Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://erp.broadcom.net:443/OA_MEDIA/broadcom_2.gif

Overview

General Information

Sample URL:https://erp.broadcom.net:443/OA_MEDIA/broadcom_2.gif
Analysis ID:1544006
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 6012 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1448 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2560 --field-trial-handle=2296,i,14942570135658488529,5959728580023110209,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6272 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://erp.broadcom.net:443/OA_MEDIA/broadcom_2.gif" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:49750 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:49751 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:49754 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:49753 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:49752 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120100v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficDNS traffic detected: DNS query: erp.broadcom.net
Source: global trafficDNS traffic detected: DNS query: google.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:49750 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:49751 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:49754 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:49753 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:49752 version: TLS 1.2
Source: classification engineClassification label: clean0.win@22/0@30/5
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2560 --field-trial-handle=2296,i,14942570135658488529,5959728580023110209,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://erp.broadcom.net:443/OA_MEDIA/broadcom_2.gif"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2560 --field-trial-handle=2296,i,14942570135658488529,5959728580023110209,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
google.com
142.250.186.46
truefalse
    unknown
    www.google.com
    172.217.18.4
    truefalse
      unknown
      default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com
      217.20.57.18
      truefalse
        unknown
        s-part-0032.t-0009.t-msedge.net
        13.107.246.60
        truefalse
          unknown
          fp2e7a.wpc.phicdn.net
          192.229.221.95
          truefalse
            unknown
            windowsupdatebg.s.llnwi.net
            87.248.202.1
            truefalse
              unknown
              erp.broadcom.net
              unknown
              unknownfalse
                unknown
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                142.250.184.196
                unknownUnited States
                15169GOOGLEUSfalse
                239.255.255.250
                unknownReserved
                unknownunknownfalse
                172.217.18.4
                www.google.comUnited States
                15169GOOGLEUSfalse
                IP
                192.168.2.16
                192.168.2.4
                Joe Sandbox version:41.0.0 Charoite
                Analysis ID:1544006
                Start date and time:2024-10-28 17:50:54 +01:00
                Joe Sandbox product:CloudBasic
                Overall analysis duration:0h 3m 10s
                Hypervisor based Inspection enabled:false
                Report type:full
                Cookbook file name:browseurl.jbs
                Sample URL:https://erp.broadcom.net:443/OA_MEDIA/broadcom_2.gif
                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                Number of analysed new started processes analysed:8
                Number of new started drivers analysed:0
                Number of existing processes analysed:0
                Number of existing drivers analysed:0
                Number of injected processes analysed:0
                Technologies:
                • HCA enabled
                • EGA enabled
                • AMSI enabled
                Analysis Mode:default
                Analysis stop reason:Timeout
                Detection:CLEAN
                Classification:clean0.win@22/0@30/5
                EGA Information:Failed
                HCA Information:
                • Successful, ratio: 100%
                • Number of executed functions: 0
                • Number of non-executed functions: 0
                • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                • Excluded IPs from analysis (whitelisted): 142.250.186.131, 172.217.16.206, 64.233.184.84, 34.104.35.123, 52.149.20.212, 217.20.57.18, 20.242.39.171, 13.85.23.206, 172.217.23.99, 87.248.202.1, 192.229.221.95
                • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.azureedge.net, otelrules.afd.azureedge.net, clientservices.googleapis.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, ocsp.edge.digicert.com, sls.update.microsoft.com, update.googleapis.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                • Not all processes where analyzed, report is missing behavior information
                • Report size getting too big, too many NtSetInformationFile calls found.
                • VT rate limit hit for: https://erp.broadcom.net:443/OA_MEDIA/broadcom_2.gif
                No simulations
                No context
                No context
                No context
                No context
                No context
                No created / dropped files found
                No static file info
                TimestampSource PortDest PortSource IPDest IP
                Oct 28, 2024 17:51:56.830822945 CET49675443192.168.2.4173.222.162.32
                Oct 28, 2024 17:52:00.479866028 CET49737443192.168.2.4172.217.18.4
                Oct 28, 2024 17:52:00.479901075 CET44349737172.217.18.4192.168.2.4
                Oct 28, 2024 17:52:00.479965925 CET49737443192.168.2.4172.217.18.4
                Oct 28, 2024 17:52:00.482383013 CET49737443192.168.2.4172.217.18.4
                Oct 28, 2024 17:52:00.482393026 CET44349737172.217.18.4192.168.2.4
                Oct 28, 2024 17:52:01.359886885 CET44349737172.217.18.4192.168.2.4
                Oct 28, 2024 17:52:01.360342026 CET49737443192.168.2.4172.217.18.4
                Oct 28, 2024 17:52:01.360367060 CET44349737172.217.18.4192.168.2.4
                Oct 28, 2024 17:52:01.362004042 CET44349737172.217.18.4192.168.2.4
                Oct 28, 2024 17:52:01.362071991 CET49737443192.168.2.4172.217.18.4
                Oct 28, 2024 17:52:01.366014004 CET49737443192.168.2.4172.217.18.4
                Oct 28, 2024 17:52:01.366111994 CET44349737172.217.18.4192.168.2.4
                Oct 28, 2024 17:52:01.551728964 CET49737443192.168.2.4172.217.18.4
                Oct 28, 2024 17:52:01.551773071 CET44349737172.217.18.4192.168.2.4
                Oct 28, 2024 17:52:01.659605026 CET49737443192.168.2.4172.217.18.4
                Oct 28, 2024 17:52:02.017302036 CET49738443192.168.2.4184.28.90.27
                Oct 28, 2024 17:52:02.017354965 CET44349738184.28.90.27192.168.2.4
                Oct 28, 2024 17:52:02.017627001 CET49738443192.168.2.4184.28.90.27
                Oct 28, 2024 17:52:02.021502972 CET49738443192.168.2.4184.28.90.27
                Oct 28, 2024 17:52:02.021517992 CET44349738184.28.90.27192.168.2.4
                Oct 28, 2024 17:52:02.906949043 CET44349738184.28.90.27192.168.2.4
                Oct 28, 2024 17:52:02.907020092 CET49738443192.168.2.4184.28.90.27
                Oct 28, 2024 17:52:02.913991928 CET49738443192.168.2.4184.28.90.27
                Oct 28, 2024 17:52:02.914014101 CET44349738184.28.90.27192.168.2.4
