CEST4434970940.115.3.253192.168.2.6
            Oct 23, 2024 20:30:03.046767950 CEST4434970940.115.3.253192.168.2.6
            Oct 23, 2024 20:30:03.046853065 CEST49709443192.168.2.640.115.3.253
            Oct 23, 2024 20:30:03.051758051 CEST49709443192.168.2.640.115.3.253
            Oct 23, 2024 20:30:03.051772118 CEST4434970940.115.3.253192.168.2.6
            Oct 23, 2024 20:30:03.052166939 CEST4434970940.115.3.253192.168.2.6
            Oct 23, 2024 20:30:03.055269957 CEST49709443192.168.2.640.115.3.253
            Oct 23, 2024 20:30:03.055435896 CEST49709443192.168.2.640.115.3.253
            Oct 23, 2024 20:30:03.055442095 CEST4434970940.115.3.253192.168.2.6
            Oct 23, 2024 20:30:03.055660009 CEST49709443192.168.2.640.115.3.253
            Oct 23, 2024 20:30:03.099355936 CEST4434970940.115.3.253192.168.2.6
            Oct 23, 2024 20:30:03.303812027 CEST4434970940.115.3.253192.168.2.6
            Oct 23, 2024 20:30:03.305044889 CEST49709443192.168.2.640.115.3.253
            Oct 23, 2024 20:30:03.305085897 CEST4434970940.115.3.253192.168.2.6
            Oct 23, 2024 20:30:03.305128098 CEST49709443192.168.2.640.115.3.253
            Oct 23, 2024 20:30:03.305495024 CEST49709443192.168.2.640.115.3.253
            Oct 23, 2024 20:30:05.019345999 CEST49715443192.168.2.640.115.3.253
            Oct 23, 2024 20:30:05.019375086 CEST4434971540.115.3.253192.168.2.6
            Oct 23, 2024 20:30:05.019490004 CEST49715443192.168.2.640.115.3.253
            Oct 23, 2024 20:30:05.020081043 CEST49715443192.168.2.640.115.3.253
            Oct 23, 2024 20:30:05.020096064 CEST4434971540.115.3.253192.168.2.6
            Oct 23, 2024 20:30:06.069057941 CEST49674443192.168.2.6173.222.162.64
            Oct 23, 2024 20:30:06.084673882 CEST49673443192.168.2.6173.222.162.64
            Oct 23, 2024 20:30:06.200845957 CEST4434971540.115.3.253192.168.2.6
            Oct 23, 2024 20:30:06.200942039 CEST49715443192.168.2.640.115.3.253
            Oct 23, 2024 20:30:06.202936888 CEST49715443192.168.2.640.115.3.253
            Oct 23, 2024 20:30:06.202948093 CEST4434971540.115.3.253192.168.2.6
            Oct 23, 2024 20:30:06.204005957 CEST4434971540.115.3.253192.168.2.6
            Oct 23, 2024 20:30:06.205785036 CEST49715443192.168.2.640.115.3.253
            Oct 23, 2024 20:30:06.205830097 CEST49715443192.168.2.640.115.3.253
            Oct 23, 2024 20:30:06.205840111 CEST4434971540.115.3.253192.168.2.6
            Oct 23, 2024 20:30:06.205945015 CEST49715443192.168.2.640.115.3.253
            Oct 23, 2024 20:30:06.247381926 CEST4434971540.115.3.253192.168.2.6
            Oct 23, 2024 20:30:06.381547928 CEST49672443192.168.2.6173.222.162.64
            Oct 23, 2024 20:30:06.455245018 CEST4434971540.115.3.253192.168.2.6
            Oct 23, 2024 20:30:06.456033945 CEST49715443192.168.2.640.115.3.253
            Oct 23, 2024 20:30:06.456063986 CEST4434971540.115.3.253192.168.2.6
            Oct 23, 2024 20:30:06.456084967 CEST49715443192.168.2.640.115.3.253
            Oct 23, 2024 20:30:06.456110954 CEST49715443192.168.2.640.115.3.253
            Oct 23, 2024 20:30:07.378984928 CEST49718443192.168.2.6172.217.16.196
            Oct 23, 2024 20:30:07.379009008 CEST44349718172.217.16.196192.168.2.6
            Oct 23, 2024 20:30:07.379072905 CEST49718443192.168.2.6172.217.16.196
            Oct 23, 2024 20:30:07.379482985 CEST49718443192.168.2.6172.217.16.196
            Oct 23, 2024 20:30:07.379496098 CEST44349718172.217.16.196192.168.2.6
            Oct 23, 2024 20:30:07.530534983 CEST49719443192.168.2.6184.28.90.27
            Oct 23, 2024 20:30:07.530569077 CEST44349719184.28.90.27192.168.2.6
            Oct 23, 2024 20:30:07.530653954 CEST49719443192.168.2.6184.28.90.27
            Oct 23, 2024 20:30:07.532365084 CEST49719443192.168.2.6184.28.90.27
            Oct 23, 2024 20:30:07.532382965 CEST44349719184.28.90.27192.168.2.6
            Oct 23, 2024 20:30:08.166806936 CEST44349704173.222.162.64192.168.2.6
            Oct 23, 2024 20:30:08.166930914 CEST49704443192.168.2.6173.222.162.64
            Oct 23, 2024 20:30:08.263870001 CEST49720443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:08.263886929 CEST4434972013.107.246.45192.168.2.6
            Oct 23, 2024 20:30:08.263959885 CEST49720443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:08.264307022 CEST49720443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:08.264319897 CEST4434972013.107.246.45192.168.2.6
            Oct 23, 2024 20:30:08.281826973 CEST44349718172.217.16.196192.168.2.6
            Oct 23, 2024 20:30:08.282288074 CEST49718443192.168.2.6172.217.16.196
            Oct 23, 2024 20:30:08.282320976 CEST44349718172.217.16.196192.168.2.6
            Oct 23, 2024 20:30:08.283957005 CEST44349718172.217.16.196192.168.2.6
            Oct 23, 2024 20:30:08.284049988 CEST49718443192.168.2.6172.217.16.196
            Oct 23, 2024 20:30:08.294150114 CEST49718443192.168.2.6172.217.16.196
            Oct 23, 2024 20:30:08.294393063 CEST44349718172.217.16.196192.168.2.6
            Oct 23, 2024 20:30:08.335424900 CEST49718443192.168.2.6172.217.16.196
            Oct 23, 2024 20:30:08.335447073 CEST44349718172.217.16.196192.168.2.6
            Oct 23, 2024 20:30:08.373070955 CEST44349719184.28.90.27192.168.2.6
            Oct 23, 2024 20:30:08.373172998 CEST49719443192.168.2.6184.28.90.27
            Oct 23, 2024 20:30:08.375365019 CEST49719443192.168.2.6184.28.90.27
            Oct 23, 2024 20:30:08.375397921 CEST44349719184.28.90.27192.168.2.6
            Oct 23, 2024 20:30:08.375871897 CEST44349719184.28.90.27192.168.2.6
            Oct 23, 2024 20:30:08.382307053 CEST49718443192.168.2.6172.217.16.196
            Oct 23, 2024 20:30:08.429303885 CEST49719443192.168.2.6184.28.90.27
            Oct 23, 2024 20:30:08.430922985 CEST49719443192.168.2.6184.28.90.27
            Oct 23, 2024 20:30:08.471330881 CEST44349719184.28.90.27192.168.2.6
            Oct 23, 2024 20:30:08.671685934 CEST44349719184.28.90.27192.168.2.6
            Oct 23, 2024 20:30:08.671744108 CEST44349719184.28.90.27192.168.2.6
            Oct 23, 2024 20:30:08.671817064 CEST49719443192.168.2.6184.28.90.27
            Oct 23, 2024 20:30:08.671901941 CEST49719443192.168.2.6184.28.90.27
            Oct 23, 2024 20:30:08.671901941 CEST49719443192.168.2.6184.28.90.27
            Oct 23, 2024 20:30:08.671943903 CEST44349719184.28.90.27192.168.2.6
            Oct 23, 2024 20:30:08.671974897 CEST44349719184.28.90.27192.168.2.6
            Oct 23, 2024 20:30:08.717175961 CEST49721443192.168.2.6184.28.90.27
            Oct 23, 2024 20:30:08.717223883 CEST44349721184.28.90.27192.168.2.6
            Oct 23, 2024 20:30:08.717293024 CEST49721443192.168.2.6184.28.90.27
            Oct 23, 2024 20:30:08.717596054 CEST49721443192.168.2.6184.28.90.27
            Oct 23, 2024 20:30:08.717613935 CEST44349721184.28.90.27192.168.2.6
            Oct 23, 2024 20:30:09.025161028 CEST4434972013.107.246.45192.168.2.6
            Oct 23, 2024 20:30:09.025294065 CEST49720443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:09.043781042 CEST49720443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:09.043816090 CEST4434972013.107.246.45192.168.2.6
            Oct 23, 2024 20:30:09.044203043 CEST4434972013.107.246.45192.168.2.6
            Oct 23, 2024 20:30:09.092931032 CEST49720443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:09.144299984 CEST49720443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:09.187416077 CEST4434972013.107.246.45192.168.2.6
            Oct 23, 2024 20:30:09.392932892 CEST4434972013.107.246.45192.168.2.6
            Oct 23, 2024 20:30:09.392963886 CEST4434972013.107.246.45192.168.2.6
            Oct 23, 2024 20:30:09.392975092 CEST4434972013.107.246.45192.168.2.6
            Oct 23, 2024 20:30:09.392990112 CEST4434972013.107.246.45192.168.2.6
            Oct 23, 2024 20:30:09.393022060 CEST4434972013.107.246.45192.168.2.6
            Oct 23, 2024 20:30:09.393059969 CEST49720443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:09.393071890 CEST4434972013.107.246.45192.168.2.6
            Oct 23, 2024 20:30:09.393117905 CEST49720443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:09.510118008 CEST4434972013.107.246.45192.168.2.6
            Oct 23, 2024 20:30:09.510138035 CEST4434972013.107.246.45192.168.2.6
            Oct 23, 2024 20:30:09.510188103 CEST49720443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:09.510202885 CEST4434972013.107.246.45192.168.2.6
            Oct 23, 2024 20:30:09.510255098 CEST49720443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:09.564824104 CEST44349721184.28.90.27192.168.2.6
            Oct 23, 2024 20:30:09.564896107 CEST49721443192.168.2.6184.28.90.27
            Oct 23, 2024 20:30:09.566711903 CEST49721443192.168.2.6184.28.90.27
            Oct 23, 2024 20:30:09.566720963 CEST44349721184.28.90.27192.168.2.6
            Oct 23, 2024 20:30:09.567051888 CEST44349721184.28.90.27192.168.2.6
            Oct 23, 2024 20:30:09.568315029 CEST49721443192.168.2.6184.28.90.27
            Oct 23, 2024 20:30:09.615349054 CEST44349721184.28.90.27192.168.2.6
            Oct 23, 2024 20:30:09.652725935 CEST4434972013.107.246.45192.168.2.6
            Oct 23, 2024 20:30:09.652743101 CEST4434972013.107.246.45192.168.2.6
            Oct 23, 2024 20:30:09.652832985 CEST49720443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:09.652849913 CEST4434972013.107.246.45192.168.2.6
            Oct 23, 2024 20:30:09.652889013 CEST49720443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:09.743958950 CEST4434972013.107.246.45192.168.2.6
            Oct 23, 2024 20:30:09.743974924 CEST4434972013.107.246.45192.168.2.6
            Oct 23, 2024 20:30:09.744038105 CEST49720443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:09.744052887 CEST4434972013.107.246.45192.168.2.6
            Oct 23, 2024 20:30:09.744107008 CEST49720443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:09.811831951 CEST44349721184.28.90.27192.168.2.6
            Oct 23, 2024 20:30:09.811980963 CEST44349721184.28.90.27192.168.2.6
            Oct 23, 2024 20:30:09.812331915 CEST49721443192.168.2.6184.28.90.27
            Oct 23, 2024 20:30:09.812832117 CEST49721443192.168.2.6184.28.90.27
            Oct 23, 2024 20:30:09.812832117 CEST49721443192.168.2.6184.28.90.27
            Oct 23, 2024 20:30:09.812849998 CEST44349721184.28.90.27192.168.2.6
            Oct 23, 2024 20:30:09.812865973 CEST44349721184.28.90.27192.168.2.6
            Oct 23, 2024 20:30:09.861093998 CEST4434972013.107.246.45192.168.2.6
            Oct 23, 2024 20:30:09.861114025 CEST4434972013.107.246.45192.168.2.6
            Oct 23, 2024 20:30:09.861196995 CEST49720443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:09.861212969 CEST4434972013.107.246.45192.168.2.6
            Oct 23, 2024 20:30:09.861258030 CEST49720443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:09.978343964 CEST4434972013.107.246.45192.168.2.6
            Oct 23, 2024 20:30:09.978360891 CEST4434972013.107.246.45192.168.2.6
            Oct 23, 2024 20:30:09.978429079 CEST49720443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:09.978447914 CEST4434972013.107.246.45192.168.2.6
            Oct 23, 2024 20:30:09.978492975 CEST49720443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:10.095635891 CEST4434972013.107.246.45192.168.2.6
            Oct 23, 2024 20:30:10.095654964 CEST4434972013.107.246.45192.168.2.6
            Oct 23, 2024 20:30:10.095727921 CEST49720443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:10.095748901 CEST4434972013.107.246.45192.168.2.6
            Oct 23, 2024 20:30:10.095791101 CEST49720443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:10.138721943 CEST4434972013.107.246.45192.168.2.6
            Oct 23, 2024 20:30:10.138761997 CEST4434972013.107.246.45192.168.2.6
            Oct 23, 2024 20:30:10.138828993 CEST49720443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:10.138843060 CEST4434972013.107.246.45192.168.2.6
            Oct 23, 2024 20:30:10.138896942 CEST49720443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:10.213576078 CEST4434972013.107.246.45192.168.2.6
            Oct 23, 2024 20:30:10.213603020 CEST4434972013.107.246.45192.168.2.6
            Oct 23, 2024 20:30:10.213692904 CEST49720443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:10.213711023 CEST4434972013.107.246.45192.168.2.6
            Oct 23, 2024 20:30:10.213752985 CEST49720443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:10.330385923 CEST4434972013.107.246.45192.168.2.6
            Oct 23, 2024 20:30:10.330410957 CEST4434972013.107.246.45192.168.2.6
            Oct 23, 2024 20:30:10.330622911 CEST49720443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:10.330642939 CEST4434972013.107.246.45192.168.2.6
            Oct 23, 2024 20:30:10.330713987 CEST49720443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:10.446913958 CEST4434972013.107.246.45192.168.2.6
            Oct 23, 2024 20:30:10.446937084 CEST4434972013.107.246.45192.168.2.6
            Oct 23, 2024 20:30:10.447130919 CEST49720443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:10.447149038 CEST4434972013.107.246.45192.168.2.6
            Oct 23, 2024 20:30:10.447201014 CEST49720443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:10.490133047 CEST4434972013.107.246.45192.168.2.6
            Oct 23, 2024 20:30:10.490150928 CEST4434972013.107.246.45192.168.2.6
            Oct 23, 2024 20:30:10.490267038 CEST49720443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:10.490277052 CEST4434972013.107.246.45192.168.2.6
            Oct 23, 2024 20:30:10.490326881 CEST49720443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:10.565423965 CEST4434972013.107.246.45192.168.2.6
            Oct 23, 2024 20:30:10.565439939 CEST4434972013.107.246.45192.168.2.6
            Oct 23, 2024 20:30:10.565577984 CEST49720443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:10.565609932 CEST4434972013.107.246.45192.168.2.6
            Oct 23, 2024 20:30:10.565660954 CEST49720443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:10.607232094 CEST4434972013.107.246.45192.168.2.6
            Oct 23, 2024 20:30:10.607281923 CEST4434972013.107.246.45192.168.2.6
            Oct 23, 2024 20:30:10.607388020 CEST49720443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:10.607455969 CEST49720443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:10.607594967 CEST49720443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:10.607630014 CEST4434972013.107.246.45192.168.2.6
            Oct 23, 2024 20:30:10.607645035 CEST49720443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:10.607651949 CEST4434972013.107.246.45192.168.2.6
            Oct 23, 2024 20:30:10.655329943 CEST49722443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:10.655389071 CEST4434972213.107.246.45192.168.2.6
            Oct 23, 2024 20:30:10.655613899 CEST49722443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:10.656780958 CEST49723443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:10.656802893 CEST4434972313.107.246.45192.168.2.6
            Oct 23, 2024 20:30:10.657576084 CEST49723443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:10.657946110 CEST49724443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:10.657980919 CEST4434972413.107.246.45192.168.2.6
            Oct 23, 2024 20:30:10.658056021 CEST49724443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:10.659395933 CEST49725443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:10.659486055 CEST4434972513.107.246.45192.168.2.6
            Oct 23, 2024 20:30:10.659593105 CEST49725443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:10.659643888 CEST49722443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:10.659687042 CEST4434972213.107.246.45192.168.2.6
            Oct 23, 2024 20:30:10.659718037 CEST49725443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:10.659750938 CEST4434972513.107.246.45192.168.2.6
            Oct 23, 2024 20:30:10.659833908 CEST49723443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:10.659842968 CEST4434972313.107.246.45192.168.2.6
            Oct 23, 2024 20:30:10.659944057 CEST49724443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:10.659964085 CEST4434972413.107.246.45192.168.2.6
            Oct 23, 2024 20:30:10.660963058 CEST49726443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:10.660980940 CEST4434972613.107.246.45192.168.2.6
            Oct 23, 2024 20:30:10.661191940 CEST49726443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:10.661420107 CEST49726443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:10.661432981 CEST4434972613.107.246.45192.168.2.6
            Oct 23, 2024 20:30:11.391067028 CEST4434972313.107.246.45192.168.2.6
            Oct 23, 2024 20:30:11.391680956 CEST49723443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:11.391699076 CEST4434972313.107.246.45192.168.2.6
            Oct 23, 2024 20:30:11.392127037 CEST49723443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:11.392133951 CEST4434972313.107.246.45192.168.2.6
            Oct 23, 2024 20:30:11.394794941 CEST4434972613.107.246.45192.168.2.6
            Oct 23, 2024 20:30:11.395906925 CEST49726443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:11.395925999 CEST4434972613.107.246.45192.168.2.6
            Oct 23, 2024 20:30:11.397218943 CEST49726443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:11.397228003 CEST4434972613.107.246.45192.168.2.6
            Oct 23, 2024 20:30:11.407591105 CEST4434972413.107.246.45192.168.2.6
            Oct 23, 2024 20:30:11.408366919 CEST49724443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:11.408390999 CEST4434972413.107.246.45192.168.2.6
            Oct 23, 2024 20:30:11.409867048 CEST49724443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:11.409872055 CEST4434972413.107.246.45192.168.2.6
            Oct 23, 2024 20:30:11.412606001 CEST4434972213.107.246.45192.168.2.6
            Oct 23, 2024 20:30:11.413383961 CEST49722443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:11.413418055 CEST4434972213.107.246.45192.168.2.6
            Oct 23, 2024 20:30:11.414689064 CEST49722443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:11.414695024 CEST4434972213.107.246.45192.168.2.6
            Oct 23, 2024 20:30:11.490298986 CEST4434972513.107.246.45192.168.2.6
            Oct 23, 2024 20:30:11.501738071 CEST49725443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:11.501802921 CEST4434972513.107.246.45192.168.2.6
            Oct 23, 2024 20:30:11.520311117 CEST49725443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:11.520370007 CEST4434972513.107.246.45192.168.2.6
            Oct 23, 2024 20:30:11.521909952 CEST4434972313.107.246.45192.168.2.6
            Oct 23, 2024 20:30:11.522778988 CEST4434972313.107.246.45192.168.2.6
            Oct 23, 2024 20:30:11.522826910 CEST49723443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:11.523597002 CEST49723443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:11.523614883 CEST4434972313.107.246.45192.168.2.6
            Oct 23, 2024 20:30:11.523627996 CEST49723443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:11.523634911 CEST4434972313.107.246.45192.168.2.6
            Oct 23, 2024 20:30:11.527546883 CEST4434972613.107.246.45192.168.2.6
            Oct 23, 2024 20:30:11.527595997 CEST4434972613.107.246.45192.168.2.6
            Oct 23, 2024 20:30:11.527730942 CEST4434972613.107.246.45192.168.2.6
            Oct 23, 2024 20:30:11.527781010 CEST49726443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:11.527781010 CEST49726443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:11.530517101 CEST49726443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:11.530544043 CEST4434972613.107.246.45192.168.2.6
            Oct 23, 2024 20:30:11.539993048 CEST4434972413.107.246.45192.168.2.6
            Oct 23, 2024 20:30:11.540052891 CEST4434972413.107.246.45192.168.2.6
            Oct 23, 2024 20:30:11.540157080 CEST49724443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:11.540169001 CEST4434972413.107.246.45192.168.2.6
            Oct 23, 2024 20:30:11.540242910 CEST4434972413.107.246.45192.168.2.6
            Oct 23, 2024 20:30:11.540277004 CEST49724443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:11.540307045 CEST49724443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:11.544861078 CEST4434972213.107.246.45192.168.2.6
            Oct 23, 2024 20:30:11.544919968 CEST4434972213.107.246.45192.168.2.6
            Oct 23, 2024 20:30:11.545013905 CEST49722443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:11.545027971 CEST4434972213.107.246.45192.168.2.6
            Oct 23, 2024 20:30:11.545047998 CEST4434972213.107.246.45192.168.2.6
            Oct 23, 2024 20:30:11.545111895 CEST49722443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:11.545111895 CEST49722443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:11.587048054 CEST49724443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:11.587048054 CEST49724443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:11.587079048 CEST4434972413.107.246.45192.168.2.6
            Oct 23, 2024 20:30:11.587090015 CEST4434972413.107.246.45192.168.2.6
            Oct 23, 2024 20:30:11.617868900 CEST49727443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:11.617957115 CEST4434972713.107.246.45192.168.2.6
            Oct 23, 2024 20:30:11.618052006 CEST49727443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:11.619304895 CEST49722443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:11.619304895 CEST49722443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:11.619340897 CEST4434972213.107.246.45192.168.2.6
            Oct 23, 2024 20:30:11.619354963 CEST4434972213.107.246.45192.168.2.6
            Oct 23, 2024 20:30:11.622725964 CEST49727443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:11.622761965 CEST4434972713.107.246.45192.168.2.6
            Oct 23, 2024 20:30:11.624758005 CEST49728443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:11.624845028 CEST4434972813.107.246.45192.168.2.6
            Oct 23, 2024 20:30:11.624916077 CEST49728443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:11.637517929 CEST49729443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:11.637557030 CEST4434972913.107.246.45192.168.2.6
            Oct 23, 2024 20:30:11.637618065 CEST49729443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:11.638309956 CEST49729443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:11.638334036 CEST4434972913.107.246.45192.168.2.6
            Oct 23, 2024 20:30:11.649466991 CEST4434972513.107.246.45192.168.2.6
            Oct 23, 2024 20:30:11.649621010 CEST4434972513.107.246.45192.168.2.6
            Oct 23, 2024 20:30:11.649709940 CEST49725443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:11.683033943 CEST49725443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:11.683033943 CEST49725443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:11.683070898 CEST4434972513.107.246.45192.168.2.6
            Oct 23, 2024 20:30:11.683095932 CEST4434972513.107.246.45192.168.2.6
            Oct 23, 2024 20:30:11.684906960 CEST49728443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:11.684990883 CEST4434972813.107.246.45192.168.2.6
            Oct 23, 2024 20:30:11.691302061 CEST49730443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:11.691390038 CEST4434973013.107.246.45192.168.2.6
            Oct 23, 2024 20:30:11.691509008 CEST49730443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:11.691745996 CEST49730443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:11.691783905 CEST4434973013.107.246.45192.168.2.6
            Oct 23, 2024 20:30:11.693768978 CEST49731443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:11.693810940 CEST4434973113.107.246.45192.168.2.6
            Oct 23, 2024 20:30:11.693919897 CEST49731443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:11.694484949 CEST49731443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:11.694504976 CEST4434973113.107.246.45192.168.2.6
            Oct 23, 2024 20:30:12.367182970 CEST4434972713.107.246.45192.168.2.6
            Oct 23, 2024 20:30:12.367676020 CEST49727443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:12.367768049 CEST4434972713.107.246.45192.168.2.6
            Oct 23, 2024 20:30:12.368174076 CEST4434972913.107.246.45192.168.2.6
            Oct 23, 2024 20:30:12.368216991 CEST49727443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:12.368232965 CEST4434972713.107.246.45192.168.2.6
            Oct 23, 2024 20:30:12.368696928 CEST49729443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:12.368719101 CEST4434972913.107.246.45192.168.2.6
            Oct 23, 2024 20:30:12.369112015 CEST49729443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:12.369117975 CEST4434972913.107.246.45192.168.2.6
            Oct 23, 2024 20:30:12.414686918 CEST4434972813.107.246.45192.168.2.6
            Oct 23, 2024 20:30:12.419213057 CEST49728443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:12.419297934 CEST4434972813.107.246.45192.168.2.6
            Oct 23, 2024 20:30:12.419842005 CEST49728443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:12.419899940 CEST4434972813.107.246.45192.168.2.6
            Oct 23, 2024 20:30:12.431591034 CEST4434973113.107.246.45192.168.2.6
            Oct 23, 2024 20:30:12.432075977 CEST49731443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:12.432095051 CEST4434973113.107.246.45192.168.2.6
            Oct 23, 2024 20:30:12.432383060 CEST49731443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:12.432389021 CEST4434973113.107.246.45192.168.2.6
            Oct 23, 2024 20:30:12.442823887 CEST4434973013.107.246.45192.168.2.6
            Oct 23, 2024 20:30:12.443260908 CEST49730443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:12.443371058 CEST4434973013.107.246.45192.168.2.6
            Oct 23, 2024 20:30:12.443531990 CEST49730443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:12.443548918 CEST4434973013.107.246.45192.168.2.6