                Oct 28, 2024 17:52:02.914350033 CET44349738184.28.90.27192.168.2.4
                Oct 28, 2024 17:52:02.959836006 CET49738443192.168.2.4184.28.90.27
                Oct 28, 2024 17:52:02.995392084 CET49738443192.168.2.4184.28.90.27
                Oct 28, 2024 17:52:03.043375015 CET44349738184.28.90.27192.168.2.4
                Oct 28, 2024 17:52:03.240559101 CET44349738184.28.90.27192.168.2.4
                Oct 28, 2024 17:52:03.240643978 CET44349738184.28.90.27192.168.2.4
                Oct 28, 2024 17:52:03.240724087 CET49738443192.168.2.4184.28.90.27
                Oct 28, 2024 17:52:03.240943909 CET49738443192.168.2.4184.28.90.27
                Oct 28, 2024 17:52:03.240968943 CET44349738184.28.90.27192.168.2.4
                Oct 28, 2024 17:52:03.296794891 CET49739443192.168.2.4184.28.90.27
                Oct 28, 2024 17:52:03.296848059 CET44349739184.28.90.27192.168.2.4
                Oct 28, 2024 17:52:03.297002077 CET49739443192.168.2.4184.28.90.27
                Oct 28, 2024 17:52:03.297600985 CET49739443192.168.2.4184.28.90.27
                Oct 28, 2024 17:52:03.297621965 CET44349739184.28.90.27192.168.2.4
                Oct 28, 2024 17:52:04.136833906 CET44349739184.28.90.27192.168.2.4
                Oct 28, 2024 17:52:04.136930943 CET49739443192.168.2.4184.28.90.27
                Oct 28, 2024 17:52:04.138495922 CET49739443192.168.2.4184.28.90.27
                Oct 28, 2024 17:52:04.138505936 CET44349739184.28.90.27192.168.2.4
                Oct 28, 2024 17:52:04.138849974 CET44349739184.28.90.27192.168.2.4
                Oct 28, 2024 17:52:04.139904022 CET49739443192.168.2.4184.28.90.27
                Oct 28, 2024 17:52:04.187325954 CET44349739184.28.90.27192.168.2.4
                Oct 28, 2024 17:52:04.383249044 CET44349739184.28.90.27192.168.2.4
                Oct 28, 2024 17:52:04.383342981 CET44349739184.28.90.27192.168.2.4
                Oct 28, 2024 17:52:04.383451939 CET49739443192.168.2.4184.28.90.27
                Oct 28, 2024 17:52:04.384066105 CET49739443192.168.2.4184.28.90.27
                Oct 28, 2024 17:52:04.384115934 CET44349739184.28.90.27192.168.2.4
                Oct 28, 2024 17:52:04.384146929 CET49739443192.168.2.4184.28.90.27
                Oct 28, 2024 17:52:04.384165049 CET44349739184.28.90.27192.168.2.4
                Oct 28, 2024 17:52:11.361226082 CET44349737172.217.18.4192.168.2.4
                Oct 28, 2024 17:52:11.361382961 CET44349737172.217.18.4192.168.2.4
                Oct 28, 2024 17:52:11.361448050 CET49737443192.168.2.4172.217.18.4
                Oct 28, 2024 17:52:13.082607985 CET49737443192.168.2.4172.217.18.4
                Oct 28, 2024 17:52:13.082662106 CET44349737172.217.18.4192.168.2.4
                Oct 28, 2024 17:52:20.907713890 CET4972380192.168.2.4199.232.214.172
                Oct 28, 2024 17:52:20.907902956 CET4972480192.168.2.4199.232.214.172
                Oct 28, 2024 17:52:20.915328026 CET8049723199.232.214.172192.168.2.4
                Oct 28, 2024 17:52:20.915385962 CET4972380192.168.2.4199.232.214.172
                Oct 28, 2024 17:52:20.915968895 CET8049724199.232.214.172192.168.2.4
                Oct 28, 2024 17:52:20.916049004 CET4972480192.168.2.4199.232.214.172
                Oct 28, 2024 17:52:46.647248030 CET49743443192.168.2.413.107.246.60
                Oct 28, 2024 17:52:46.647310972 CET4434974313.107.246.60192.168.2.4
                Oct 28, 2024 17:52:46.647418976 CET49743443192.168.2.413.107.246.60
                Oct 28, 2024 17:52:46.648431063 CET49743443192.168.2.413.107.246.60
                Oct 28, 2024 17:52:46.648467064 CET4434974313.107.246.60192.168.2.4
                Oct 28, 2024 17:53:00.568119049 CET49748443192.168.2.4142.250.184.196
                Oct 28, 2024 17:53:00.568218946 CET44349748142.250.184.196192.168.2.4
                Oct 28, 2024 17:53:00.568437099 CET49748443192.168.2.4142.250.184.196
                Oct 28, 2024 17:53:00.569109917 CET49748443192.168.2.4142.250.184.196
                Oct 28, 2024 17:53:00.569147110 CET44349748142.250.184.196192.168.2.4
                Oct 28, 2024 17:53:01.429960966 CET44349748142.250.184.196192.168.2.4
                Oct 28, 2024 17:53:01.430394888 CET49748443192.168.2.4142.250.184.196
                Oct 28, 2024 17:53:01.430437088 CET44349748142.250.184.196192.168.2.4
                Oct 28, 2024 17:53:01.430948019 CET44349748142.250.184.196192.168.2.4
                Oct 28, 2024 17:53:01.431962013 CET49748443192.168.2.4142.250.184.196
                Oct 28, 2024 17:53:01.432063103 CET44349748142.250.184.196192.168.2.4
                Oct 28, 2024 17:53:01.487102985 CET49748443192.168.2.4142.250.184.196
                Oct 28, 2024 17:53:06.534172058 CET49743443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:06.539793968 CET49750443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:06.539865971 CET4434975013.107.246.60192.168.2.4
                Oct 28, 2024 17:53:06.539895058 CET49751443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:06.539978981 CET4434975113.107.246.60192.168.2.4
                Oct 28, 2024 17:53:06.540081978 CET49750443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:06.540155888 CET49751443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:06.540802002 CET49750443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:06.540837049 CET4434975013.107.246.60192.168.2.4
                Oct 28, 2024 17:53:06.540994883 CET49751443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:06.541033030 CET4434975113.107.246.60192.168.2.4
                Oct 28, 2024 17:53:06.542937040 CET49752443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:06.543015003 CET4434975213.107.246.60192.168.2.4
                Oct 28, 2024 17:53:06.543097973 CET49752443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:06.543240070 CET49752443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:06.543271065 CET4434975213.107.246.60192.168.2.4
                Oct 28, 2024 17:53:06.544420004 CET49753443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:06.544451952 CET4434975313.107.246.60192.168.2.4
                Oct 28, 2024 17:53:06.544646025 CET49753443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:06.545721054 CET49754443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:06.545743942 CET4434975413.107.246.60192.168.2.4
                Oct 28, 2024 17:53:06.545881987 CET49754443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:06.546107054 CET49753443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:06.546119928 CET4434975313.107.246.60192.168.2.4
                Oct 28, 2024 17:53:06.546271086 CET49754443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:06.546288013 CET4434975413.107.246.60192.168.2.4
                Oct 28, 2024 17:53:07.276446104 CET4434975013.107.246.60192.168.2.4
                Oct 28, 2024 17:53:07.276519060 CET49750443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:07.278352022 CET49750443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:07.278364897 CET4434975013.107.246.60192.168.2.4
                Oct 28, 2024 17:53:07.278608084 CET4434975013.107.246.60192.168.2.4
                Oct 28, 2024 17:53:07.284121037 CET4434975113.107.246.60192.168.2.4
                Oct 28, 2024 17:53:07.284209967 CET49751443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:07.285458088 CET49751443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:07.285490990 CET4434975113.107.246.60192.168.2.4
                Oct 28, 2024 17:53:07.286241055 CET4434975113.107.246.60192.168.2.4