            Oct 23, 2024 20:30:12.498162031 CEST4434972713.107.246.45192.168.2.6
            Oct 23, 2024 20:30:12.498245001 CEST4434972713.107.246.45192.168.2.6
            Oct 23, 2024 20:30:12.498313904 CEST49727443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:12.498450041 CEST49727443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:12.498450041 CEST49727443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:12.498495102 CEST4434972713.107.246.45192.168.2.6
            Oct 23, 2024 20:30:12.498522043 CEST4434972713.107.246.45192.168.2.6
            Oct 23, 2024 20:30:12.500046968 CEST4434972913.107.246.45192.168.2.6
            Oct 23, 2024 20:30:12.500118971 CEST4434972913.107.246.45192.168.2.6
            Oct 23, 2024 20:30:12.500157118 CEST49729443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:12.500399113 CEST49729443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:12.500421047 CEST4434972913.107.246.45192.168.2.6
            Oct 23, 2024 20:30:12.500432968 CEST49729443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:12.500438929 CEST4434972913.107.246.45192.168.2.6
            Oct 23, 2024 20:30:12.501140118 CEST49732443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:12.501177073 CEST4434973213.107.246.45192.168.2.6
            Oct 23, 2024 20:30:12.501240969 CEST49732443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:12.501590967 CEST49732443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:12.501601934 CEST4434973213.107.246.45192.168.2.6
            Oct 23, 2024 20:30:12.502963066 CEST49733443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:12.503002882 CEST4434973313.107.246.45192.168.2.6
            Oct 23, 2024 20:30:12.503065109 CEST49733443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:12.503192902 CEST49733443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:12.503215075 CEST4434973313.107.246.45192.168.2.6
            Oct 23, 2024 20:30:12.554177999 CEST4434972813.107.246.45192.168.2.6
            Oct 23, 2024 20:30:12.554692030 CEST4434972813.107.246.45192.168.2.6
            Oct 23, 2024 20:30:12.554752111 CEST49728443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:12.554830074 CEST49728443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:12.554830074 CEST49728443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:12.554872990 CEST4434972813.107.246.45192.168.2.6
            Oct 23, 2024 20:30:12.554903984 CEST4434972813.107.246.45192.168.2.6
            Oct 23, 2024 20:30:12.556793928 CEST49734443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:12.556813955 CEST4434973413.107.246.45192.168.2.6
            Oct 23, 2024 20:30:12.556869984 CEST49734443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:12.556986094 CEST49734443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:12.556992054 CEST4434973413.107.246.45192.168.2.6
            Oct 23, 2024 20:30:12.563558102 CEST4434973113.107.246.45192.168.2.6
            Oct 23, 2024 20:30:12.563772917 CEST4434973113.107.246.45192.168.2.6
            Oct 23, 2024 20:30:12.563863039 CEST49731443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:12.563863039 CEST49731443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:12.563891888 CEST49731443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:12.563903093 CEST4434973113.107.246.45192.168.2.6
            Oct 23, 2024 20:30:12.565793037 CEST49735443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:12.565812111 CEST4434973513.107.246.45192.168.2.6
            Oct 23, 2024 20:30:12.565866947 CEST49735443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:12.565967083 CEST49735443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:12.565983057 CEST4434973513.107.246.45192.168.2.6
            Oct 23, 2024 20:30:12.577547073 CEST4434973013.107.246.45192.168.2.6
            Oct 23, 2024 20:30:12.577862978 CEST4434973013.107.246.45192.168.2.6
            Oct 23, 2024 20:30:12.577935934 CEST49730443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:12.578021049 CEST49730443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:12.578021049 CEST49730443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:12.578064919 CEST4434973013.107.246.45192.168.2.6
            Oct 23, 2024 20:30:12.578092098 CEST4434973013.107.246.45192.168.2.6
            Oct 23, 2024 20:30:12.579972982 CEST49736443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:12.580032110 CEST4434973613.107.246.45192.168.2.6
            Oct 23, 2024 20:30:12.580107927 CEST49736443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:12.580254078 CEST49736443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:12.580288887 CEST4434973613.107.246.45192.168.2.6
            Oct 23, 2024 20:30:13.248565912 CEST4434973213.107.246.45192.168.2.6
            Oct 23, 2024 20:30:13.249147892 CEST49732443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:13.249161959 CEST4434973213.107.246.45192.168.2.6
            Oct 23, 2024 20:30:13.249733925 CEST4434973313.107.246.45192.168.2.6
            Oct 23, 2024 20:30:13.250047922 CEST49732443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:13.250052929 CEST4434973213.107.246.45192.168.2.6
            Oct 23, 2024 20:30:13.250669003 CEST49733443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:13.250684023 CEST4434973313.107.246.45192.168.2.6
            Oct 23, 2024 20:30:13.251425982 CEST49733443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:13.251431942 CEST4434973313.107.246.45192.168.2.6
            Oct 23, 2024 20:30:13.288589954 CEST4434973413.107.246.45192.168.2.6
            Oct 23, 2024 20:30:13.289084911 CEST49734443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:13.289105892 CEST4434973413.107.246.45192.168.2.6
            Oct 23, 2024 20:30:13.289764881 CEST49734443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:13.289769888 CEST4434973413.107.246.45192.168.2.6
            Oct 23, 2024 20:30:13.317574024 CEST4434973513.107.246.45192.168.2.6
            Oct 23, 2024 20:30:13.318145990 CEST49735443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:13.318173885 CEST4434973513.107.246.45192.168.2.6
            Oct 23, 2024 20:30:13.318768024 CEST49735443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:13.318774939 CEST4434973513.107.246.45192.168.2.6
            Oct 23, 2024 20:30:13.334678888 CEST4434973613.107.246.45192.168.2.6
            Oct 23, 2024 20:30:13.335210085 CEST49736443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:13.335231066 CEST4434973613.107.246.45192.168.2.6
            Oct 23, 2024 20:30:13.335885048 CEST49736443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:13.335892916 CEST4434973613.107.246.45192.168.2.6
            Oct 23, 2024 20:30:13.379039049 CEST4434973213.107.246.45192.168.2.6
            Oct 23, 2024 20:30:13.379210949 CEST4434973213.107.246.45192.168.2.6
            Oct 23, 2024 20:30:13.379379988 CEST49732443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:13.379479885 CEST4434973313.107.246.45192.168.2.6
            Oct 23, 2024 20:30:13.379489899 CEST49732443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:13.379503012 CEST4434973213.107.246.45192.168.2.6
            Oct 23, 2024 20:30:13.379511118 CEST49732443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:13.379514933 CEST4434973213.107.246.45192.168.2.6
            Oct 23, 2024 20:30:13.379650116 CEST4434973313.107.246.45192.168.2.6
            Oct 23, 2024 20:30:13.379697084 CEST49733443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:13.382128954 CEST49733443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:13.382149935 CEST4434973313.107.246.45192.168.2.6
            Oct 23, 2024 20:30:13.385238886 CEST49737443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:13.385334969 CEST4434973713.107.246.45192.168.2.6
            Oct 23, 2024 20:30:13.385413885 CEST49737443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:13.386234045 CEST49737443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:13.386271954 CEST4434973713.107.246.45192.168.2.6
            Oct 23, 2024 20:30:13.387370110 CEST49738443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:13.387459040 CEST4434973813.107.246.45192.168.2.6
            Oct 23, 2024 20:30:13.387551069 CEST49738443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:13.387768984 CEST49738443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:13.387804031 CEST4434973813.107.246.45192.168.2.6
            Oct 23, 2024 20:30:13.417788982 CEST4434973413.107.246.45192.168.2.6
            Oct 23, 2024 20:30:13.417989016 CEST4434973413.107.246.45192.168.2.6
            Oct 23, 2024 20:30:13.418042898 CEST49734443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:13.436177969 CEST49734443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:13.436183929 CEST4434973413.107.246.45192.168.2.6
            Oct 23, 2024 20:30:13.436192989 CEST49734443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:13.436196089 CEST4434973413.107.246.45192.168.2.6
            Oct 23, 2024 20:30:13.441759109 CEST49739443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:13.441862106 CEST4434973913.107.246.45192.168.2.6
            Oct 23, 2024 20:30:13.441987038 CEST49739443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:13.442332029 CEST49739443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:13.442369938 CEST4434973913.107.246.45192.168.2.6
            Oct 23, 2024 20:30:13.451989889 CEST4434973513.107.246.45192.168.2.6
            Oct 23, 2024 20:30:13.452208042 CEST4434973513.107.246.45192.168.2.6
            Oct 23, 2024 20:30:13.452272892 CEST49735443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:13.452392101 CEST49735443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:13.452411890 CEST4434973513.107.246.45192.168.2.6
            Oct 23, 2024 20:30:13.452425957 CEST49735443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:13.452431917 CEST4434973513.107.246.45192.168.2.6
            Oct 23, 2024 20:30:13.455789089 CEST49740443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:13.455804110 CEST4434974013.107.246.45192.168.2.6
            Oct 23, 2024 20:30:13.455894947 CEST49740443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:13.456347942 CEST49740443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:13.456357002 CEST4434974013.107.246.45192.168.2.6
            Oct 23, 2024 20:30:13.495089054 CEST4434973613.107.246.45192.168.2.6
            Oct 23, 2024 20:30:13.495455980 CEST4434973613.107.246.45192.168.2.6
            Oct 23, 2024 20:30:13.495538950 CEST49736443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:13.495651007 CEST49736443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:13.495651007 CEST49736443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:13.495682955 CEST4434973613.107.246.45192.168.2.6
            Oct 23, 2024 20:30:13.495707035 CEST4434973613.107.246.45192.168.2.6
            Oct 23, 2024 20:30:13.499665976 CEST49741443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:13.499691010 CEST4434974113.107.246.45192.168.2.6
            Oct 23, 2024 20:30:13.499841928 CEST49741443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:13.500189066 CEST49741443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:13.500202894 CEST4434974113.107.246.45192.168.2.6
            Oct 23, 2024 20:30:14.955416918 CEST4434973713.107.246.45192.168.2.6
            Oct 23, 2024 20:30:14.956024885 CEST49737443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:14.956041098 CEST4434973713.107.246.45192.168.2.6
            Oct 23, 2024 20:30:14.956824064 CEST49737443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:14.956829071 CEST4434973713.107.246.45192.168.2.6
            Oct 23, 2024 20:30:14.960567951 CEST4434974013.107.246.45192.168.2.6
            Oct 23, 2024 20:30:14.961134911 CEST49740443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:14.961143970 CEST4434974013.107.246.45192.168.2.6
            Oct 23, 2024 20:30:14.961946964 CEST49740443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:14.961952925 CEST4434974013.107.246.45192.168.2.6
            Oct 23, 2024 20:30:14.964304924 CEST4434973913.107.246.45192.168.2.6
            Oct 23, 2024 20:30:14.964873075 CEST49739443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:14.964888096 CEST4434973913.107.246.45192.168.2.6
            Oct 23, 2024 20:30:14.965662956 CEST4434974113.107.246.45192.168.2.6
            Oct 23, 2024 20:30:14.965867996 CEST49739443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:14.965874910 CEST4434973913.107.246.45192.168.2.6
            Oct 23, 2024 20:30:14.966346979 CEST49741443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:14.966366053 CEST4434974113.107.246.45192.168.2.6
            Oct 23, 2024 20:30:14.966936111 CEST49741443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:14.966942072 CEST4434974113.107.246.45192.168.2.6
            Oct 23, 2024 20:30:15.083761930 CEST4434973713.107.246.45192.168.2.6
            Oct 23, 2024 20:30:15.084255934 CEST4434973713.107.246.45192.168.2.6
            Oct 23, 2024 20:30:15.084316015 CEST49737443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:15.084353924 CEST49737443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:15.084353924 CEST49737443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:15.084376097 CEST4434973713.107.246.45192.168.2.6
            Oct 23, 2024 20:30:15.084383011 CEST4434973713.107.246.45192.168.2.6
            Oct 23, 2024 20:30:15.086915016 CEST49742443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:15.086941957 CEST4434974213.107.246.45192.168.2.6
            Oct 23, 2024 20:30:15.087007046 CEST49742443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:15.087151051 CEST49742443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:15.087161064 CEST4434974213.107.246.45192.168.2.6
            Oct 23, 2024 20:30:15.092869043 CEST4434974013.107.246.45192.168.2.6
            Oct 23, 2024 20:30:15.093103886 CEST4434974013.107.246.45192.168.2.6
            Oct 23, 2024 20:30:15.093175888 CEST49740443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:15.093206882 CEST49740443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:15.093215942 CEST4434974013.107.246.45192.168.2.6
            Oct 23, 2024 20:30:15.093229055 CEST49740443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:15.093235016 CEST4434974013.107.246.45192.168.2.6
            Oct 23, 2024 20:30:15.094666958 CEST4434973913.107.246.45192.168.2.6
            Oct 23, 2024 20:30:15.095170975 CEST4434973913.107.246.45192.168.2.6
            Oct 23, 2024 20:30:15.095240116 CEST49739443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:15.095487118 CEST49739443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:15.095493078 CEST4434973913.107.246.45192.168.2.6
            Oct 23, 2024 20:30:15.095500946 CEST49739443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:15.095505953 CEST4434973913.107.246.45192.168.2.6
            Oct 23, 2024 20:30:15.095634937 CEST49743443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:15.095676899 CEST4434974313.107.246.45192.168.2.6
            Oct 23, 2024 20:30:15.095839024 CEST49743443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:15.095995903 CEST49743443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:15.096014023 CEST4434974313.107.246.45192.168.2.6
            Oct 23, 2024 20:30:15.097017050 CEST4434974113.107.246.45192.168.2.6
            Oct 23, 2024 20:30:15.097254992 CEST4434974113.107.246.45192.168.2.6
            Oct 23, 2024 20:30:15.097315073 CEST49741443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:15.097578049 CEST49741443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:15.097585917 CEST4434974113.107.246.45192.168.2.6
            Oct 23, 2024 20:30:15.097600937 CEST49741443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:15.097605944 CEST4434974113.107.246.45192.168.2.6
            Oct 23, 2024 20:30:15.098176956 CEST49744443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:15.098197937 CEST4434974413.107.246.45192.168.2.6
            Oct 23, 2024 20:30:15.098597050 CEST49744443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:15.098795891 CEST49744443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:15.098803997 CEST4434974413.107.246.45192.168.2.6
            Oct 23, 2024 20:30:15.099656105 CEST49745443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:15.099781036 CEST4434974513.107.246.45192.168.2.6
            Oct 23, 2024 20:30:15.099859953 CEST49745443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:15.100008965 CEST49745443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:15.100034952 CEST4434974513.107.246.45192.168.2.6
            Oct 23, 2024 20:30:15.821340084 CEST4434974213.107.246.45192.168.2.6
            Oct 23, 2024 20:30:15.821903944 CEST49742443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:15.821926117 CEST4434974213.107.246.45192.168.2.6
            Oct 23, 2024 20:30:15.822338104 CEST49742443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:15.822345018 CEST4434974213.107.246.45192.168.2.6
            Oct 23, 2024 20:30:15.828732014 CEST4434974313.107.246.45192.168.2.6
            Oct 23, 2024 20:30:15.829046011 CEST49743443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:15.829082966 CEST4434974313.107.246.45192.168.2.6
            Oct 23, 2024 20:30:15.829416037 CEST49743443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:15.829422951 CEST4434974313.107.246.45192.168.2.6
            Oct 23, 2024 20:30:15.847569942 CEST4434974413.107.246.45192.168.2.6
            Oct 23, 2024 20:30:15.848342896 CEST49744443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:15.848356962 CEST4434974413.107.246.45192.168.2.6
            Oct 23, 2024 20:30:15.848742008 CEST49744443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:15.848747969 CEST4434974413.107.246.45192.168.2.6
            Oct 23, 2024 20:30:15.859148026 CEST4434974513.107.246.45192.168.2.6
            Oct 23, 2024 20:30:15.859572887 CEST49745443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:15.859610081 CEST4434974513.107.246.45192.168.2.6
            Oct 23, 2024 20:30:15.859983921 CEST49745443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:15.859998941 CEST4434974513.107.246.45192.168.2.6
            Oct 23, 2024 20:30:15.954341888 CEST4434974213.107.246.45192.168.2.6
            Oct 23, 2024 20:30:15.954416037 CEST4434974213.107.246.45192.168.2.6
            Oct 23, 2024 20:30:15.954514980 CEST49742443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:15.954629898 CEST49742443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:15.954646111 CEST4434974213.107.246.45192.168.2.6
            Oct 23, 2024 20:30:15.954658985 CEST49742443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:15.954664946 CEST4434974213.107.246.45192.168.2.6
            Oct 23, 2024 20:30:15.957403898 CEST49746443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:15.957505941 CEST4434974613.107.246.45192.168.2.6
            Oct 23, 2024 20:30:15.957611084 CEST49746443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:15.957787991 CEST49746443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:15.957812071 CEST4434974613.107.246.45192.168.2.6
            Oct 23, 2024 20:30:15.959459066 CEST4434974313.107.246.45192.168.2.6
            Oct 23, 2024 20:30:15.959530115 CEST4434974313.107.246.45192.168.2.6
            Oct 23, 2024 20:30:15.959582090 CEST49743443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:15.959675074 CEST49743443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:15.959697008 CEST4434974313.107.246.45192.168.2.6
            Oct 23, 2024 20:30:15.959711075 CEST49743443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:15.959717989 CEST4434974313.107.246.45192.168.2.6
            Oct 23, 2024 20:30:15.959856987 CEST4434973813.107.246.45192.168.2.6
            Oct 23, 2024 20:30:15.960545063 CEST49738443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:15.960609913 CEST4434973813.107.246.45192.168.2.6
            Oct 23, 2024 20:30:15.961124897 CEST49738443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:15.961182117 CEST4434973813.107.246.45192.168.2.6
            Oct 23, 2024 20:30:15.961987972 CEST49747443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:15.962074995 CEST4434974713.107.246.45192.168.2.6
            Oct 23, 2024 20:30:15.962157011 CEST49747443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:15.962289095 CEST49747443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:15.962310076 CEST4434974713.107.246.45192.168.2.6
            Oct 23, 2024 20:30:16.013209105 CEST4434974413.107.246.45192.168.2.6
            Oct 23, 2024 20:30:16.013277054 CEST4434974413.107.246.45192.168.2.6
            Oct 23, 2024 20:30:16.013338089 CEST49744443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:16.013595104 CEST49744443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:16.013595104 CEST49744443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:16.013628006 CEST4434974413.107.246.45192.168.2.6
            Oct 23, 2024 20:30:16.013650894 CEST4434974413.107.246.45192.168.2.6
            Oct 23, 2024 20:30:16.016103029 CEST49748443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:16.016144991 CEST4434974813.107.246.45192.168.2.6
            Oct 23, 2024 20:30:16.016366959 CEST49748443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:16.016499043 CEST49748443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:16.016513109 CEST4434974813.107.246.45192.168.2.6
            Oct 23, 2024 20:30:16.089929104 CEST4434973813.107.246.45192.168.2.6
            Oct 23, 2024 20:30:16.090025902 CEST4434973813.107.246.45192.168.2.6
            Oct 23, 2024 20:30:16.090266943 CEST49738443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:16.090266943 CEST49738443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:16.090351105 CEST49738443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:16.090389013 CEST4434973813.107.246.45192.168.2.6
            Oct 23, 2024 20:30:16.092978001 CEST49749443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:16.093007088 CEST4434974913.107.246.45192.168.2.6
            Oct 23, 2024 20:30:16.093215942 CEST49749443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:16.093394995 CEST49749443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:16.093410015 CEST4434974913.107.246.45192.168.2.6
            Oct 23, 2024 20:30:16.146491051 CEST4434974513.107.246.45192.168.2.6
            Oct 23, 2024 20:30:16.146683931 CEST4434974513.107.246.45192.168.2.6
            Oct 23, 2024 20:30:16.146744013 CEST49745443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:16.146784067 CEST49745443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:16.146806955 CEST4434974513.107.246.45192.168.2.6
            Oct 23, 2024 20:30:16.146831036 CEST49745443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:16.146843910 CEST4434974513.107.246.45192.168.2.6
            Oct 23, 2024 20:30:16.151119947 CEST49750443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:16.151164055 CEST4434975013.107.246.45192.168.2.6
            Oct 23, 2024 20:30:16.151249886 CEST49750443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:16.151437044 CEST49750443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:16.151448965 CEST4434975013.107.246.45192.168.2.6
            Oct 23, 2024 20:30:16.693351030 CEST4434974613.107.246.45192.168.2.6
            Oct 23, 2024 20:30:16.693857908 CEST49746443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:16.693908930 CEST4434974613.107.246.45192.168.2.6
            Oct 23, 2024 20:30:16.694283009 CEST49746443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:16.694295883 CEST4434974613.107.246.45192.168.2.6
            Oct 23, 2024 20:30:16.696624041 CEST4434974713.107.246.45192.168.2.6
            Oct 23, 2024 20:30:16.697000027 CEST49747443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:16.697061062 CEST4434974713.107.246.45192.168.2.6
            Oct 23, 2024 20:30:16.697384119 CEST49747443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:16.697400093 CEST4434974713.107.246.45192.168.2.6
            Oct 23, 2024 20:30:16.783760071 CEST4434974813.107.246.45192.168.2.6
            Oct 23, 2024 20:30:16.784158945 CEST49748443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:16.784198046 CEST4434974813.107.246.45192.168.2.6
            Oct 23, 2024 20:30:16.784545898 CEST49748443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:16.784554005 CEST4434974813.107.246.45192.168.2.6
            Oct 23, 2024 20:30:16.824300051 CEST4434974613.107.246.45192.168.2.6
            Oct 23, 2024 20:30:16.824393034 CEST4434974613.107.246.45192.168.2.6
            Oct 23, 2024 20:30:16.824484110 CEST49746443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:16.824698925 CEST49746443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:16.824698925 CEST49746443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:16.824732065 CEST4434974613.107.246.45192.168.2.6
            Oct 23, 2024 20:30:16.824757099 CEST4434974613.107.246.45192.168.2.6
            Oct 23, 2024 20:30:16.827501059 CEST49752443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:16.827544928 CEST4434975213.107.246.45192.168.2.6
            Oct 23, 2024 20:30:16.827814102 CEST49752443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:16.827892065 CEST49752443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:16.827928066 CEST4434975213.107.246.45192.168.2.6
            Oct 23, 2024 20:30:16.828866959 CEST4434974713.107.246.45192.168.2.6
            Oct 23, 2024 20:30:16.828931093 CEST4434974713.107.246.45192.168.2.6
            Oct 23, 2024 20:30:16.829042912 CEST49747443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:16.829145908 CEST49747443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:16.829145908 CEST49747443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:16.829189062 CEST4434974713.107.246.45192.168.2.6
            Oct 23, 2024 20:30:16.829224110 CEST4434974713.107.246.45192.168.2.6
            Oct 23, 2024 20:30:16.831794024 CEST49753443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:16.831883907 CEST4434975313.107.246.45192.168.2.6
            Oct 23, 2024 20:30:16.831983089 CEST49753443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:16.832118034 CEST49753443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:16.832153082 CEST4434975313.107.246.45192.168.2.6
            Oct 23, 2024 20:30:16.866103888 CEST4434974913.107.246.45192.168.2.6
            Oct 23, 2024 20:30:16.866482973 CEST49749443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:16.866503954 CEST4434974913.107.246.45192.168.2.6
            Oct 23, 2024 20:30:16.867022991 CEST49749443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:16.867052078 CEST4434974913.107.246.45192.168.2.6
            Oct 23, 2024 20:30:16.912952900 CEST4434975013.107.246.45192.168.2.6
            Oct 23, 2024 20:30:16.913443089 CEST49750443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:16.913481951 CEST4434975013.107.246.45192.168.2.6
            Oct 23, 2024 20:30:16.913882017 CEST49750443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:16.913889885 CEST4434975013.107.246.45192.168.2.6
            Oct 23, 2024 20:30:16.914836884 CEST4434974813.107.246.45192.168.2.6
            Oct 23, 2024 20:30:16.914992094 CEST4434974813.107.246.45192.168.2.6
            Oct 23, 2024 20:30:16.915059090 CEST49748443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:16.915088892 CEST49748443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:16.915106058 CEST4434974813.107.246.45192.168.2.6
            Oct 23, 2024 20:30:16.915121078 CEST49748443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:16.915127993 CEST4434974813.107.246.45192.168.2.6
            Oct 23, 2024 20:30:16.917761087 CEST49754443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:16.917798042 CEST4434975413.107.246.45192.168.2.6
            Oct 23, 2024 20:30:16.917969942 CEST49754443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:16.917969942 CEST49754443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:16.918016911 CEST4434975413.107.246.45192.168.2.6
            Oct 23, 2024 20:30:17.001857996 CEST4434974913.107.246.45192.168.2.6
            Oct 23, 2024 20:30:17.001904964 CEST4434974913.107.246.45192.168.2.6
            Oct 23, 2024 20:30:17.002069950 CEST49749443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:17.002139091 CEST49749443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:17.002161980 CEST4434974913.107.246.45192.168.2.6
            Oct 23, 2024 20:30:17.002177954 CEST49749443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:17.002185106 CEST4434974913.107.246.45192.168.2.6
            Oct 23, 2024 20:30:17.004903078 CEST49755443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:17.004992008 CEST4434975513.107.246.45192.168.2.6
            Oct 23, 2024 20:30:17.005088091 CEST49755443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:17.005258083 CEST49755443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:17.005299091 CEST4434975513.107.246.45192.168.2.6
            Oct 23, 2024 20:30:17.052391052 CEST4434975013.107.246.45192.168.2.6
            Oct 23, 2024 20:30:17.052548885 CEST4434975013.107.246.45192.168.2.6
            Oct 23, 2024 20:30:17.052639961 CEST49750443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:17.052687883 CEST49750443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:17.052687883 CEST49750443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:17.052709103 CEST4434975013.107.246.45192.168.2.6
            Oct 23, 2024 20:30:17.052722931 CEST4434975013.107.246.45192.168.2.6
            Oct 23, 2024 20:30:17.054744959 CEST49756443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:17.054776907 CEST4434975613.107.246.45192.168.2.6
            Oct 23, 2024 20:30:17.054883003 CEST49756443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:17.055038929 CEST49756443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:17.055051088 CEST4434975613.107.246.45192.168.2.6
            Oct 23, 2024 20:30:17.579953909 CEST4434975313.107.246.45192.168.2.6
            Oct 23, 2024 20:30:17.580492020 CEST49753443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:17.580558062 CEST4434975313.107.246.45192.168.2.6
            Oct 23, 2024 20:30:17.581001043 CEST49753443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:17.581058979 CEST4434975313.107.246.45192.168.2.6
            Oct 23, 2024 20:30:17.665509939 CEST4434975413.107.246.45192.168.2.6
            Oct 23, 2024 20:30:17.665957928 CEST49754443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:17.665991068 CEST4434975413.107.246.45192.168.2.6
            Oct 23, 2024 20:30:17.666393995 CEST49754443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:17.666402102 CEST4434975413.107.246.45192.168.2.6
            Oct 23, 2024 20:30:17.711344004 CEST4434975313.107.246.45192.168.2.6
            Oct 23, 2024 20:30:17.711491108 CEST4434975313.107.246.45192.168.2.6
            Oct 23, 2024 20:30:17.711720943 CEST49753443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:17.711720943 CEST49753443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:17.711720943 CEST49753443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:17.713982105 CEST49759443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:17.714023113 CEST4434975913.107.246.45192.168.2.6
            Oct 23, 2024 20:30:17.714164019 CEST49759443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:17.714314938 CEST49759443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:17.714323044 CEST4434975913.107.246.45192.168.2.6
            Oct 23, 2024 20:30:17.778042078 CEST4434975513.107.246.45192.168.2.6
            Oct 23, 2024 20:30:17.778503895 CEST49755443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:17.778569937 CEST4434975513.107.246.45192.168.2.6
            Oct 23, 2024 20:30:17.778888941 CEST49755443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:17.778947115 CEST4434975513.107.246.45192.168.2.6
            Oct 23, 2024 20:30:17.796371937 CEST4434975413.107.246.45192.168.2.6
            Oct 23, 2024 20:30:17.796524048 CEST4434975413.107.246.45192.168.2.6
            Oct 23, 2024 20:30:17.796768904 CEST49754443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:17.796894073 CEST49754443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:17.796894073 CEST49754443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:17.796911955 CEST4434975413.107.246.45192.168.2.6
            Oct 23, 2024 20:30:17.796921968 CEST4434975413.107.246.45192.168.2.6
            Oct 23, 2024 20:30:17.798969030 CEST49760443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:17.799037933 CEST4434976013.107.246.45192.168.2.6
            Oct 23, 2024 20:30:17.799218893 CEST49760443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:17.799350023 CEST49760443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:17.799370050 CEST4434976013.107.246.45192.168.2.6
            Oct 23, 2024 20:30:17.809135914 CEST4434975613.107.246.45192.168.2.6
            Oct 23, 2024 20:30:17.809518099 CEST49756443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:17.809540033 CEST4434975613.107.246.45192.168.2.6
            Oct 23, 2024 20:30:17.809881926 CEST49756443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:17.809890985 CEST4434975613.107.246.45192.168.2.6
            Oct 23, 2024 20:30:17.910840988 CEST4434975513.107.246.45192.168.2.6
            Oct 23, 2024 20:30:17.910922050 CEST4434975513.107.246.45192.168.2.6
            Oct 23, 2024 20:30:17.911122084 CEST49755443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:17.911212921 CEST49755443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:17.911212921 CEST49755443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:17.911256075 CEST4434975513.107.246.45192.168.2.6
            Oct 23, 2024 20:30:17.911287069 CEST4434975513.107.246.45192.168.2.6
            Oct 23, 2024 20:30:17.913991928 CEST49761443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:17.914078951 CEST4434976113.107.246.45192.168.2.6
            Oct 23, 2024 20:30:17.914166927 CEST49761443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:17.914450884 CEST49761443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:17.914521933 CEST4434976113.107.246.45192.168.2.6
            Oct 23, 2024 20:30:17.924762011 CEST4434975213.107.246.45192.168.2.6
            Oct 23, 2024 20:30:17.925282001 CEST49752443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:17.925302982 CEST4434975213.107.246.45192.168.2.6
            Oct 23, 2024 20:30:17.925648928 CEST49752443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:17.925657034 CEST4434975213.107.246.45192.168.2.6
            Oct 23, 2024 20:30:17.929594994 CEST49753443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:17.929666042 CEST4434975313.107.246.45192.168.2.6
            Oct 23, 2024 20:30:17.940463066 CEST4434975613.107.246.45192.168.2.6
            Oct 23, 2024 20:30:17.940642118 CEST4434975613.107.246.45192.168.2.6
            Oct 23, 2024 20:30:17.940707922 CEST49756443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:17.940741062 CEST49756443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:17.940761089 CEST4434975613.107.246.45192.168.2.6
            Oct 23, 2024 20:30:17.940773964 CEST49756443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:17.940781116 CEST4434975613.107.246.45192.168.2.6
            Oct 23, 2024 20:30:17.943116903 CEST49762443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:17.943176031 CEST4434976213.107.246.45192.168.2.6
            Oct 23, 2024 20:30:17.943258047 CEST49762443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:17.943399906 CEST49762443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:17.943416119 CEST4434976213.107.246.45192.168.2.6
            Oct 23, 2024 20:30:18.056857109 CEST4434975213.107.246.45192.168.2.6
            Oct 23, 2024 20:30:18.056921959 CEST4434975213.107.246.45192.168.2.6
            Oct 23, 2024 20:30:18.057082891 CEST49752443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:18.057142019 CEST49752443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:18.057159901 CEST4434975213.107.246.45192.168.2.6
            Oct 23, 2024 20:30:18.057193041 CEST49752443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:18.057203054 CEST4434975213.107.246.45192.168.2.6
            Oct 23, 2024 20:30:18.059921980 CEST49763443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:18.060009956 CEST4434976313.107.246.45192.168.2.6
            Oct 23, 2024 20:30:18.060095072 CEST49763443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:18.060389042 CEST49763443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:18.060475111 CEST4434976313.107.246.45192.168.2.6
            Oct 23, 2024 20:30:18.261331081 CEST44349718172.217.16.196192.168.2.6
            Oct 23, 2024 20:30:18.261466026 CEST44349718172.217.16.196192.168.2.6
            Oct 23, 2024 20:30:18.261677980 CEST49718443192.168.2.6172.217.16.196
            Oct 23, 2024 20:30:18.449249029 CEST4434975913.107.246.45192.168.2.6
            Oct 23, 2024 20:30:18.449918032 CEST49759443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:18.449949026 CEST4434975913.107.246.45192.168.2.6
            Oct 23, 2024 20:30:18.450439930 CEST49759443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:18.450467110 CEST4434975913.107.246.45192.168.2.6
            Oct 23, 2024 20:30:18.539509058 CEST4434976013.107.246.45192.168.2.6
            Oct 23, 2024 20:30:18.540132046 CEST49760443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:18.540194035 CEST4434976013.107.246.45192.168.2.6
            Oct 23, 2024 20:30:18.540544987 CEST49760443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:18.540560007 CEST4434976013.107.246.45192.168.2.6
            Oct 23, 2024 20:30:18.649612904 CEST4434975913.107.246.45192.168.2.6
            Oct 23, 2024 20:30:18.649771929 CEST4434975913.107.246.45192.168.2.6
            Oct 23, 2024 20:30:18.649992943 CEST49759443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:18.649992943 CEST49759443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:18.649992943 CEST49759443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:18.653031111 CEST49764443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:18.653119087 CEST4434976413.107.246.45192.168.2.6
            Oct 23, 2024 20:30:18.653213024 CEST49764443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:18.653373003 CEST49764443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:18.653398037 CEST4434976413.107.246.45192.168.2.6
            Oct 23, 2024 20:30:18.657999039 CEST4434976113.107.246.45192.168.2.6
            Oct 23, 2024 20:30:18.658349991 CEST49761443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:18.658411980 CEST4434976113.107.246.45192.168.2.6
            Oct 23, 2024 20:30:18.658725023 CEST49761443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:18.658740044 CEST4434976113.107.246.45192.168.2.6
            Oct 23, 2024 20:30:18.670706034 CEST4434976013.107.246.45192.168.2.6
            Oct 23, 2024 20:30:18.670856953 CEST4434976013.107.246.45192.168.2.6
            Oct 23, 2024 20:30:18.671060085 CEST49760443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:18.671060085 CEST49760443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:18.671060085 CEST49760443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:18.672949076 CEST49765443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:18.672991991 CEST4434976513.107.246.45192.168.2.6
            Oct 23, 2024 20:30:18.673204899 CEST49765443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:18.673260927 CEST49765443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:18.673274994 CEST4434976513.107.246.45192.168.2.6
            Oct 23, 2024 20:30:18.789230108 CEST4434976213.107.246.45192.168.2.6
            Oct 23, 2024 20:30:18.789706945 CEST49762443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:18.789798975 CEST4434976213.107.246.45192.168.2.6
            Oct 23, 2024 20:30:18.789997101 CEST49762443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:18.790015936 CEST4434976213.107.246.45192.168.2.6
            Oct 23, 2024 20:30:18.790133953 CEST4434976313.107.246.45192.168.2.6
            Oct 23, 2024 20:30:18.790401936 CEST49763443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:18.790421963 CEST4434976313.107.246.45192.168.2.6
            Oct 23, 2024 20:30:18.790709019 CEST49763443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:18.790715933 CEST4434976313.107.246.45192.168.2.6
            Oct 23, 2024 20:30:18.790987968 CEST4434976113.107.246.45192.168.2.6
            Oct 23, 2024 20:30:18.791240931 CEST4434976113.107.246.45192.168.2.6
            Oct 23, 2024 20:30:18.791359901 CEST49761443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:18.791390896 CEST49761443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:18.791404009 CEST4434976113.107.246.45192.168.2.6
            Oct 23, 2024 20:30:18.791419983 CEST49761443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:18.791426897 CEST4434976113.107.246.45192.168.2.6
            Oct 23, 2024 20:30:18.793378115 CEST49766443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:18.793463945 CEST4434976613.107.246.45192.168.2.6
            Oct 23, 2024 20:30:18.793546915 CEST49766443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:18.793656111 CEST49766443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:18.793679953 CEST4434976613.107.246.45192.168.2.6
            Oct 23, 2024 20:30:18.882677078 CEST49760443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:18.882747889 CEST4434976013.107.246.45192.168.2.6
            Oct 23, 2024 20:30:18.919459105 CEST4434976313.107.246.45192.168.2.6
            Oct 23, 2024 20:30:18.919625044 CEST4434976313.107.246.45192.168.2.6
            Oct 23, 2024 20:30:18.919692993 CEST49763443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:18.919805050 CEST49763443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:18.919848919 CEST4434976313.107.246.45192.168.2.6
            Oct 23, 2024 20:30:18.919882059 CEST49763443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:18.919898987 CEST4434976313.107.246.45192.168.2.6
            Oct 23, 2024 20:30:18.922612906 CEST4434976213.107.246.45192.168.2.6
            Oct 23, 2024 20:30:18.922766924 CEST49768443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:18.922770023 CEST4434976213.107.246.45192.168.2.6
            Oct 23, 2024 20:30:18.922804117 CEST4434976813.107.246.45192.168.2.6
            Oct 23, 2024 20:30:18.922874928 CEST49768443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:18.922970057 CEST49762443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:18.923083067 CEST49768443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:18.923096895 CEST4434976813.107.246.45192.168.2.6
            Oct 23, 2024 20:30:18.923315048 CEST49762443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:18.923315048 CEST49762443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:18.923366070 CEST4434976213.107.246.45192.168.2.6
            Oct 23, 2024 20:30:18.923396111 CEST4434976213.107.246.45192.168.2.6
            Oct 23, 2024 20:30:18.925188065 CEST49769443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:18.925273895 CEST4434976913.107.246.45192.168.2.6
            Oct 23, 2024 20:30:18.925349951 CEST49769443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:18.925625086 CEST49769443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:18.925661087 CEST4434976913.107.246.45192.168.2.6
            Oct 23, 2024 20:30:18.960689068 CEST49759443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:18.960719109 CEST4434975913.107.246.45192.168.2.6
            Oct 23, 2024 20:30:19.165709019 CEST49718443192.168.2.6172.217.16.196
            Oct 23, 2024 20:30:19.165777922 CEST44349718172.217.16.196192.168.2.6
            Oct 23, 2024 20:30:19.390180111 CEST4434976413.107.246.45192.168.2.6
            Oct 23, 2024 20:30:19.390670061 CEST49764443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:19.390753031 CEST4434976413.107.246.45192.168.2.6
            Oct 23, 2024 20:30:19.391093969 CEST49764443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:19.391108990 CEST4434976413.107.246.45192.168.2.6
            Oct 23, 2024 20:30:19.444217920 CEST4434976513.107.246.45192.168.2.6
            Oct 23, 2024 20:30:19.444943905 CEST49765443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:19.444976091 CEST4434976513.107.246.45192.168.2.6
            Oct 23, 2024 20:30:19.445378065 CEST49765443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:19.445405960 CEST4434976513.107.246.45192.168.2.6
            Oct 23, 2024 20:30:19.519794941 CEST4434976413.107.246.45192.168.2.6
            Oct 23, 2024 20:30:19.519951105 CEST4434976413.107.246.45192.168.2.6
            Oct 23, 2024 20:30:19.520206928 CEST49764443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:19.520207882 CEST49764443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:19.520207882 CEST49764443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:19.523175001 CEST49770443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:19.523201942 CEST4434977013.107.246.45192.168.2.6
            Oct 23, 2024 20:30:19.523333073 CEST49770443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:19.523674965 CEST49770443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:19.523694992 CEST4434977013.107.246.45192.168.2.6
            Oct 23, 2024 20:30:19.524414062 CEST4434976613.107.246.45192.168.2.6
            Oct 23, 2024 20:30:19.524841070 CEST49766443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:19.524907112 CEST4434976613.107.246.45192.168.2.6
            Oct 23, 2024 20:30:19.525360107 CEST49766443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:19.525425911 CEST4434976613.107.246.45192.168.2.6
            Oct 23, 2024 20:30:19.580914021 CEST4434976513.107.246.45192.168.2.6
            Oct 23, 2024 20:30:19.581099033 CEST4434976513.107.246.45192.168.2.6
            Oct 23, 2024 20:30:19.581161022 CEST49765443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:19.581293106 CEST49765443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:19.581337929 CEST4434976513.107.246.45192.168.2.6
            Oct 23, 2024 20:30:19.581367970 CEST49765443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:19.581383944 CEST4434976513.107.246.45192.168.2.6
            Oct 23, 2024 20:30:19.583734035 CEST49771443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:19.583822966 CEST4434977113.107.246.45192.168.2.6
            Oct 23, 2024 20:30:19.583904982 CEST49771443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:19.584240913 CEST49771443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:19.584323883 CEST4434977113.107.246.45192.168.2.6
            Oct 23, 2024 20:30:19.657017946 CEST4434976813.107.246.45192.168.2.6
            Oct 23, 2024 20:30:19.657468081 CEST49768443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:19.657485962 CEST4434976813.107.246.45192.168.2.6
            Oct 23, 2024 20:30:19.657829046 CEST49768443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:19.657834053 CEST4434976813.107.246.45192.168.2.6
            Oct 23, 2024 20:30:19.665865898 CEST4434976613.107.246.45192.168.2.6
            Oct 23, 2024 20:30:19.665935040 CEST4434976613.107.246.45192.168.2.6
            Oct 23, 2024 20:30:19.666193008 CEST49766443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:19.666193962 CEST49766443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:19.666193962 CEST49766443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:19.668390036 CEST49772443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:19.668431997 CEST4434977213.107.246.45192.168.2.6
            Oct 23, 2024 20:30:19.668499947 CEST49772443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:19.668653965 CEST49772443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:19.668662071 CEST4434977213.107.246.45192.168.2.6
            Oct 23, 2024 20:30:19.673063993 CEST4434976913.107.246.45192.168.2.6
            Oct 23, 2024 20:30:19.673531055 CEST49769443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:19.673598051 CEST4434976913.107.246.45192.168.2.6
            Oct 23, 2024 20:30:19.673894882 CEST49769443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:19.673953056 CEST4434976913.107.246.45192.168.2.6
            Oct 23, 2024 20:30:19.816601992 CEST4434976913.107.246.45192.168.2.6
            Oct 23, 2024 20:30:19.816767931 CEST4434976913.107.246.45192.168.2.6
            Oct 23, 2024 20:30:19.816845894 CEST49769443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:19.817125082 CEST49769443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:19.817126036 CEST49769443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:19.817195892 CEST4434976913.107.246.45192.168.2.6
            Oct 23, 2024 20:30:19.817233086 CEST4434976913.107.246.45192.168.2.6
            Oct 23, 2024 20:30:19.820192099 CEST49764443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:19.820259094 CEST4434976413.107.246.45192.168.2.6
            Oct 23, 2024 20:30:19.821368933 CEST4434976813.107.246.45192.168.2.6
            Oct 23, 2024 20:30:19.821424007 CEST49773443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:19.821444035 CEST4434976813.107.246.45192.168.2.6
            Oct 23, 2024 20:30:19.821465969 CEST4434977313.107.246.45192.168.2.6
            Oct 23, 2024 20:30:19.821551085 CEST49768443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:19.821661949 CEST49768443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:19.821661949 CEST49768443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:19.821677923 CEST4434976813.107.246.45192.168.2.6
            Oct 23, 2024 20:30:19.821679115 CEST49773443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:19.821686983 CEST4434976813.107.246.45192.168.2.6
            Oct 23, 2024 20:30:19.821795940 CEST49773443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:19.821815014 CEST4434977313.107.246.45192.168.2.6
            Oct 23, 2024 20:30:19.825031042 CEST49774443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:19.825063944 CEST4434977413.107.246.45192.168.2.6
            Oct 23, 2024 20:30:19.825166941 CEST49774443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:19.825592995 CEST49774443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:19.825608969 CEST4434977413.107.246.45192.168.2.6
            Oct 23, 2024 20:30:19.976444960 CEST49766443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:19.976511002 CEST4434976613.107.246.45192.168.2.6
            Oct 23, 2024 20:30:20.287549973 CEST4434977013.107.246.45192.168.2.6
            Oct 23, 2024 20:30:20.288074017 CEST49770443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:20.288110018 CEST4434977013.107.246.45192.168.2.6
            Oct 23, 2024 20:30:20.289236069 CEST49770443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:20.289252043 CEST4434977013.107.246.45192.168.2.6
            Oct 23, 2024 20:30:20.416196108 CEST4434977213.107.246.45192.168.2.6
            Oct 23, 2024 20:30:20.416712046 CEST49772443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:20.416726112 CEST4434977213.107.246.45192.168.2.6
            Oct 23, 2024 20:30:20.417697906 CEST49772443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:20.417702913 CEST4434977213.107.246.45192.168.2.6
            Oct 23, 2024 20:30:20.433322906 CEST4434977013.107.246.45192.168.2.6
            Oct 23, 2024 20:30:20.433958054 CEST4434977013.107.246.45192.168.2.6
            Oct 23, 2024 20:30:20.437218904 CEST49770443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:20.437218904 CEST49770443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:20.437218904 CEST49770443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:20.439815044 CEST49775443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:20.439857006 CEST4434977513.107.246.45192.168.2.6