                Oct 28, 2024 17:53:07.288227081 CET49750443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:07.288274050 CET49751443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:07.290891886 CET4434975413.107.246.60192.168.2.4
                Oct 28, 2024 17:53:07.290977001 CET49754443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:07.292000055 CET49754443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:07.292042971 CET4434975413.107.246.60192.168.2.4
                Oct 28, 2024 17:53:07.292383909 CET4434975413.107.246.60192.168.2.4
                Oct 28, 2024 17:53:07.293103933 CET49754443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:07.297301054 CET4434975313.107.246.60192.168.2.4
                Oct 28, 2024 17:53:07.297370911 CET49753443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:07.298510075 CET49753443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:07.298522949 CET4434975313.107.246.60192.168.2.4
                Oct 28, 2024 17:53:07.298767090 CET4434975313.107.246.60192.168.2.4
                Oct 28, 2024 17:53:07.299423933 CET49753443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:07.315455914 CET4434975213.107.246.60192.168.2.4
                Oct 28, 2024 17:53:07.315557003 CET49752443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:07.317034960 CET49752443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:07.317051888 CET4434975213.107.246.60192.168.2.4
                Oct 28, 2024 17:53:07.317504883 CET4434975213.107.246.60192.168.2.4
                Oct 28, 2024 17:53:07.318233013 CET49752443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:07.331353903 CET4434975013.107.246.60192.168.2.4
                Oct 28, 2024 17:53:07.331386089 CET4434975113.107.246.60192.168.2.4
                Oct 28, 2024 17:53:07.339339018 CET4434975413.107.246.60192.168.2.4
                Oct 28, 2024 17:53:07.343333960 CET4434975313.107.246.60192.168.2.4
                Oct 28, 2024 17:53:07.359344959 CET4434975213.107.246.60192.168.2.4
                Oct 28, 2024 17:53:07.414428949 CET4434975113.107.246.60192.168.2.4
                Oct 28, 2024 17:53:07.414479017 CET4434975113.107.246.60192.168.2.4
                Oct 28, 2024 17:53:07.414535999 CET49751443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:07.414597988 CET4434975113.107.246.60192.168.2.4
                Oct 28, 2024 17:53:07.414642096 CET4434975113.107.246.60192.168.2.4
                Oct 28, 2024 17:53:07.414714098 CET49751443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:07.414834023 CET49751443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:07.414871931 CET4434975113.107.246.60192.168.2.4
                Oct 28, 2024 17:53:07.414896965 CET49751443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:07.414912939 CET4434975113.107.246.60192.168.2.4
                Oct 28, 2024 17:53:07.417711973 CET49755443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:07.417747021 CET4434975513.107.246.60192.168.2.4
                Oct 28, 2024 17:53:07.417855978 CET49755443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:07.418011904 CET49755443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:07.418036938 CET4434975513.107.246.60192.168.2.4
                Oct 28, 2024 17:53:07.424067020 CET4434975413.107.246.60192.168.2.4
                Oct 28, 2024 17:53:07.424293041 CET4434975413.107.246.60192.168.2.4
                Oct 28, 2024 17:53:07.424341917 CET49754443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:07.424401999 CET49754443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:07.424457073 CET4434975413.107.246.60192.168.2.4
                Oct 28, 2024 17:53:07.424493074 CET49754443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:07.424509048 CET4434975413.107.246.60192.168.2.4
                Oct 28, 2024 17:53:07.427022934 CET49756443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:07.427057028 CET4434975613.107.246.60192.168.2.4
                Oct 28, 2024 17:53:07.427186012 CET49756443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:07.427282095 CET49756443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:07.427306890 CET4434975613.107.246.60192.168.2.4
                Oct 28, 2024 17:53:07.433146000 CET4434975313.107.246.60192.168.2.4
                Oct 28, 2024 17:53:07.433161020 CET4434975313.107.246.60192.168.2.4
                Oct 28, 2024 17:53:07.433208942 CET49753443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:07.433218956 CET4434975313.107.246.60192.168.2.4
                Oct 28, 2024 17:53:07.433232069 CET4434975313.107.246.60192.168.2.4
                Oct 28, 2024 17:53:07.433276892 CET49753443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:07.433408022 CET49753443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:07.433423996 CET4434975313.107.246.60192.168.2.4
                Oct 28, 2024 17:53:07.433434963 CET49753443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:07.433442116 CET4434975313.107.246.60192.168.2.4
                Oct 28, 2024 17:53:07.435285091 CET49757443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:07.435321093 CET4434975713.107.246.60192.168.2.4
                Oct 28, 2024 17:53:07.435409069 CET49757443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:07.435523987 CET49757443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:07.435535908 CET4434975713.107.246.60192.168.2.4
                Oct 28, 2024 17:53:07.451700926 CET4434975213.107.246.60192.168.2.4
                Oct 28, 2024 17:53:07.451750994 CET4434975213.107.246.60192.168.2.4
                Oct 28, 2024 17:53:07.451812029 CET49752443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:07.451843023 CET4434975213.107.246.60192.168.2.4
                Oct 28, 2024 17:53:07.451875925 CET4434975213.107.246.60192.168.2.4
                Oct 28, 2024 17:53:07.451900959 CET49752443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:07.451942921 CET49752443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:07.452002048 CET49752443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:07.452025890 CET4434975213.107.246.60192.168.2.4
                Oct 28, 2024 17:53:07.452050924 CET49752443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:07.452061892 CET4434975213.107.246.60192.168.2.4
                Oct 28, 2024 17:53:07.454133034 CET49758443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:07.454155922 CET4434975813.107.246.60192.168.2.4
                Oct 28, 2024 17:53:07.454261065 CET49758443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:07.454375029 CET49758443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:07.454390049 CET4434975813.107.246.60192.168.2.4
                Oct 28, 2024 17:53:07.477699041 CET4434975013.107.246.60192.168.2.4
                Oct 28, 2024 17:53:07.477894068 CET4434975013.107.246.60192.168.2.4
                Oct 28, 2024 17:53:07.477991104 CET49750443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:07.478039026 CET49750443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:07.478039026 CET49750443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:07.478056908 CET4434975013.107.246.60192.168.2.4
                Oct 28, 2024 17:53:07.478070974 CET4434975013.107.246.60192.168.2.4
                Oct 28, 2024 17:53:07.480107069 CET49759443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:07.480171919 CET4434975913.107.246.60192.168.2.4
                Oct 28, 2024 17:53:07.480288982 CET49759443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:07.480429888 CET49759443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:07.480448961 CET4434975913.107.246.60192.168.2.4
                Oct 28, 2024 17:53:08.164315939 CET4434975513.107.246.60192.168.2.4
                Oct 28, 2024 17:53:08.164884090 CET49755443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:08.164901972 CET4434975513.107.246.60192.168.2.4
                Oct 28, 2024 17:53:08.165358067 CET49755443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:08.165369034 CET4434975513.107.246.60192.168.2.4
                Oct 28, 2024 17:53:08.195949078 CET4434975813.107.246.60192.168.2.4
                Oct 28, 2024 17:53:08.196433067 CET49758443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:08.196455956 CET4434975813.107.246.60192.168.2.4
                Oct 28, 2024 17:53:08.196928024 CET49758443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:08.196934938 CET4434975813.107.246.60192.168.2.4
                Oct 28, 2024 17:53:08.202054977 CET4434975613.107.246.60192.168.2.4
                Oct 28, 2024 17:53:08.202416897 CET49756443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:08.202426910 CET4434975613.107.246.60192.168.2.4
                Oct 28, 2024 17:53:08.202739954 CET49756443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:08.202745914 CET4434975613.107.246.60192.168.2.4
                Oct 28, 2024 17:53:08.217313051 CET4434975913.107.246.60192.168.2.4
                Oct 28, 2024 17:53:08.217701912 CET49759443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:08.217736959 CET4434975913.107.246.60192.168.2.4
                Oct 28, 2024 17:53:08.218025923 CET49759443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:08.218041897 CET4434975913.107.246.60192.168.2.4
                Oct 28, 2024 17:53:08.220415115 CET4434975713.107.246.60192.168.2.4
                Oct 28, 2024 17:53:08.220773935 CET49757443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:08.220808029 CET4434975713.107.246.60192.168.2.4
                Oct 28, 2024 17:53:08.221117020 CET49757443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:08.221127033 CET4434975713.107.246.60192.168.2.4
                Oct 28, 2024 17:53:08.299696922 CET4434975513.107.246.60192.168.2.4
                Oct 28, 2024 17:53:08.299753904 CET4434975513.107.246.60192.168.2.4
                Oct 28, 2024 17:53:08.299901009 CET49755443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:08.303648949 CET49755443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:08.303669930 CET4434975513.107.246.60192.168.2.4
                Oct 28, 2024 17:53:08.307300091 CET49760443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:08.307338953 CET4434976013.107.246.60192.168.2.4
                Oct 28, 2024 17:53:08.307452917 CET49760443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:08.307660103 CET49760443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:08.307674885 CET4434976013.107.246.60192.168.2.4
                Oct 28, 2024 17:53:08.326751947 CET4434975813.107.246.60192.168.2.4
                Oct 28, 2024 17:53:08.326966047 CET4434975813.107.246.60192.168.2.4
                Oct 28, 2024 17:53:08.327155113 CET49758443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:08.327203035 CET49758443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:08.327220917 CET4434975813.107.246.60192.168.2.4
                Oct 28, 2024 17:53:08.327234030 CET49758443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:08.327240944 CET4434975813.107.246.60192.168.2.4
                Oct 28, 2024 17:53:08.330264091 CET49761443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:08.330305099 CET4434976113.107.246.60192.168.2.4
                Oct 28, 2024 17:53:08.330537081 CET49761443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:08.330725908 CET49761443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:08.330740929 CET4434976113.107.246.60192.168.2.4
                Oct 28, 2024 17:53:08.341104984 CET4434975613.107.246.60192.168.2.4
                Oct 28, 2024 17:53:08.341260910 CET4434975613.107.246.60192.168.2.4
                Oct 28, 2024 17:53:08.341346979 CET49756443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:08.341496944 CET49756443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:08.341501951 CET4434975613.107.246.60192.168.2.4
                Oct 28, 2024 17:53:08.341548920 CET49756443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:08.341553926 CET4434975613.107.246.60192.168.2.4
                Oct 28, 2024 17:53:08.345976114 CET49762443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:08.345985889 CET4434976213.107.246.60192.168.2.4
                Oct 28, 2024 17:53:08.346236944 CET49762443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:08.346429110 CET49762443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:08.346441031 CET4434975913.107.246.60192.168.2.4
                Oct 28, 2024 17:53:08.346450090 CET4434976213.107.246.60192.168.2.4
                Oct 28, 2024 17:53:08.346494913 CET4434975913.107.246.60192.168.2.4
                Oct 28, 2024 17:53:08.346577883 CET49759443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:08.346873999 CET49759443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:08.346887112 CET4434975913.107.246.60192.168.2.4
                Oct 28, 2024 17:53:08.346918106 CET49759443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:08.346925020 CET4434975913.107.246.60192.168.2.4
                Oct 28, 2024 17:53:08.348709106 CET49763443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:08.348726988 CET4434976313.107.246.60192.168.2.4
                Oct 28, 2024 17:53:08.348834038 CET49763443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:08.348947048 CET49763443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:08.348959923 CET4434976313.107.246.60192.168.2.4
                Oct 28, 2024 17:53:08.356101036 CET4434975713.107.246.60192.168.2.4
                Oct 28, 2024 17:53:08.356302023 CET4434975713.107.246.60192.168.2.4
                Oct 28, 2024 17:53:08.356391907 CET49757443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:08.356391907 CET49757443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:08.356419086 CET49757443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:08.356426954 CET4434975713.107.246.60192.168.2.4
                Oct 28, 2024 17:53:08.358587027 CET49764443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:08.358617067 CET4434976413.107.246.60192.168.2.4
                Oct 28, 2024 17:53:08.358690977 CET49764443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:08.358799934 CET49764443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:08.358813047 CET4434976413.107.246.60192.168.2.4
                Oct 28, 2024 17:53:09.049079895 CET4434976013.107.246.60192.168.2.4
                Oct 28, 2024 17:53:09.050021887 CET49760443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:09.050045967 CET4434976013.107.246.60192.168.2.4
                Oct 28, 2024 17:53:09.051094055 CET49760443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:09.051100016 CET4434976013.107.246.60192.168.2.4
                Oct 28, 2024 17:53:09.074532986 CET4434976113.107.246.60192.168.2.4
                Oct 28, 2024 17:53:09.075001955 CET49761443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:09.075037956 CET4434976113.107.246.60192.168.2.4
                Oct 28, 2024 17:53:09.075474977 CET49761443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:09.075480938 CET4434976113.107.246.60192.168.2.4
                Oct 28, 2024 17:53:09.078814030 CET4434976213.107.246.60192.168.2.4