            Oct 23, 2024 20:30:20.439996958 CEST49775443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:20.440136909 CEST49775443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:20.440146923 CEST4434977513.107.246.45192.168.2.6
            Oct 23, 2024 20:30:20.532773972 CEST4434977113.107.246.45192.168.2.6
            Oct 23, 2024 20:30:20.533786058 CEST49771443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:20.533787012 CEST49771443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:20.533813000 CEST4434977113.107.246.45192.168.2.6
            Oct 23, 2024 20:30:20.533835888 CEST4434977113.107.246.45192.168.2.6
            Oct 23, 2024 20:30:20.546796083 CEST4434977213.107.246.45192.168.2.6
            Oct 23, 2024 20:30:20.547188997 CEST4434977213.107.246.45192.168.2.6
            Oct 23, 2024 20:30:20.547346115 CEST49772443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:20.547346115 CEST49772443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:20.547372103 CEST49772443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:20.547389030 CEST4434977213.107.246.45192.168.2.6
            Oct 23, 2024 20:30:20.549894094 CEST49776443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:20.549927950 CEST4434977613.107.246.45192.168.2.6
            Oct 23, 2024 20:30:20.550098896 CEST49776443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:20.550098896 CEST49776443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:20.550132036 CEST4434977613.107.246.45192.168.2.6
            Oct 23, 2024 20:30:20.569091082 CEST4434977413.107.246.45192.168.2.6
            Oct 23, 2024 20:30:20.569533110 CEST49774443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:20.569549084 CEST4434977413.107.246.45192.168.2.6
            Oct 23, 2024 20:30:20.569966078 CEST49774443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:20.569969893 CEST4434977413.107.246.45192.168.2.6
            Oct 23, 2024 20:30:20.571789980 CEST4434977313.107.246.45192.168.2.6
            Oct 23, 2024 20:30:20.572604895 CEST49773443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:20.572604895 CEST49773443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:20.572627068 CEST4434977313.107.246.45192.168.2.6
            Oct 23, 2024 20:30:20.572643042 CEST4434977313.107.246.45192.168.2.6
            Oct 23, 2024 20:30:20.648469925 CEST49770443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:20.648495913 CEST4434977013.107.246.45192.168.2.6
            Oct 23, 2024 20:30:20.666047096 CEST4434977113.107.246.45192.168.2.6
            Oct 23, 2024 20:30:20.666225910 CEST4434977113.107.246.45192.168.2.6
            Oct 23, 2024 20:30:20.666443110 CEST49771443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:20.666443110 CEST49771443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:20.666538000 CEST49771443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:20.666577101 CEST4434977113.107.246.45192.168.2.6
            Oct 23, 2024 20:30:20.669374943 CEST49777443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:20.669414043 CEST4434977713.107.246.45192.168.2.6
            Oct 23, 2024 20:30:20.669502974 CEST49777443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:20.669862032 CEST49777443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:20.669879913 CEST4434977713.107.246.45192.168.2.6
            Oct 23, 2024 20:30:20.704332113 CEST4434977413.107.246.45192.168.2.6
            Oct 23, 2024 20:30:20.704478979 CEST4434977413.107.246.45192.168.2.6
            Oct 23, 2024 20:30:20.704705954 CEST49774443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:20.704705954 CEST49774443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:20.704705954 CEST49774443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:20.707025051 CEST49778443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:20.707113981 CEST4434977813.107.246.45192.168.2.6
            Oct 23, 2024 20:30:20.707454920 CEST49778443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:20.707456112 CEST49778443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:20.707593918 CEST4434977813.107.246.45192.168.2.6
            Oct 23, 2024 20:30:20.722218990 CEST4434977313.107.246.45192.168.2.6
            Oct 23, 2024 20:30:20.723988056 CEST4434977313.107.246.45192.168.2.6
            Oct 23, 2024 20:30:20.724195957 CEST49773443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:20.724195957 CEST49773443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:20.724195957 CEST49773443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:20.726557970 CEST49779443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:20.726582050 CEST4434977913.107.246.45192.168.2.6
            Oct 23, 2024 20:30:20.726811886 CEST49779443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:20.727068901 CEST49779443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:20.727078915 CEST4434977913.107.246.45192.168.2.6
            Oct 23, 2024 20:30:21.007704020 CEST49774443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:21.007738113 CEST4434977413.107.246.45192.168.2.6
            Oct 23, 2024 20:30:21.038953066 CEST49773443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:21.038986921 CEST4434977313.107.246.45192.168.2.6
            Oct 23, 2024 20:30:21.183353901 CEST4434977513.107.246.45192.168.2.6
            Oct 23, 2024 20:30:21.183851957 CEST49775443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:21.183866978 CEST4434977513.107.246.45192.168.2.6
            Oct 23, 2024 20:30:21.184540987 CEST49775443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:21.184545994 CEST4434977513.107.246.45192.168.2.6
            Oct 23, 2024 20:30:21.290894985 CEST4434977613.107.246.45192.168.2.6
            Oct 23, 2024 20:30:21.291728973 CEST49776443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:21.291795015 CEST4434977613.107.246.45192.168.2.6
            Oct 23, 2024 20:30:21.292607069 CEST49776443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:21.292665005 CEST4434977613.107.246.45192.168.2.6
            Oct 23, 2024 20:30:21.333359957 CEST4434977513.107.246.45192.168.2.6
            Oct 23, 2024 20:30:21.335139990 CEST4434977513.107.246.45192.168.2.6
            Oct 23, 2024 20:30:21.335253000 CEST49775443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:21.335253000 CEST49775443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:21.336463928 CEST49775443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:21.336471081 CEST4434977513.107.246.45192.168.2.6
            Oct 23, 2024 20:30:21.338255882 CEST49780443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:21.338275909 CEST4434978013.107.246.45192.168.2.6
            Oct 23, 2024 20:30:21.338479042 CEST49780443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:21.338479042 CEST49780443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:21.338510036 CEST4434978013.107.246.45192.168.2.6
            Oct 23, 2024 20:30:21.407198906 CEST4434977713.107.246.45192.168.2.6
            Oct 23, 2024 20:30:21.407653093 CEST49777443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:21.407666922 CEST4434977713.107.246.45192.168.2.6
            Oct 23, 2024 20:30:21.408370972 CEST49777443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:21.408379078 CEST4434977713.107.246.45192.168.2.6
            Oct 23, 2024 20:30:21.422667027 CEST4434977613.107.246.45192.168.2.6
            Oct 23, 2024 20:30:21.423999071 CEST4434977613.107.246.45192.168.2.6
            Oct 23, 2024 20:30:21.424228907 CEST49776443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:21.424228907 CEST49776443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:21.424228907 CEST49776443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:21.426944971 CEST49781443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:21.427015066 CEST4434978113.107.246.45192.168.2.6
            Oct 23, 2024 20:30:21.427207947 CEST49781443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:21.427207947 CEST49781443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:21.427248955 CEST4434978113.107.246.45192.168.2.6
            Oct 23, 2024 20:30:21.457300901 CEST4434977813.107.246.45192.168.2.6
            Oct 23, 2024 20:30:21.458058119 CEST49778443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:21.458153009 CEST4434977813.107.246.45192.168.2.6
            Oct 23, 2024 20:30:21.458199024 CEST49778443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:21.458214045 CEST4434977813.107.246.45192.168.2.6
            Oct 23, 2024 20:30:21.479022026 CEST4434977913.107.246.45192.168.2.6
            Oct 23, 2024 20:30:21.479357004 CEST49779443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:21.479374886 CEST4434977913.107.246.45192.168.2.6
            Oct 23, 2024 20:30:21.480017900 CEST49779443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:21.480026007 CEST4434977913.107.246.45192.168.2.6
            Oct 23, 2024 20:30:21.536365032 CEST4434977713.107.246.45192.168.2.6
            Oct 23, 2024 20:30:21.536539078 CEST4434977713.107.246.45192.168.2.6
            Oct 23, 2024 20:30:21.536762953 CEST49777443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:21.536762953 CEST49777443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:21.536762953 CEST49777443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:21.539762974 CEST49782443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:21.539803982 CEST4434978213.107.246.45192.168.2.6
            Oct 23, 2024 20:30:21.540049076 CEST49782443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:21.540049076 CEST49782443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:21.540086985 CEST4434978213.107.246.45192.168.2.6
            Oct 23, 2024 20:30:21.612562895 CEST4434977913.107.246.45192.168.2.6
            Oct 23, 2024 20:30:21.612564087 CEST4434977813.107.246.45192.168.2.6
            Oct 23, 2024 20:30:21.612948895 CEST4434977813.107.246.45192.168.2.6
            Oct 23, 2024 20:30:21.613058090 CEST49778443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:21.613058090 CEST49778443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:21.613199949 CEST4434977913.107.246.45192.168.2.6
            Oct 23, 2024 20:30:21.613240004 CEST49778443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:21.613280058 CEST4434977813.107.246.45192.168.2.6
            Oct 23, 2024 20:30:21.613332033 CEST49779443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:21.613332987 CEST49779443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:21.613332987 CEST49779443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:21.616266012 CEST49783443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:21.616306067 CEST4434978313.107.246.45192.168.2.6
            Oct 23, 2024 20:30:21.616385937 CEST49784443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:21.616430998 CEST4434978413.107.246.45192.168.2.6
            Oct 23, 2024 20:30:21.616456032 CEST49783443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:21.616548061 CEST49784443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:21.616554976 CEST49783443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:21.616579056 CEST4434978313.107.246.45192.168.2.6
            Oct 23, 2024 20:30:21.616615057 CEST49784443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:21.616626978 CEST4434978413.107.246.45192.168.2.6
            Oct 23, 2024 20:30:21.726478100 CEST49776443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:21.726545095 CEST4434977613.107.246.45192.168.2.6
            Oct 23, 2024 20:30:21.851541042 CEST49777443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:21.851563931 CEST4434977713.107.246.45192.168.2.6
            Oct 23, 2024 20:30:21.913892031 CEST49779443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:21.913912058 CEST4434977913.107.246.45192.168.2.6
            Oct 23, 2024 20:30:22.071490049 CEST4434978013.107.246.45192.168.2.6
            Oct 23, 2024 20:30:22.072563887 CEST49780443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:22.072563887 CEST49780443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:22.072606087 CEST4434978013.107.246.45192.168.2.6
            Oct 23, 2024 20:30:22.072621107 CEST4434978013.107.246.45192.168.2.6
            Oct 23, 2024 20:30:22.167273045 CEST4434978113.107.246.45192.168.2.6
            Oct 23, 2024 20:30:22.168344975 CEST49781443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:22.168344975 CEST49781443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:22.168359995 CEST4434978113.107.246.45192.168.2.6
            Oct 23, 2024 20:30:22.168366909 CEST4434978113.107.246.45192.168.2.6
            Oct 23, 2024 20:30:22.203346968 CEST4434978013.107.246.45192.168.2.6
            Oct 23, 2024 20:30:22.203504086 CEST4434978013.107.246.45192.168.2.6
            Oct 23, 2024 20:30:22.203685999 CEST49780443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:22.203686953 CEST49780443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:22.204201937 CEST49780443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:22.204250097 CEST4434978013.107.246.45192.168.2.6
            Oct 23, 2024 20:30:22.206861973 CEST49785443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:22.206913948 CEST4434978513.107.246.45192.168.2.6
            Oct 23, 2024 20:30:22.207006931 CEST49785443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:22.207349062 CEST49785443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:22.207384109 CEST4434978513.107.246.45192.168.2.6
            Oct 23, 2024 20:30:22.272254944 CEST4434978213.107.246.45192.168.2.6
            Oct 23, 2024 20:30:22.272789955 CEST49782443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:22.272829056 CEST4434978213.107.246.45192.168.2.6
            Oct 23, 2024 20:30:22.273524046 CEST49782443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:22.273530960 CEST4434978213.107.246.45192.168.2.6
            Oct 23, 2024 20:30:22.302884102 CEST4434978113.107.246.45192.168.2.6
            Oct 23, 2024 20:30:22.302994013 CEST4434978113.107.246.45192.168.2.6
            Oct 23, 2024 20:30:22.303143978 CEST49781443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:22.303220987 CEST49781443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:22.303220987 CEST49781443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:22.303232908 CEST4434978113.107.246.45192.168.2.6
            Oct 23, 2024 20:30:22.303241014 CEST4434978113.107.246.45192.168.2.6
            Oct 23, 2024 20:30:22.305912971 CEST49786443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:22.305999994 CEST4434978613.107.246.45192.168.2.6
            Oct 23, 2024 20:30:22.306396961 CEST49786443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:22.306397915 CEST49786443192.168.2.613.107.246.45
            Oct 23, 2024 20:30:22.306531906 CEST4434978613.107.246.45192.168.2.6
            TimestampSource PortDest PortSource IPDest IP
            Oct 23, 2024 20:30:02.952086926 CEST53496941.1.1.1192.168.2.6
            Oct 23, 2024 20:30:03.030340910 CEST53626081.1.1.1192.168.2.6
            Oct 23, 2024 20:30:04.435992002 CEST53575491.1.1.1192.168.2.6
            Oct 23, 2024 20:30:04.994044065 CEST6039453192.168.2.61.1.1.1
            Oct 23, 2024 20:30:04.994244099 CEST5411453192.168.2.61.1.1.1
            Oct 23, 2024 20:30:05.104370117 CEST53541141.1.1.1192.168.2.6
            Oct 23, 2024 20:30:05.104712963 CEST5309753192.168.2.61.1.1.1
            Oct 23, 2024 20:30:05.118613005 CEST53603941.1.1.1192.168.2.6
            Oct 23, 2024 20:30:05.118999958 CEST6039553192.168.2.61.1.1.1
            Oct 23, 2024 20:30:05.226807117 CEST53530971.1.1.1192.168.2.6
            Oct 23, 2024 20:30:05.227889061 CEST53603951.1.1.1192.168.2.6
            Oct 23, 2024 20:30:05.228806973 CEST6482253192.168.2.61.1.1.1
            Oct 23, 2024 20:30:05.350229025 CEST53648221.1.1.1192.168.2.6
            Oct 23, 2024 20:30:05.408996105 CEST6396753192.168.2.68.8.8.8
            Oct 23, 2024 20:30:05.409482002 CEST6061253192.168.2.61.1.1.1
            Oct 23, 2024 20:30:05.416801929 CEST53639678.8.8.8192.168.2.6
            Oct 23, 2024 20:30:05.417170048 CEST53606121.1.1.1192.168.2.6
            Oct 23, 2024 20:30:06.410145044 CEST5755753192.168.2.61.1.1.1
            Oct 23, 2024 20:30:06.410307884 CEST5699953192.168.2.61.1.1.1
            Oct 23, 2024 20:30:06.418653965 CEST53569991.1.1.1192.168.2.6
            Oct 23, 2024 20:30:06.435847998 CEST5764553192.168.2.61.1.1.1
            Oct 23, 2024 20:30:06.526801109 CEST53576451.1.1.1192.168.2.6
            Oct 23, 2024 20:30:06.528049946 CEST53575571.1.1.1192.168.2.6
            Oct 23, 2024 20:30:06.528458118 CEST6341753192.168.2.61.1.1.1
            Oct 23, 2024 20:30:06.536216021 CEST53634171.1.1.1192.168.2.6
            Oct 23, 2024 20:30:07.369039059 CEST5716353192.168.2.61.1.1.1
            Oct 23, 2024 20:30:07.369210005 CEST6333553192.168.2.61.1.1.1
            Oct 23, 2024 20:30:07.377501011 CEST53633351.1.1.1192.168.2.6
            Oct 23, 2024 20:30:07.378115892 CEST53571631.1.1.1192.168.2.6
            Oct 23, 2024 20:30:11.602336884 CEST5228553192.168.2.61.1.1.1
            Oct 23, 2024 20:30:11.602382898 CEST5777953192.168.2.61.1.1.1
            Oct 23, 2024 20:30:11.709070921 CEST53522851.1.1.1192.168.2.6
            Oct 23, 2024 20:30:11.709511042 CEST6408853192.168.2.61.1.1.1
            Oct 23, 2024 20:30:11.725522041 CEST53577791.1.1.1192.168.2.6
            Oct 23, 2024 20:30:11.726181984 CEST5064653192.168.2.61.1.1.1
            Oct 23, 2024 20:30:11.796840906 CEST53640881.1.1.1192.168.2.6
            Oct 23, 2024 20:30:11.798089027 CEST5398253192.168.2.61.1.1.1
            Oct 23, 2024 20:30:11.830524921 CEST53506461.1.1.1192.168.2.6
            Oct 23, 2024 20:30:11.904238939 CEST53539821.1.1.1192.168.2.6
            TimestampSource IPDest IPChecksumCodeType
            Oct 23, 2024 20:30:11.830591917 CEST192.168.2.61.1.1.1c1de(Port unreachable)Destination Unreachable
            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
            Oct 23, 2024 20:30:04.994044065 CEST192.168.2.61.1.1.10x74a7Standard query (0)gb.comA (IP address)IN (0x0001)false
            Oct 23, 2024 20:30:04.994244099 CEST192.168.2.61.1.1.10x27aStandard query (0)gb.com65IN (0x0001)false
            Oct 23, 2024 20:30:05.104712963 CEST192.168.2.61.1.1.10xb293Standard query (0)gb.com65IN (0x0001)false
            Oct 23, 2024 20:30:05.118999958 CEST192.168.2.61.1.1.10x7350Standard query (0)gb.comA (IP address)IN (0x0001)false
            Oct 23, 2024 20:30:05.228806973 CEST192.168.2.61.1.1.10x943dStandard query (0)gb.comA (IP address)IN (0x0001)false
            Oct 23, 2024 20:30:05.408996105 CEST192.168.2.68.8.8.80x229aStandard query (0)google.comA (IP address)IN (0x0001)false
            Oct 23, 2024 20:30:05.409482002 CEST192.168.2.61.1.1.10xa0d2Standard query (0)google.comA (IP address)IN (0x0001)false
            Oct 23, 2024 20:30:06.410145044 CEST192.168.2.61.1.1.10x7edcStandard query (0)gb.comA (IP address)IN (0x0001)false
            Oct 23, 2024 20:30:06.410307884 CEST192.168.2.61.1.1.10xca49Standard query (0)gb.com65IN (0x0001)false
            Oct 23, 2024 20:30:06.435847998 CEST192.168.2.61.1.1.10x3150Standard query (0)gb.com65IN (0x0001)false
            Oct 23, 2024 20:30:06.528458118 CEST192.168.2.61.1.1.10x10acStandard query (0)gb.comA (IP address)IN (0x0001)false
            Oct 23, 2024 20:30:07.369039059 CEST192.168.2.61.1.1.10x1fa3Standard query (0)www.google.comA (IP address)IN (0x0001)false
            Oct 23, 2024 20:30:07.369210005 CEST192.168.2.61.1.1.10x41e4Standard query (0)www.google.com65IN (0x0001)false
            Oct 23, 2024 20:30:11.602336884 CEST192.168.2.61.1.1.10x4a63Standard query (0)gb.comA (IP address)IN (0x0001)false
            Oct 23, 2024 20:30:11.602382898 CEST192.168.2.61.1.1.10xcc76Standard query (0)gb.com65IN (0x0001)false
            Oct 23, 2024 20:30:11.709511042 CEST192.168.2.61.1.1.10xb7a4Standard query (0)gb.comA (IP address)IN (0x0001)false
            Oct 23, 2024 20:30:11.726181984 CEST192.168.2.61.1.1.10x19fbStandard query (0)gb.com65IN (0x0001)false
            Oct 23, 2024 20:30:11.798089027 CEST192.168.2.61.1.1.10x606bStandard query (0)gb.comA (IP address)IN (0x0001)false
            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
            Oct 23, 2024 20:30:05.104370117 CEST1.1.1.1192.168.2.60x27aServer failure (2)gb.comnonenone65IN (0x0001)false
            Oct 23, 2024 20:30:05.118613005 CEST1.1.1.1192.168.2.60x74a7Server failure (2)gb.comnonenoneA (IP address)IN (0x0001)false
            Oct 23, 2024 20:30:05.226807117 CEST1.1.1.1192.168.2.60xb293Server failure (2)gb.comnonenone65IN (0x0001)false
            Oct 23, 2024 20:30:05.227889061 CEST1.1.1.1192.168.2.60x7350Server failure (2)gb.comnonenoneA (IP address)IN (0x0001)false
            Oct 23, 2024 20:30:05.350229025 CEST1.1.1.1192.168.2.60x943dServer failure (2)gb.comnonenoneA (IP address)IN (0x0001)false
            Oct 23, 2024 20:30:05.416801929 CEST8.8.8.8192.168.2.60x229aNo error (0)google.com216.58.206.78A (IP address)IN (0x0001)false
            Oct 23, 2024 20:30:05.417170048 CEST1.1.1.1192.168.2.60xa0d2No error (0)google.com142.250.186.46A (IP address)IN (0x0001)false
            Oct 23, 2024 20:30:06.418653965 CEST1.1.1.1192.168.2.60xca49Server failure (2)gb.comnonenone65IN (0x0001)false
            Oct 23, 2024 20:30:06.526801109 CEST1.1.1.1192.168.2.60x3150Server failure (2)gb.comnonenone65IN (0x0001)false
            Oct 23, 2024 20:30:06.528049946 CEST1.1.1.1192.168.2.60x7edcServer failure (2)gb.comnonenoneA (IP address)IN (0x0001)false
            Oct 23, 2024 20:30:06.536216021 CEST1.1.1.1192.168.2.60x10acServer failure (2)gb.comnonenoneA (IP address)IN (0x0001)false
            Oct 23, 2024 20:30:07.377501011 CEST1.1.1.1192.168.2.60x41e4No error (0)www.google.com65IN (0x0001)false
            Oct 23, 2024 20:30:07.378115892 CEST1.1.1.1192.168.2.60x1fa3No error (0)www.google.com172.217.16.196A (IP address)IN (0x0001)false
            Oct 23, 2024 20:30:11.709070921 CEST1.1.1.1192.168.2.60x4a63Server failure (2)gb.comnonenoneA (IP address)IN (0x0001)false
            Oct 23, 2024 20:30:11.725522041 CEST1.1.1.1192.168.2.60xcc76Server failure (2)gb.comnonenone65IN (0x0001)false
            Oct 23, 2024 20:30:11.796840906 CEST1.1.1.1192.168.2.60xb7a4Server failure (2)gb.comnonenoneA (IP address)IN (0x0001)false
            Oct 23, 2024 20:30:11.830524921 CEST1.1.1.1192.168.2.60x19fbServer failure (2)gb.comnonenone65IN (0x0001)false
            Oct 23, 2024 20:30:11.904238939 CEST1.1.1.1192.168.2.60x606bServer failure (2)gb.comnonenoneA (IP address)IN (0x0001)false
            Oct 23, 2024 20:30:17.134800911 CEST1.1.1.1192.168.2.60x61bNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Oct 23, 2024 20:30:17.134800911 CEST1.1.1.1192.168.2.60x61bNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
            Oct 23, 2024 20:30:18.809438944 CEST1.1.1.1192.168.2.60xfa87No error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comdefault.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comCNAME (Canonical name)IN (0x0001)false
            Oct 23, 2024 20:30:18.809438944 CEST1.1.1.1192.168.2.60xfa87No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.18A (IP address)IN (0x0001)false
            • otelrules.azureedge.net
            • fs.microsoft.com
            Session IDSource IPSource PortDestination IPDestination Port
            0192.168.2.64970940.115.3.253443
            TimestampBytes transferredDirectionData
            2024-10-23 18:30:03 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 66 49 59 36 37 63 77 69 58 30 57 73 38 67 71 70 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 31 37 62 66 35 32 38 39 64 35 37 30 31 65 37 0d 0a 0d 0a
            Data Ascii: CNT 1 CON 305MS-CV: fIY67cwiX0Ws8gqp.1Context: f17bf5289d5701e7
            2024-10-23 18:30:03 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
            Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
            2024-10-23 18:30:03 UTC1076OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 35 33 0d 0a 4d 53 2d 43 56 3a 20 66 49 59 36 37 63 77 69 58 30 57 73 38 67 71 70 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 31 37 62 66 35 32 38 39 64 35 37 30 31 65 37 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 77 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 58 7a 55 45 6b 33 4e 66 59 68 39 44 37 4a 45 5a 56 62 6c 51 70 7a 62 55 68 49 35 31 6e 4c 71 31 6c 79 78 73 49 65 70 6c 50 58 6f 72 4f 79 52 49 56 48 6e 75 53 2b 51 69 6e 32 63 6a 51 38 47 78 6c 52 66 65 2f 66 72 53 38 6e 4e 35 33 45 6b 50 56 49 67 5a 54 76 4c 63 7a 43 74 4b 2f 74 4b 78 6b 4e 6c 45 66 39 33 48 61 4b 43 39 4b
            Data Ascii: ATH 2 CON\DEVICE 1053MS-CV: fIY67cwiX0Ws8gqp.2Context: f17bf5289d5701e7<device><compact-ticket>t=EwCwAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAXzUEk3NfYh9D7JEZVblQpzbUhI51nLq1lyxsIeplPXorOyRIVHnuS+Qin2cjQ8GxlRfe/frS8nN53EkPVIgZTvLczCtK/tKxkNlEf93HaKC9K
            2024-10-23 18:30:03 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 66 49 59 36 37 63 77 69 58 30 57 73 38 67 71 70 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 31 37 62 66 35 32 38 39 64 35 37 30 31 65 37 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
            Data Ascii: BND 3 CON\WNS 0 197MS-CV: fIY67cwiX0Ws8gqp.3Context: f17bf5289d5701e7<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
            2024-10-23 18:30:03 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
            Data Ascii: 202 1 CON 58
            2024-10-23 18:30:03 UTC58INData Raw: 4d 53 2d 43 56 3a 20 4b 79 4b 38 45 31 76 43 54 30 32 67 70 6b 2b 43 63 4c 36 2b 7a 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
            Data Ascii: MS-CV: KyK8E1vCT02gpk+CcL6+zQ.0Payload parsing failed.