                Oct 28, 2024 17:53:09.079118013 CET49762443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:09.079135895 CET4434976213.107.246.60192.168.2.4
                Oct 28, 2024 17:53:09.079416037 CET49762443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:09.079431057 CET4434976213.107.246.60192.168.2.4
                Oct 28, 2024 17:53:09.081799984 CET4434976313.107.246.60192.168.2.4
                Oct 28, 2024 17:53:09.082251072 CET49763443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:09.082257986 CET4434976313.107.246.60192.168.2.4
                Oct 28, 2024 17:53:09.082775116 CET49763443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:09.082779884 CET4434976313.107.246.60192.168.2.4
                Oct 28, 2024 17:53:09.107042074 CET4434976413.107.246.60192.168.2.4
                Oct 28, 2024 17:53:09.107479095 CET49764443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:09.107517958 CET4434976413.107.246.60192.168.2.4
                Oct 28, 2024 17:53:09.107892036 CET49764443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:09.107906103 CET4434976413.107.246.60192.168.2.4
                Oct 28, 2024 17:53:09.186395884 CET4434976013.107.246.60192.168.2.4
                Oct 28, 2024 17:53:09.186461926 CET4434976013.107.246.60192.168.2.4
                Oct 28, 2024 17:53:09.186611891 CET49760443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:09.186742067 CET49760443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:09.186742067 CET49760443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:09.186778069 CET4434976013.107.246.60192.168.2.4
                Oct 28, 2024 17:53:09.186794043 CET4434976013.107.246.60192.168.2.4
                Oct 28, 2024 17:53:09.189925909 CET49765443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:09.190006018 CET4434976513.107.246.60192.168.2.4
                Oct 28, 2024 17:53:09.190123081 CET49765443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:09.190314054 CET49765443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:09.190334082 CET4434976513.107.246.60192.168.2.4
                Oct 28, 2024 17:53:09.207509995 CET4434976113.107.246.60192.168.2.4
                Oct 28, 2024 17:53:09.207736969 CET4434976113.107.246.60192.168.2.4
                Oct 28, 2024 17:53:09.207823992 CET49761443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:09.207823992 CET49761443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:09.207941055 CET49761443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:09.207956076 CET4434976113.107.246.60192.168.2.4
                Oct 28, 2024 17:53:09.210165977 CET49766443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:09.210269928 CET4434976613.107.246.60192.168.2.4
                Oct 28, 2024 17:53:09.210367918 CET49766443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:09.210535049 CET49766443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:09.210572004 CET4434976613.107.246.60192.168.2.4
                Oct 28, 2024 17:53:09.210822105 CET4434976213.107.246.60192.168.2.4
                Oct 28, 2024 17:53:09.210930109 CET4434976213.107.246.60192.168.2.4
                Oct 28, 2024 17:53:09.210983038 CET49762443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:09.211023092 CET49762443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:09.211023092 CET49762443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:09.211040020 CET4434976213.107.246.60192.168.2.4
                Oct 28, 2024 17:53:09.211061954 CET4434976213.107.246.60192.168.2.4
                Oct 28, 2024 17:53:09.212848902 CET49767443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:09.212883949 CET4434976713.107.246.60192.168.2.4
                Oct 28, 2024 17:53:09.213159084 CET49767443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:09.213303089 CET49767443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:09.213330030 CET4434976713.107.246.60192.168.2.4
                Oct 28, 2024 17:53:09.214662075 CET4434976313.107.246.60192.168.2.4
                Oct 28, 2024 17:53:09.214808941 CET4434976313.107.246.60192.168.2.4
                Oct 28, 2024 17:53:09.214895010 CET49763443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:09.214895010 CET49763443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:09.214895010 CET49763443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:09.216651917 CET49768443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:09.216692924 CET4434976813.107.246.60192.168.2.4
                Oct 28, 2024 17:53:09.216767073 CET49768443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:09.216888905 CET49768443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:09.216907024 CET4434976813.107.246.60192.168.2.4
                Oct 28, 2024 17:53:09.242008924 CET4434976413.107.246.60192.168.2.4
                Oct 28, 2024 17:53:09.242229939 CET4434976413.107.246.60192.168.2.4
                Oct 28, 2024 17:53:09.242312908 CET49764443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:09.242369890 CET49764443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:09.242371082 CET49764443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:09.242398977 CET4434976413.107.246.60192.168.2.4
                Oct 28, 2024 17:53:09.242409945 CET4434976413.107.246.60192.168.2.4
                Oct 28, 2024 17:53:09.244400978 CET49769443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:09.244432926 CET4434976913.107.246.60192.168.2.4
                Oct 28, 2024 17:53:09.244599104 CET49769443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:09.244781971 CET49769443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:09.244792938 CET4434976913.107.246.60192.168.2.4
                Oct 28, 2024 17:53:09.518407106 CET49763443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:09.518435955 CET4434976313.107.246.60192.168.2.4
                Oct 28, 2024 17:53:09.924182892 CET4434976513.107.246.60192.168.2.4
                Oct 28, 2024 17:53:09.925710917 CET49765443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:09.925811052 CET4434976513.107.246.60192.168.2.4
                Oct 28, 2024 17:53:09.926191092 CET49765443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:09.926206112 CET4434976513.107.246.60192.168.2.4
                Oct 28, 2024 17:53:09.949898958 CET4434976813.107.246.60192.168.2.4
                Oct 28, 2024 17:53:09.950421095 CET49768443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:09.950469971 CET4434976713.107.246.60192.168.2.4
                Oct 28, 2024 17:53:09.950505972 CET4434976813.107.246.60192.168.2.4
                Oct 28, 2024 17:53:09.950824022 CET49768443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:09.950838089 CET4434976813.107.246.60192.168.2.4
                Oct 28, 2024 17:53:09.951163054 CET49767443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:09.951195955 CET4434976713.107.246.60192.168.2.4
                Oct 28, 2024 17:53:09.951558113 CET49767443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:09.951569080 CET4434976713.107.246.60192.168.2.4
                Oct 28, 2024 17:53:09.961384058 CET4434976613.107.246.60192.168.2.4
                Oct 28, 2024 17:53:09.961734056 CET49766443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:09.961808920 CET4434976613.107.246.60192.168.2.4
                Oct 28, 2024 17:53:09.962115049 CET49766443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:09.962130070 CET4434976613.107.246.60192.168.2.4
                Oct 28, 2024 17:53:09.983401060 CET4434976913.107.246.60192.168.2.4