            Session IDSource IPSource PortDestination IPDestination Port
            1192.168.2.64971540.115.3.253443
            TimestampBytes transferredDirectionData
            2024-10-23 18:30:06 UTC70OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 34 0d 0a 4d 53 2d 43 56 3a 20 43 52 69 49 75 41 6d 6b 4d 55 47 6e 6c 50 41 6b 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 61 30 62 63 38 36 61 64 34 39 64 66 38 38 0d 0a 0d 0a
            Data Ascii: CNT 1 CON 304MS-CV: CRiIuAmkMUGnlPAk.1Context: da0bc86ad49df88
            2024-10-23 18:30:06 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
            Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
            2024-10-23 18:30:06 UTC1083OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 30 0d 0a 4d 53 2d 43 56 3a 20 43 52 69 49 75 41 6d 6b 4d 55 47 6e 6c 50 41 6b 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 61 30 62 63 38 36 61 64 34 39 64 66 38 38 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 52 70 72 32 4e 4c 49 30 6f 73 42 59 65 7a 2f 6f 6f 69 62 67 34 51 79 30 41 62 30 73 4b 50 35 6c 43 2b 6c 5a 6e 4a 35 45 4d 38 43 36 38 76 51 50 75 31 43 75 41 6d 6f 7a 74 75 48 76 52 70 46 43 69 6c 74 57 37 4b 4d 46 43 53 4a 4d 54 54 4c 6f 78 6c 71 4d 35 58 66 49 62 67 4c 6c 65 7a 44 46 52 6b 77 5a 72 5a 2b 41 2f 2b 4b 49 6a 71
            Data Ascii: ATH 2 CON\DEVICE 1060MS-CV: CRiIuAmkMUGnlPAk.2Context: da0bc86ad49df88<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAARpr2NLI0osBYez/ooibg4Qy0Ab0sKP5lC+lZnJ5EM8C68vQPu1CuAmoztuHvRpFCiltW7KMFCSJMTTLoxlqM5XfIbgLlezDFRkwZrZ+A/+KIjq
            2024-10-23 18:30:06 UTC217OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 36 0d 0a 4d 53 2d 43 56 3a 20 43 52 69 49 75 41 6d 6b 4d 55 47 6e 6c 50 41 6b 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 61 30 62 63 38 36 61 64 34 39 64 66 38 38 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
            Data Ascii: BND 3 CON\WNS 0 196MS-CV: CRiIuAmkMUGnlPAk.3Context: da0bc86ad49df88<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
            2024-10-23 18:30:06 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
            Data Ascii: 202 1 CON 58
            2024-10-23 18:30:06 UTC58INData Raw: 4d 53 2d 43 56 3a 20 71 33 69 59 31 42 4d 7a 6a 55 47 6a 74 6b 65 52 48 6b 32 44 33 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
            Data Ascii: MS-CV: q3iY1BMzjUGjtkeRHk2D3Q.0Payload parsing failed.


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            2192.168.2.649719184.28.90.27443
            TimestampBytes transferredDirectionData
            2024-10-23 18:30:08 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            Accept-Encoding: identity
            User-Agent: Microsoft BITS/7.8
            Host: fs.microsoft.com
            2024-10-23 18:30:08 UTC466INHTTP/1.1 200 OK
            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
            Content-Type: application/octet-stream
            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
            Server: ECAcc (lpl/EF06)
            X-CID: 11
            X-Ms-ApiVersion: Distribute 1.2
            X-Ms-Region: prod-neu-z1
            Cache-Control: public, max-age=80164
            Date: Wed, 23 Oct 2024 18:30:08 GMT
            Connection: close
            X-CID: 2


            Session IDSource IPSource PortDestination IPDestination Port
            3192.168.2.64972013.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-23 18:30:09 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 18:30:09 UTC561INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 18:30:09 GMT
            Content-Type: text/plain
            Content-Length: 218853
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public
            Last-Modified: Mon, 21 Oct 2024 13:21:21 GMT
            ETag: "0x8DCF1D34132B902"
            x-ms-request-id: 8e5348b2-101e-007a-1be5-24047e000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T183009Z-15b8d89586ffsjj9qb0gmb1stn00000001yg00000000shth
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            X-Cache-Info: L1_T2
            Accept-Ranges: bytes
            2024-10-23 18:30:09 UTC15823INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
            Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
            2024-10-23 18:30:09 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
            Data Ascii: <S T="1" F="0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L>
            2024-10-23 18:30:09 UTC16384INData Raw: 3c 53 20 54 3d 22 33 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d
            Data Ascii: <S T="3" /> </T> <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-
            2024-10-23 18:30:09 UTC16384INData Raw: 6e 74 73 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a
            Data Ascii: nts" /> </C> <C T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" />
            2024-10-23 18:30:09 UTC16384INData Raw: 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
            Data Ascii: </S> <C T="U32" I="0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32"
            2024-10-23 18:30:09 UTC16384INData Raw: 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20
            Data Ascii: _Count"> <C> <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S
            2024-10-23 18:30:10 UTC16384INData Raw: 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22
            Data Ascii: <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3"
            2024-10-23 18:30:10 UTC16384INData Raw: 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65
            Data Ascii: </L> <R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false
            2024-10-23 18:30:10 UTC16384INData Raw: 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20
            Data Ascii: T="B" /> </R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" />
            2024-10-23 18:30:10 UTC16384INData Raw: 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54
            Data Ascii: O> </F> <F T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            4192.168.2.649721184.28.90.27443
            TimestampBytes transferredDirectionData
            2024-10-23 18:30:09 UTC239OUTGET /fs/windows/config.json HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            Accept-Encoding: identity
            If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
            Range: bytes=0-2147483646
            User-Agent: Microsoft BITS/7.8
            Host: fs.microsoft.com
            2024-10-23 18:30:09 UTC514INHTTP/1.1 200 OK
            ApiVersion: Distribute 1.1
            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
            Content-Type: application/octet-stream
            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
            Server: ECAcc (lpl/EF06)
            X-CID: 11
            X-Ms-ApiVersion: Distribute 1.2
            X-Ms-Region: prod-weu-z1
            Cache-Control: public, max-age=80132
            Date: Wed, 23 Oct 2024 18:30:09 GMT
            Content-Length: 55
            Connection: close
            X-CID: 2
            2024-10-23 18:30:09 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
            Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