                Oct 28, 2024 17:53:09.983726978 CET49769443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:09.983747005 CET4434976913.107.246.60192.168.2.4
                Oct 28, 2024 17:53:09.984069109 CET49769443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:09.984072924 CET4434976913.107.246.60192.168.2.4
                Oct 28, 2024 17:53:10.054969072 CET4434976513.107.246.60192.168.2.4
                Oct 28, 2024 17:53:10.055143118 CET4434976513.107.246.60192.168.2.4
                Oct 28, 2024 17:53:10.055584908 CET49765443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:10.055644989 CET49765443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:10.055689096 CET4434976513.107.246.60192.168.2.4
                Oct 28, 2024 17:53:10.055717945 CET49765443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:10.055737972 CET4434976513.107.246.60192.168.2.4
                Oct 28, 2024 17:53:10.059120893 CET49770443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:10.059163094 CET4434977013.107.246.60192.168.2.4
                Oct 28, 2024 17:53:10.059240103 CET49770443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:10.059422970 CET49770443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:10.059438944 CET4434977013.107.246.60192.168.2.4
                Oct 28, 2024 17:53:10.082400084 CET4434976813.107.246.60192.168.2.4
                Oct 28, 2024 17:53:10.082614899 CET4434976813.107.246.60192.168.2.4
                Oct 28, 2024 17:53:10.082724094 CET49768443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:10.082767010 CET49768443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:10.082779884 CET4434976813.107.246.60192.168.2.4
                Oct 28, 2024 17:53:10.082796097 CET49768443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:10.082802057 CET4434976813.107.246.60192.168.2.4
                Oct 28, 2024 17:53:10.084340096 CET4434976713.107.246.60192.168.2.4
                Oct 28, 2024 17:53:10.084397078 CET4434976713.107.246.60192.168.2.4
                Oct 28, 2024 17:53:10.084492922 CET49767443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:10.084687948 CET49767443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:10.084687948 CET49767443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:10.084709883 CET4434976713.107.246.60192.168.2.4
                Oct 28, 2024 17:53:10.084733009 CET4434976713.107.246.60192.168.2.4
                Oct 28, 2024 17:53:10.085797071 CET49771443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:10.085828066 CET4434977113.107.246.60192.168.2.4
                Oct 28, 2024 17:53:10.085913897 CET49771443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:10.087532043 CET49772443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:10.087569952 CET4434977213.107.246.60192.168.2.4
                Oct 28, 2024 17:53:10.087681055 CET49772443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:10.087743044 CET49771443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:10.087755919 CET4434977113.107.246.60192.168.2.4
                Oct 28, 2024 17:53:10.087943077 CET49772443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:10.087960005 CET4434977213.107.246.60192.168.2.4
                Oct 28, 2024 17:53:10.096801996 CET4434976613.107.246.60192.168.2.4
                Oct 28, 2024 17:53:10.097178936 CET4434976613.107.246.60192.168.2.4
                Oct 28, 2024 17:53:10.097255945 CET49766443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:10.097255945 CET49766443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:10.097321987 CET49766443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:10.097352982 CET4434976613.107.246.60192.168.2.4
                Oct 28, 2024 17:53:10.098974943 CET49773443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:10.099036932 CET4434977313.107.246.60192.168.2.4
                Oct 28, 2024 17:53:10.099111080 CET49773443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:10.099212885 CET49773443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:10.099232912 CET4434977313.107.246.60192.168.2.4
                Oct 28, 2024 17:53:10.114449024 CET4434976913.107.246.60192.168.2.4
                Oct 28, 2024 17:53:10.114500999 CET4434976913.107.246.60192.168.2.4
                Oct 28, 2024 17:53:10.114558935 CET49769443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:10.114624977 CET49769443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:10.114636898 CET4434976913.107.246.60192.168.2.4
                Oct 28, 2024 17:53:10.114646912 CET49769443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:10.114650965 CET4434976913.107.246.60192.168.2.4
                Oct 28, 2024 17:53:10.116415024 CET49774443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:10.116429090 CET4434977413.107.246.60192.168.2.4
                Oct 28, 2024 17:53:10.116482973 CET49774443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:10.116609097 CET49774443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:10.116622925 CET4434977413.107.246.60192.168.2.4
                Oct 28, 2024 17:53:10.796209097 CET4434977013.107.246.60192.168.2.4
                Oct 28, 2024 17:53:10.796931028 CET49770443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:10.796962976 CET4434977013.107.246.60192.168.2.4
                Oct 28, 2024 17:53:10.797466993 CET49770443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:10.797475100 CET4434977013.107.246.60192.168.2.4
                Oct 28, 2024 17:53:10.821403980 CET4434977213.107.246.60192.168.2.4
                Oct 28, 2024 17:53:10.822274923 CET49772443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:10.822274923 CET49772443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:10.822303057 CET4434977213.107.246.60192.168.2.4
                Oct 28, 2024 17:53:10.822318077 CET4434977213.107.246.60192.168.2.4
                Oct 28, 2024 17:53:10.822715998 CET4434977313.107.246.60192.168.2.4
                Oct 28, 2024 17:53:10.823026896 CET49773443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:10.823082924 CET4434977313.107.246.60192.168.2.4
                Oct 28, 2024 17:53:10.823353052 CET49773443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:10.823367119 CET4434977313.107.246.60192.168.2.4
                Oct 28, 2024 17:53:10.850737095 CET4434977413.107.246.60192.168.2.4
                Oct 28, 2024 17:53:10.851391077 CET49774443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:10.851391077 CET49774443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:10.851412058 CET4434977413.107.246.60192.168.2.4
                Oct 28, 2024 17:53:10.851428032 CET4434977413.107.246.60192.168.2.4
                Oct 28, 2024 17:53:10.866950035 CET4434977113.107.246.60192.168.2.4
                Oct 28, 2024 17:53:10.867607117 CET49771443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:10.867607117 CET49771443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:10.867630959 CET4434977113.107.246.60192.168.2.4
                Oct 28, 2024 17:53:10.867644072 CET4434977113.107.246.60192.168.2.4
                Oct 28, 2024 17:53:10.928565979 CET4434977013.107.246.60192.168.2.4
                Oct 28, 2024 17:53:10.928996086 CET4434977013.107.246.60192.168.2.4
                Oct 28, 2024 17:53:10.929117918 CET49770443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:10.929117918 CET49770443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:10.929440022 CET49770443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:10.929461002 CET4434977013.107.246.60192.168.2.4
                Oct 28, 2024 17:53:10.932437897 CET49775443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:10.932511091 CET4434977513.107.246.60192.168.2.4
                Oct 28, 2024 17:53:10.932678938 CET49775443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:10.932791948 CET49775443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:10.932823896 CET4434977513.107.246.60192.168.2.4
                Oct 28, 2024 17:53:10.949238062 CET4434977313.107.246.60192.168.2.4
                Oct 28, 2024 17:53:10.949728966 CET4434977313.107.246.60192.168.2.4
                Oct 28, 2024 17:53:10.949850082 CET49773443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:10.949850082 CET49773443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:10.949898005 CET49773443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:10.949918032 CET4434977313.107.246.60192.168.2.4
                Oct 28, 2024 17:53:10.951899052 CET49776443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:10.951932907 CET4434977613.107.246.60192.168.2.4
                Oct 28, 2024 17:53:10.952078104 CET49776443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:10.952197075 CET49776443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:10.952207088 CET4434977613.107.246.60192.168.2.4
                Oct 28, 2024 17:53:10.957642078 CET4434977213.107.246.60192.168.2.4
                Oct 28, 2024 17:53:10.958220959 CET4434977213.107.246.60192.168.2.4
                Oct 28, 2024 17:53:10.958292961 CET49772443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:10.958292961 CET49772443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:10.958400965 CET49772443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:10.958424091 CET4434977213.107.246.60192.168.2.4
                Oct 28, 2024 17:53:10.960105896 CET49777443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:10.960124969 CET4434977713.107.246.60192.168.2.4
                Oct 28, 2024 17:53:10.960243940 CET49777443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:10.960295916 CET49777443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:10.960311890 CET4434977713.107.246.60192.168.2.4
                Oct 28, 2024 17:53:10.988992929 CET4434977413.107.246.60192.168.2.4
                Oct 28, 2024 17:53:10.989603996 CET4434977413.107.246.60192.168.2.4
                Oct 28, 2024 17:53:10.989686966 CET49774443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:10.989686966 CET49774443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:10.989734888 CET49774443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:10.989743948 CET4434977413.107.246.60192.168.2.4
                Oct 28, 2024 17:53:10.991596937 CET49778443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:10.991620064 CET4434977813.107.246.60192.168.2.4
                Oct 28, 2024 17:53:10.991712093 CET49778443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:10.991852999 CET49778443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:10.991863012 CET4434977813.107.246.60192.168.2.4
                Oct 28, 2024 17:53:11.002136946 CET4434977113.107.246.60192.168.2.4
                Oct 28, 2024 17:53:11.002414942 CET4434977113.107.246.60192.168.2.4
                Oct 28, 2024 17:53:11.002496004 CET49771443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:11.002496004 CET49771443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:11.002693892 CET49771443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:11.002701998 CET4434977113.107.246.60192.168.2.4
                Oct 28, 2024 17:53:11.004498959 CET49779443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:11.004509926 CET4434977913.107.246.60192.168.2.4
                Oct 28, 2024 17:53:11.004744053 CET49779443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:11.004745007 CET49779443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:11.004811049 CET4434977913.107.246.60192.168.2.4
                Oct 28, 2024 17:53:11.425010920 CET44349748142.250.184.196192.168.2.4
                Oct 28, 2024 17:53:11.425081968 CET44349748142.250.184.196192.168.2.4
                Oct 28, 2024 17:53:11.425246954 CET49748443192.168.2.4142.250.184.196
                Oct 28, 2024 17:53:11.672499895 CET4434977513.107.246.60192.168.2.4
                Oct 28, 2024 17:53:11.673048019 CET49775443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:11.673072100 CET4434977513.107.246.60192.168.2.4
                Oct 28, 2024 17:53:11.673542976 CET49775443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:11.673547983 CET4434977513.107.246.60192.168.2.4
                Oct 28, 2024 17:53:11.727996111 CET4434977713.107.246.60192.168.2.4
                Oct 28, 2024 17:53:11.728944063 CET49777443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:11.728976011 CET4434977713.107.246.60192.168.2.4
                Oct 28, 2024 17:53:11.729516029 CET49777443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:11.729523897 CET4434977713.107.246.60192.168.2.4
                Oct 28, 2024 17:53:11.733688116 CET4434977813.107.246.60192.168.2.4
                Oct 28, 2024 17:53:11.734092951 CET49778443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:11.734107971 CET4434977813.107.246.60192.168.2.4
                Oct 28, 2024 17:53:11.734594107 CET49778443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:11.734600067 CET4434977813.107.246.60192.168.2.4
                Oct 28, 2024 17:53:11.735383034 CET4434977613.107.246.60192.168.2.4
                Oct 28, 2024 17:53:11.735831022 CET49776443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:11.735838890 CET4434977613.107.246.60192.168.2.4
                Oct 28, 2024 17:53:11.736378908 CET49776443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:11.736382961 CET4434977613.107.246.60192.168.2.4
                Oct 28, 2024 17:53:11.749128103 CET4434977913.107.246.60192.168.2.4
                Oct 28, 2024 17:53:11.749511003 CET49779443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:11.749530077 CET4434977913.107.246.60192.168.2.4
                Oct 28, 2024 17:53:11.750075102 CET49779443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:11.750081062 CET4434977913.107.246.60192.168.2.4
                Oct 28, 2024 17:53:11.839924097 CET4434977513.107.246.60192.168.2.4
                Oct 28, 2024 17:53:11.840176105 CET4434977513.107.246.60192.168.2.4
                Oct 28, 2024 17:53:11.840245962 CET49775443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:11.840320110 CET49775443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:11.840320110 CET49775443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:11.840359926 CET4434977513.107.246.60192.168.2.4
                Oct 28, 2024 17:53:11.840384007 CET4434977513.107.246.60192.168.2.4
                Oct 28, 2024 17:53:11.843460083 CET49780443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:11.843509912 CET4434978013.107.246.60192.168.2.4
                Oct 28, 2024 17:53:11.843599081 CET49780443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:11.843764067 CET49780443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:11.843795061 CET4434978013.107.246.60192.168.2.4
                Oct 28, 2024 17:53:11.862503052 CET4434977713.107.246.60192.168.2.4
                Oct 28, 2024 17:53:11.862797976 CET4434977813.107.246.60192.168.2.4
                Oct 28, 2024 17:53:11.863235950 CET4434977713.107.246.60192.168.2.4
                Oct 28, 2024 17:53:11.863292933 CET49777443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:11.863404036 CET49777443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:11.863435984 CET4434977713.107.246.60192.168.2.4