            Session IDSource IPSource PortDestination IPDestination Port
            5192.168.2.64972313.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-23 18:30:11 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 18:30:11 UTC491INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 18:30:11 GMT
            Content-Type: text/xml
            Content-Length: 450
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
            ETag: "0x8DC582BD4C869AE"
            x-ms-request-id: 52fc638d-b01e-0070-36c5-201cc0000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T183011Z-16849878b785jsrm4477mv3ezn00000006d000000000z19v
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 18:30:11 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


            Session IDSource IPSource PortDestination IPDestination Port
            6192.168.2.64972613.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-23 18:30:11 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 18:30:11 UTC563INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 18:30:11 GMT
            Content-Type: text/xml
            Content-Length: 2160
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
            ETag: "0x8DC582BA3B95D81"
            x-ms-request-id: 1cf92a68-e01e-000c-57f4-248e36000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T183011Z-r197bdfb6b4lbgfqheuaxfm7xn0000000g4g00000000en2g
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 18:30:11 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


            Session IDSource IPSource PortDestination IPDestination Port
            7192.168.2.64972413.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-23 18:30:11 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 18:30:11 UTC563INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 18:30:11 GMT
            Content-Type: text/xml
            Content-Length: 2980
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
            ETag: "0x8DC582BA80D96A1"
            x-ms-request-id: 9afce852-e01e-0020-6fef-24de90000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T183011Z-15b8d89586f42m673h1quuee4s00000001xg00000000kfxc
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 18:30:11 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


            Session IDSource IPSource PortDestination IPDestination Port
            8192.168.2.64972213.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-23 18:30:11 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 18:30:11 UTC563INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 18:30:11 GMT
            Content-Type: text/xml
            Content-Length: 3788
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
            ETag: "0x8DC582BAC2126A6"
            x-ms-request-id: 331d1c77-401e-0029-354e-229b43000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T183011Z-16849878b7862vlcc7m66axrs000000006f000000000yhqu
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 18:30:11 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


            Session IDSource IPSource PortDestination IPDestination Port
            9192.168.2.64972513.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-23 18:30:11 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 18:30:11 UTC491INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 18:30:11 GMT
            Content-Type: text/xml
            Content-Length: 408
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
            ETag: "0x8DC582BB56D3AFB"
            x-ms-request-id: 31a53d7e-801e-00a3-74f7-217cfb000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T183011Z-16849878b787c9z7hb8u9yysp000000006m000000000srqa
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 18:30:11 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


            Session IDSource IPSource PortDestination IPDestination Port
            10192.168.2.64972713.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-23 18:30:12 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 18:30:12 UTC491INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 18:30:12 GMT
            Content-Type: text/xml
            Content-Length: 474
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
            ETag: "0x8DC582B9964B277"
            x-ms-request-id: 83a5bbbc-601e-005c-5bad-24f06f000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T183012Z-15b8d89586fs9clcgrr6f2d6vg00000000e0000000006mr4
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 18:30:12 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            11192.168.2.64972913.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-23 18:30:12 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 18:30:12 UTC491INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 18:30:12 GMT
            Content-Type: text/xml
            Content-Length: 471
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
            ETag: "0x8DC582BB10C598B"
            x-ms-request-id: 8d314a1c-701e-0097-3ae5-21b8c1000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T183012Z-16849878b78rjhv97f3nhawr7s00000006mg000000005gth
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 18:30:12 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            12192.168.2.64972813.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-23 18:30:12 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 18:30:12 UTC491INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 18:30:12 GMT
            Content-Type: text/xml
            Content-Length: 415
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
            ETag: "0x8DC582B9F6F3512"
            x-ms-request-id: f5ab32e4-501e-00a3-0f09-25c0f2000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T183012Z-r197bdfb6b4lkrtc7na2dkay2800000001x000000000mwz8
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            X-Cache-Info: L1_T2
            Accept-Ranges: bytes
            2024-10-23 18:30:12 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


            Session IDSource IPSource PortDestination IPDestination Port
            13192.168.2.64973113.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-23 18:30:12 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 18:30:12 UTC491INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 18:30:12 GMT
            Content-Type: text/xml
            Content-Length: 632
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
            ETag: "0x8DC582BB6E3779E"
            x-ms-request-id: 0a92035d-201e-00aa-57da-213928000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T183012Z-16849878b78lhh9t0fb3392enw00000006eg00000000fuqf
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 18:30:12 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


            Session IDSource IPSource PortDestination IPDestination Port
            14192.168.2.64973013.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-23 18:30:12 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 18:30:12 UTC470INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 18:30:12 GMT
            Content-Type: text/xml
            Content-Length: 467
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
            ETag: "0x8DC582BA6C038BC"
            x-ms-request-id: f5652952-501e-00a3-1ef2-24c0f2000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T183012Z-r197bdfb6b4r9fwfyb63s04k3n00000007k000000000n99k
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 18:30:12 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            15192.168.2.64973213.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-23 18:30:13 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 18:30:13 UTC491INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 18:30:13 GMT
            Content-Type: text/xml
            Content-Length: 407
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
            ETag: "0x8DC582BBAD04B7B"
            x-ms-request-id: 0d728fc6-301e-0000-17e3-21eecc000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T183013Z-16849878b782h9tt5z2wa5rfxg00000006eg00000000tnhk
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 18:30:13 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


            Session IDSource IPSource PortDestination IPDestination Port
            16192.168.2.64973313.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-23 18:30:13 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 18:30:13 UTC491INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 18:30:13 GMT
            Content-Type: text/xml
            Content-Length: 486
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
            ETag: "0x8DC582BB344914B"
            x-ms-request-id: 53592b39-c01e-0082-1ef3-24af72000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T183013Z-15b8d89586fqckbz0ssbuzzp1n0000000140000000003neg
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            X-Cache-Info: L1_T2
            Accept-Ranges: bytes
            2024-10-23 18:30:13 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            17192.168.2.64973413.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-23 18:30:13 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 18:30:13 UTC470INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 18:30:13 GMT
            Content-Type: text/xml
            Content-Length: 427
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
            ETag: "0x8DC582BA310DA18"
            x-ms-request-id: a11575a1-501e-007b-2115-245ba2000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T183013Z-15b8d89586fhl2qtatrz3vfkf000000003qg00000000e2ge
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 18:30:13 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


            Session IDSource IPSource PortDestination IPDestination Port
            18192.168.2.64973513.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-23 18:30:13 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 18:30:13 UTC491INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 18:30:13 GMT
            Content-Type: text/xml
            Content-Length: 486
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
            ETag: "0x8DC582B9018290B"
            x-ms-request-id: 6ca7d158-d01e-0014-15ac-21ed58000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T183013Z-16849878b787psctgubawhx7k800000006g0000000002nv8
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 18:30:13 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            19192.168.2.64973613.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-23 18:30:13 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 18:30:13 UTC491INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 18:30:13 GMT
            Content-Type: text/xml
            Content-Length: 407
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
            ETag: "0x8DC582B9698189B"
            x-ms-request-id: 7de7ed35-901e-005b-7c14-222005000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T183013Z-16849878b782558xg5kpzay6es00000006g000000000ka75
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 18:30:13 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


            Session IDSource IPSource PortDestination IPDestination Port
            20192.168.2.64973713.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-23 18:30:14 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 18:30:15 UTC470INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 18:30:15 GMT
            Content-Type: text/xml
            Content-Length: 469
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
            ETag: "0x8DC582BBA701121"
            x-ms-request-id: 1a83195d-f01e-0071-40f5-24431c000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T183015Z-r197bdfb6b49k6rsrbz098tg8000000003s000000000c7dw
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 18:30:15 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            21192.168.2.64974013.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-23 18:30:14 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 18:30:15 UTC470INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 18:30:15 GMT
            Content-Type: text/xml
            Content-Length: 464
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
            ETag: "0x8DC582B97FB6C3C"
            x-ms-request-id: fc173041-601e-0097-79ad-24f33a000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T183015Z-15b8d89586flspj6y6m5fk442w00000003q0000000003qnz
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 18:30:15 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


            Session IDSource IPSource PortDestination IPDestination Port
            22192.168.2.64973913.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-23 18:30:14 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 18:30:15 UTC491INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 18:30:15 GMT
            Content-Type: text/xml
            Content-Length: 477
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
            ETag: "0x8DC582BB8CEAC16"
            x-ms-request-id: adf44397-501e-00a3-4c15-24c0f2000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T183015Z-r197bdfb6b4lkrtc7na2dkay2800000001yg00000000dc98
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 18:30:15 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            23192.168.2.64974113.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-23 18:30:14 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 18:30:15 UTC491INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 18:30:15 GMT
            Content-Type: text/xml
            Content-Length: 494
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
            ETag: "0x8DC582BB7010D66"
            x-ms-request-id: 968807c2-e01e-0052-0805-22d9df000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T183014Z-16849878b78dsttbr1qw36rxs800000006pg000000005u3e
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 18:30:15 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            24192.168.2.64974213.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-23 18:30:15 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 18:30:15 UTC491INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 18:30:15 GMT
            Content-Type: text/xml
            Content-Length: 419
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
            ETag: "0x8DC582B9748630E"
            x-ms-request-id: 1a7ba294-f01e-0071-2df2-24431c000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T183015Z-r197bdfb6b4gdlhqw6kbe0ekvs00000009pg0000000069gx
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            X-Cache-Info: L1_T2
            Accept-Ranges: bytes
            2024-10-23 18:30:15 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


            Session IDSource IPSource PortDestination IPDestination Port
            25192.168.2.64974313.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-23 18:30:15 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 18:30:15 UTC470INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 18:30:15 GMT
            Content-Type: text/xml
            Content-Length: 472
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
            ETag: "0x8DC582B9DACDF62"
            x-ms-request-id: fc96bee5-501e-00a3-3f0b-22c0f2000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T183015Z-16849878b785jsrm4477mv3ezn00000006h000000000fmad
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 18:30:15 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            26192.168.2.64974413.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-23 18:30:15 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 18:30:16 UTC491INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 18:30:15 GMT
            Content-Type: text/xml
            Content-Length: 404
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
            ETag: "0x8DC582B9E8EE0F3"
            x-ms-request-id: bb725c57-501e-005b-0eab-21d7f7000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T183015Z-16849878b7862vlcc7m66axrs000000006qg0000000017qd
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 18:30:16 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


            Session IDSource IPSource PortDestination IPDestination Port
            27192.168.2.64974513.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-23 18:30:15 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 18:30:16 UTC498INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 18:30:16 GMT
            Content-Type: text/xml
            Content-Length: 468
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
            ETag: "0x8DC582B9C8E04C8"
            x-ms-request-id: 8e7d8b57-101e-007a-1df4-24047e000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T183015Z-r197bdfb6b4kkm8440c459r6k800000000tg000000000xme
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L2_T2
            X-Cache: TCP_REMOTE_HIT
            Accept-Ranges: bytes
            2024-10-23 18:30:16 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            28192.168.2.64973813.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-23 18:30:15 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 18:30:16 UTC470INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 18:30:16 GMT
            Content-Type: text/xml
            Content-Length: 415
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
            ETag: "0x8DC582BA41997E3"
            x-ms-request-id: 89a40e36-b01e-00ab-18ad-24dafd000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T183016Z-15b8d89586f4zwgbz365q03b0c0000000ddg0000000015y4
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 18:30:16 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


            Session IDSource IPSource PortDestination IPDestination Port
            29192.168.2.64974613.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-23 18:30:16 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 18:30:16 UTC491INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 18:30:16 GMT
            Content-Type: text/xml
            Content-Length: 428
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
            ETag: "0x8DC582BAC4F34CA"
            x-ms-request-id: 393bb9bf-001e-0028-2805-22c49f000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T183016Z-16849878b782558xg5kpzay6es00000006n0000000002sny
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 18:30:16 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


            Session IDSource IPSource PortDestination IPDestination Port
            30192.168.2.64974713.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-23 18:30:16 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 18:30:16 UTC491INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 18:30:16 GMT
            Content-Type: text/xml
            Content-Length: 499
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
            ETag: "0x8DC582B98CEC9F6"
            x-ms-request-id: 6ff76e76-001e-002b-21c5-2099f2000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T183016Z-16849878b7862vlcc7m66axrs000000006pg00000000585y
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 18:30:16 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            31192.168.2.64974813.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-23 18:30:16 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 18:30:16 UTC470INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 18:30:16 GMT
            Content-Type: text/xml
            Content-Length: 415
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
            ETag: "0x8DC582B988EBD12"
            x-ms-request-id: 5cf4b541-801e-008c-2a15-247130000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T183016Z-15b8d89586f2hk2885zk3a4enc0000000d1000000000r1c5
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 18:30:16 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


            Session IDSource IPSource PortDestination IPDestination Port
            32192.168.2.64974913.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-23 18:30:16 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 18:30:16 UTC491INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 18:30:16 GMT
            Content-Type: text/xml
            Content-Length: 471
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
            ETag: "0x8DC582BB5815C4C"
            x-ms-request-id: 1290ce53-d01e-002b-7905-2225fb000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T183016Z-16849878b78p6ttkmyustyrk8s00000006c000000000ugsv
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 18:30:16 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            33192.168.2.64975013.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-23 18:30:16 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 18:30:17 UTC491INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 18:30:16 GMT
            Content-Type: text/xml
            Content-Length: 419
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
            ETag: "0x8DC582BB32BB5CB"
            x-ms-request-id: 56a14f83-001e-002b-1ff2-2499f2000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T183016Z-r197bdfb6b4k6h5j1g5mvtmsmn0000000ayg00000000f5eh
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 18:30:17 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


            Session IDSource IPSource PortDestination IPDestination Port
            34192.168.2.64975313.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-23 18:30:17 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 18:30:17 UTC470INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 18:30:17 GMT
            Content-Type: text/xml
            Content-Length: 420
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
            ETag: "0x8DC582B9DAE3EC0"
            x-ms-request-id: e79f0600-d01e-00ad-4ef2-24e942000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T183017Z-15b8d89586fxdh48qknu9dqk2g00000001rg00000000t6cw
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 18:30:17 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


            Session IDSource IPSource PortDestination IPDestination Port
            35192.168.2.64975413.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-23 18:30:17 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 18:30:17 UTC470INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 18:30:17 GMT
            Content-Type: text/xml
            Content-Length: 472
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
            ETag: "0x8DC582B9D43097E"
            x-ms-request-id: d2baa5f3-801e-0078-3ff3-24bac6000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T183017Z-r197bdfb6b49k6rsrbz098tg8000000003pg00000000kxy6
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 18:30:17 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            36192.168.2.64975513.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-23 18:30:17 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 18:30:17 UTC470INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 18:30:17 GMT
            Content-Type: text/xml
            Content-Length: 427
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
            ETag: "0x8DC582BA909FA21"
            x-ms-request-id: 46af3d48-701e-0032-6627-21a540000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T183017Z-16849878b78s2lqfdex4tmpp7800000006fg00000000yzgn
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 18:30:17 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


            Session IDSource IPSource PortDestination IPDestination Port
            37192.168.2.64975613.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-23 18:30:17 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 18:30:17 UTC491INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 18:30:17 GMT
            Content-Type: text/xml
            Content-Length: 486
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
            ETag: "0x8DC582B92FCB436"
            x-ms-request-id: 27632888-301e-0096-61d8-21e71d000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T183017Z-16849878b785f8wh85a0w3ennn00000006n00000000031zk
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 18:30:17 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            38192.168.2.64975213.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-23 18:30:17 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 18:30:18 UTC491INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 18:30:17 GMT
            Content-Type: text/xml
            Content-Length: 494
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
            ETag: "0x8DC582BB8972972"
            x-ms-request-id: 131e52ce-d01e-002b-553b-2225fb000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T183017Z-16849878b78bkvbz1ry47zvsas00000006m000000000gb0c
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 18:30:18 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            39192.168.2.64975913.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-23 18:30:18 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 18:30:18 UTC498INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 18:30:18 GMT
            Content-Type: text/xml
            Content-Length: 423
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
            ETag: "0x8DC582BB7564CE8"
            x-ms-request-id: b13276b3-c01e-00a2-52fc-242327000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T183018Z-r197bdfb6b4b582bwynewx7zgn0000000b9g00000000ax8n
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L2_T2
            X-Cache: TCP_REMOTE_HIT
            Accept-Ranges: bytes
            2024-10-23 18:30:18 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


            Session IDSource IPSource PortDestination IPDestination Port
            40192.168.2.64976013.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-23 18:30:18 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 18:30:18 UTC470INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 18:30:18 GMT
            Content-Type: text/xml
            Content-Length: 478
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
            ETag: "0x8DC582B9B233827"
            x-ms-request-id: 221e1266-901e-0016-4cfc-24efe9000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T183018Z-r197bdfb6b4cz6xrsdncwtgzd40000000n4000000000cf1v
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 18:30:18 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            41192.168.2.64976113.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-23 18:30:18 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 18:30:18 UTC491INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 18:30:18 GMT
            Content-Type: text/xml
            Content-Length: 404
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
            ETag: "0x8DC582B95C61A3C"
            x-ms-request-id: 3f3879b0-501e-0035-0b40-22c923000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T183018Z-16849878b78c5zx4gw8tcga1b400000006eg00000000fwmg
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 18:30:18 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


            Session IDSource IPSource PortDestination IPDestination Port
            42192.168.2.64976213.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-23 18:30:18 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 18:30:18 UTC491INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 18:30:18 GMT
            Content-Type: text/xml
            Content-Length: 468
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
            ETag: "0x8DC582BB046B576"
            x-ms-request-id: be98e2c6-601e-0001-2b87-21faeb000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T183018Z-16849878b78q4pnrt955f8nkx800000006c000000000ttu7
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 18:30:18 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            43192.168.2.64976313.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-23 18:30:18 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 18:30:18 UTC491INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 18:30:18 GMT
            Content-Type: text/xml
            Content-Length: 400
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
            ETag: "0x8DC582BB2D62837"
            x-ms-request-id: 07f9ef03-d01e-0014-614d-22ed58000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T183018Z-16849878b78p6ttkmyustyrk8s00000006b000000000y57m
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            X-Cache-Info: L1_T2
            Accept-Ranges: bytes
            2024-10-23 18:30:18 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


            Session IDSource IPSource PortDestination IPDestination Port
            44192.168.2.64976413.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-23 18:30:19 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 18:30:19 UTC470INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 18:30:19 GMT
            Content-Type: text/xml
            Content-Length: 479
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
            ETag: "0x8DC582BB7D702D0"
            x-ms-request-id: 6764be4f-301e-0099-1efc-246683000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T183019Z-r197bdfb6b49k6rsrbz098tg8000000003r000000000ggcy
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 18:30:19 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            45192.168.2.64976513.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-23 18:30:19 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 18:30:19 UTC491INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 18:30:19 GMT
            Content-Type: text/xml
            Content-Length: 425
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
            ETag: "0x8DC582BBA25094F"
            x-ms-request-id: b59cacea-101e-000b-76f2-245e5c000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T183019Z-15b8d89586fwzdd8urmg0p1ebs000000080000000000rg0w
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            X-Cache-Info: L1_T2
            Accept-Ranges: bytes
            2024-10-23 18:30:19 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


            Session IDSource IPSource PortDestination IPDestination Port
            46192.168.2.64976613.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-23 18:30:19 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 18:30:19 UTC491INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 18:30:19 GMT
            Content-Type: text/xml
            Content-Length: 475
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
            ETag: "0x8DC582BB2BE84FD"
            x-ms-request-id: 71363f0e-d01e-0065-7af4-24b77a000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T183019Z-r197bdfb6b4kkm8440c459r6k800000000n000000000q4fn
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            X-Cache-Info: L1_T2
            Accept-Ranges: bytes
            2024-10-23 18:30:19 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            47192.168.2.64976813.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-23 18:30:19 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 18:30:19 UTC491INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 18:30:19 GMT
            Content-Type: text/xml
            Content-Length: 448
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
            ETag: "0x8DC582BB389F49B"
            x-ms-request-id: 7a637aca-b01e-0002-3c05-221b8f000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T183019Z-16849878b789m94j7902zfvfr000000006d000000000rfqy
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 18:30:19 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


            Session IDSource IPSource PortDestination IPDestination Port
            48192.168.2.64976913.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-23 18:30:19 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 18:30:19 UTC491INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 18:30:19 GMT
            Content-Type: text/xml
            Content-Length: 491
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
            ETag: "0x8DC582B98B88612"
            x-ms-request-id: 9b08888b-e01e-0020-65f2-24de90000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T183019Z-r197bdfb6b4kkrkjudg185sarw00000000mg00000000np2y
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            X-Cache-Info: L1_T2
            Accept-Ranges: bytes
            2024-10-23 18:30:19 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            49192.168.2.64977013.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-23 18:30:20 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 18:30:20 UTC470INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 18:30:20 GMT
            Content-Type: text/xml
            Content-Length: 416
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
            ETag: "0x8DC582BAEA4B445"
            x-ms-request-id: 0ddb5c58-601e-00ab-6717-2466f4000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T183020Z-15b8d89586ffsjj9qb0gmb1stn000000022000000000eakr
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 18:30:20 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


            Session IDSource IPSource PortDestination IPDestination Port
            50192.168.2.64977213.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-23 18:30:20 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 18:30:20 UTC470INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 18:30:20 GMT
            Content-Type: text/xml
            Content-Length: 415
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
            ETag: "0x8DC582BA80D96A1"
            x-ms-request-id: 9a9b06d2-601e-0032-5ff9-24eebb000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T183020Z-r197bdfb6b4lkrtc7na2dkay2800000001yg00000000dcq3
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 18:30:20 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


            Session IDSource IPSource PortDestination IPDestination Port
            51192.168.2.64977113.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-23 18:30:20 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 18:30:20 UTC470INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 18:30:20 GMT
            Content-Type: text/xml
            Content-Length: 479
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
            ETag: "0x8DC582B989EE75B"
            x-ms-request-id: f6bed088-301e-0000-1a9a-24eecc000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T183020Z-15b8d89586fcvr6p5956n5d0rc00000003kg00000000m3sf
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 18:30:20 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            52192.168.2.64977413.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-23 18:30:20 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 18:30:20 UTC491INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 18:30:20 GMT
            Content-Type: text/xml
            Content-Length: 419
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
            ETag: "0x8DC582B9C710B28"
            x-ms-request-id: 2653a72e-001e-005a-26e6-21c3d0000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T183020Z-16849878b78gvgmlcfru6nuc5400000006mg000000005n8x
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 18:30:20 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


            Session IDSource IPSource PortDestination IPDestination Port
            53192.168.2.64977313.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-23 18:30:20 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 18:30:20 UTC491INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 18:30:20 GMT
            Content-Type: text/xml
            Content-Length: 471
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
            ETag: "0x8DC582B97E6FCDD"
            x-ms-request-id: 7082da1f-601e-003d-073e-226f25000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T183020Z-16849878b78lhh9t0fb3392enw00000006e000000000hmus
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 18:30:20 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            54192.168.2.64977513.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-23 18:30:21 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 18:30:21 UTC470INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 18:30:21 GMT
            Content-Type: text/xml
            Content-Length: 477
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
            ETag: "0x8DC582BA54DCC28"
            x-ms-request-id: 33ade019-101e-0028-30f5-248f64000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T183021Z-15b8d89586f6nn8zquf2vw6t5400000003tg000000004z7b
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 18:30:21 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            55192.168.2.64977613.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-23 18:30:21 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 18:30:21 UTC470INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 18:30:21 GMT
            Content-Type: text/xml
            Content-Length: 419
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
            ETag: "0x8DC582BB7F164C3"
            x-ms-request-id: 03f0aa2d-d01e-007a-29f2-24f38c000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T183021Z-15b8d89586f6nn8zquf2vw6t5400000003r000000000c8k2
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 18:30:21 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


            Session IDSource IPSource PortDestination IPDestination Port
            56192.168.2.64977713.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-23 18:30:21 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 18:30:21 UTC470INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 18:30:21 GMT
            Content-Type: text/xml
            Content-Length: 477
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
            ETag: "0x8DC582BA48B5BDD"
            x-ms-request-id: 13fbacc8-201e-0003-23f4-24f85a000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T183021Z-r197bdfb6b46gt25anfa5gg2fw000000020g00000000qgu5
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 18:30:21 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            57192.168.2.64977813.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-23 18:30:21 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 18:30:21 UTC491INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 18:30:21 GMT
            Content-Type: text/xml
            Content-Length: 419
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
            ETag: "0x8DC582B9FF95F80"
            x-ms-request-id: 1d9ab00d-a01e-0002-3af4-245074000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T183021Z-r197bdfb6b4qpk6v9629ad4b5s0000000b4g00000000namq
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            X-Cache-Info: L1_T2
            Accept-Ranges: bytes
            2024-10-23 18:30:21 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


            Session IDSource IPSource PortDestination IPDestination Port
            58192.168.2.64977913.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-23 18:30:21 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 18:30:21 UTC491INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 18:30:21 GMT
            Content-Type: text/xml
            Content-Length: 472
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
            ETag: "0x8DC582BB650C2EC"
            x-ms-request-id: 100b0a78-f01e-0003-754e-224453000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T183021Z-16849878b786wvrz321uz1cknn00000006g000000000v7fk
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 18:30:21 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            59192.168.2.64978013.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-23 18:30:22 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 18:30:22 UTC491INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 18:30:22 GMT
            Content-Type: text/xml
            Content-Length: 468
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
            ETag: "0x8DC582BB3EAF226"
            x-ms-request-id: 6a252cba-901e-0029-59f2-24274a000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T183022Z-r197bdfb6b4kkrkjudg185sarw00000000pg00000000brmt
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            X-Cache-Info: L1_T2
            Accept-Ranges: bytes
            2024-10-23 18:30:22 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


            Session IDSource IPSource PortDestination IPDestination Port
            60192.168.2.64978113.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-23 18:30:22 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 18:30:22 UTC491INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 18:30:22 GMT
            Content-Type: text/xml
            Content-Length: 485
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
            ETag: "0x8DC582BB9769355"
            x-ms-request-id: acb2ef9b-e01e-001f-1f33-221633000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T183022Z-16849878b788tnsxzb2smucwdc00000006gg00000000unqs
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 18:30:22 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            61192.168.2.64978213.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-23 18:30:22 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 18:30:22 UTC470INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 18:30:22 GMT
            Content-Type: text/xml
            Content-Length: 411
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
            ETag: "0x8DC582B989AF051"
            x-ms-request-id: 79657049-a01e-0032-1dac-241949000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T183022Z-15b8d89586f42m673h1quuee4s0000000210000000005a0a
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 18:30:22 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


            Session IDSource IPSource PortDestination IPDestination Port
            62192.168.2.64978313.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-23 18:30:22 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 18:30:22 UTC470INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 18:30:22 GMT
            Content-Type: text/xml
            Content-Length: 470
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
            ETag: "0x8DC582BBB181F65"
            x-ms-request-id: 3e1aae04-d01e-00a1-06f2-2435b1000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T183022Z-15b8d89586fbt6nf34bm5uw08n00000001s000000000csk5
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 18:30:22 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            63192.168.2.64978413.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-23 18:30:22 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 18:30:22 UTC470INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 18:30:22 GMT
            Content-Type: text/xml
            Content-Length: 427
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
            ETag: "0x8DC582BB556A907"
            x-ms-request-id: ee7a308c-c01e-00a1-620b-227e4a000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T183022Z-16849878b786wvrz321uz1cknn00000006mg00000000dshf
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 18:30:22 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


            Session IDSource IPSource PortDestination IPDestination Port
            64192.168.2.64978613.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-23 18:30:23 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 18:30:23 UTC491INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 18:30:23 GMT
            Content-Type: text/xml
            Content-Length: 407
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
            ETag: "0x8DC582B9D30478D"
            x-ms-request-id: 143ffe56-901e-0067-3a0b-22b5cb000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T183023Z-16849878b78k8q5pxkgux3mbgg00000006dg00000000xexk
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 18:30:23 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


            Session IDSource IPSource PortDestination IPDestination Port
            65192.168.2.64978513.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-23 18:30:23 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 18:30:23 UTC491INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 18:30:23 GMT
            Content-Type: text/xml
            Content-Length: 502
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
            ETag: "0x8DC582BB6A0D312"
            x-ms-request-id: 6a9fe61e-e01e-001f-0a16-251633000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T183023Z-r197bdfb6b4kkm8440c459r6k800000000p000000000m60v
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            X-Cache-Info: L1_T2
            Accept-Ranges: bytes
            2024-10-23 18:30:23 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            66192.168.2.64978713.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-23 18:30:23 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 18:30:23 UTC470INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 18:30:23 GMT
            Content-Type: text/xml
            Content-Length: 474
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
            ETag: "0x8DC582BB3F48DAE"
            x-ms-request-id: 25ee231e-901e-0083-60ac-24bb55000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T183023Z-15b8d89586frzkk2umu6w8qnt80000000d1000000000cpdd
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 18:30:23 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            67192.168.2.64978813.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-23 18:30:23 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 18:30:23 UTC491INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 18:30:23 GMT
            Content-Type: text/xml
            Content-Length: 408
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
            ETag: "0x8DC582BB9B6040B"
            x-ms-request-id: c0884099-101e-0046-3a40-2291b0000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T183023Z-16849878b78p4hmjy4vha5ddqw00000006c000000000w4g0
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-23 18:30:23 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


            Session IDSource IPSource PortDestination IPDestination Port
            68192.168.2.64978913.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-23 18:30:23 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-23 18:30:23 UTC491INHTTP/1.1 200 OK
            Date: Wed, 23 Oct 2024 18:30:23 GMT
            Content-Type: text/xml
            Content-Length: 469
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
            ETag: "0x8DC582BB3CAEBB8"
            x-ms-request-id: b12d28ce-501e-000a-62f4-240180000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241023T183023Z-15b8d89586f989rks44whx5v7s0000000cy000000000ht26
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            X-Cache-Info: L1_T2
            Accept-Ranges: bytes
            2024-10-23 18:30:23 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Click to jump to process

            Click to jump to process

            Click to jump to process

            Target ID:0
            Start time:14:29:58
            Start date:23/10/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Imagebase:0x7ff684c40000
            File size:3'242'272 bytes
            MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:2
            Start time:14:30:01
            Start date:23/10/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=2016,i,15604870156327780201,8774434058266740762,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Imagebase:0x7ff684c40000
            File size:3'242'272 bytes
            MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:3
            Start time:14:30:03
            Start date:23/10/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://gb.com"
            Imagebase:0x7ff684c40000
            File size:3'242'272 bytes
            MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:true

            No disassembly