                Oct 28, 2024 17:53:11.863467932 CET49777443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:11.863482952 CET4434977713.107.246.60192.168.2.4
                Oct 28, 2024 17:53:11.863585949 CET4434977813.107.246.60192.168.2.4
                Oct 28, 2024 17:53:11.863626957 CET49778443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:11.863691092 CET49778443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:11.863703012 CET4434977813.107.246.60192.168.2.4
                Oct 28, 2024 17:53:11.863713026 CET49778443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:11.863718033 CET4434977813.107.246.60192.168.2.4
                Oct 28, 2024 17:53:11.866468906 CET49781443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:11.866503954 CET4434978113.107.246.60192.168.2.4
                Oct 28, 2024 17:53:11.866586924 CET49781443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:11.866712093 CET49781443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:11.866729021 CET4434978113.107.246.60192.168.2.4
                Oct 28, 2024 17:53:11.866803885 CET49782443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:11.866831064 CET4434978213.107.246.60192.168.2.4
                Oct 28, 2024 17:53:11.866884947 CET49782443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:11.866970062 CET49782443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:11.866981030 CET4434978213.107.246.60192.168.2.4
                Oct 28, 2024 17:53:11.868604898 CET4434977613.107.246.60192.168.2.4
                Oct 28, 2024 17:53:11.869472980 CET4434977613.107.246.60192.168.2.4
                Oct 28, 2024 17:53:11.869636059 CET49776443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:11.869668007 CET49776443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:11.869673014 CET4434977613.107.246.60192.168.2.4
                Oct 28, 2024 17:53:11.869682074 CET49776443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:11.869684935 CET4434977613.107.246.60192.168.2.4
                Oct 28, 2024 17:53:11.872070074 CET49783443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:11.872081041 CET4434978313.107.246.60192.168.2.4
                Oct 28, 2024 17:53:11.872145891 CET49783443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:11.872294903 CET49783443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:11.872309923 CET4434978313.107.246.60192.168.2.4
                Oct 28, 2024 17:53:11.911550999 CET4434977913.107.246.60192.168.2.4
                Oct 28, 2024 17:53:11.911638021 CET4434977913.107.246.60192.168.2.4
                Oct 28, 2024 17:53:11.911699057 CET49779443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:11.911768913 CET49779443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:11.911768913 CET49779443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:11.911791086 CET4434977913.107.246.60192.168.2.4
                Oct 28, 2024 17:53:11.911813021 CET4434977913.107.246.60192.168.2.4
                Oct 28, 2024 17:53:11.913625002 CET49784443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:11.913649082 CET4434978413.107.246.60192.168.2.4
                Oct 28, 2024 17:53:11.913707972 CET49784443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:11.913820982 CET49784443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:11.913831949 CET4434978413.107.246.60192.168.2.4
                Oct 28, 2024 17:53:12.582588911 CET4434978013.107.246.60192.168.2.4
                Oct 28, 2024 17:53:12.583229065 CET49780443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:12.583268881 CET4434978013.107.246.60192.168.2.4
                Oct 28, 2024 17:53:12.584024906 CET49780443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:12.584039927 CET4434978013.107.246.60192.168.2.4
                Oct 28, 2024 17:53:12.611637115 CET4434978113.107.246.60192.168.2.4
                Oct 28, 2024 17:53:12.612225056 CET49781443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:12.612248898 CET4434978113.107.246.60192.168.2.4
                Oct 28, 2024 17:53:12.613285065 CET49781443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:12.613295078 CET4434978113.107.246.60192.168.2.4
                Oct 28, 2024 17:53:12.633342028 CET4434978213.107.246.60192.168.2.4
                Oct 28, 2024 17:53:12.633858919 CET49782443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:12.633892059 CET4434978213.107.246.60192.168.2.4
                Oct 28, 2024 17:53:12.634691954 CET49782443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:12.634701014 CET4434978213.107.246.60192.168.2.4
                Oct 28, 2024 17:53:12.645802021 CET4434978313.107.246.60192.168.2.4
                Oct 28, 2024 17:53:12.646442890 CET49783443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:12.646451950 CET4434978313.107.246.60192.168.2.4
                Oct 28, 2024 17:53:12.647461891 CET49783443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:12.647469044 CET4434978313.107.246.60192.168.2.4
                Oct 28, 2024 17:53:12.664242983 CET4434978413.107.246.60192.168.2.4
                Oct 28, 2024 17:53:12.664625883 CET49784443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:12.664649010 CET4434978413.107.246.60192.168.2.4
                Oct 28, 2024 17:53:12.665693998 CET49784443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:12.665699959 CET4434978413.107.246.60192.168.2.4
                Oct 28, 2024 17:53:12.715292931 CET4434978013.107.246.60192.168.2.4
                Oct 28, 2024 17:53:12.715508938 CET4434978013.107.246.60192.168.2.4
                Oct 28, 2024 17:53:12.715581894 CET49780443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:12.716315985 CET49780443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:12.716347933 CET4434978013.107.246.60192.168.2.4
                Oct 28, 2024 17:53:12.720668077 CET49785443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:12.720761061 CET4434978513.107.246.60192.168.2.4
                Oct 28, 2024 17:53:12.721198082 CET49785443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:12.721611023 CET49785443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:12.721652031 CET4434978513.107.246.60192.168.2.4
                Oct 28, 2024 17:53:12.746254921 CET4434978113.107.246.60192.168.2.4
                Oct 28, 2024 17:53:12.746814013 CET4434978113.107.246.60192.168.2.4
                Oct 28, 2024 17:53:12.747034073 CET49781443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:12.747066021 CET49781443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:12.747081995 CET4434978113.107.246.60192.168.2.4
                Oct 28, 2024 17:53:12.747091055 CET49781443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:12.747097969 CET4434978113.107.246.60192.168.2.4
                Oct 28, 2024 17:53:12.750546932 CET49786443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:12.750583887 CET4434978613.107.246.60192.168.2.4
                Oct 28, 2024 17:53:12.750961065 CET49786443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:12.751332998 CET49786443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:12.751342058 CET4434978613.107.246.60192.168.2.4
                Oct 28, 2024 17:53:12.774301052 CET4434978213.107.246.60192.168.2.4
                Oct 28, 2024 17:53:12.774354935 CET4434978213.107.246.60192.168.2.4
                Oct 28, 2024 17:53:12.774981022 CET49782443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:12.775144100 CET49782443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:12.775182009 CET4434978213.107.246.60192.168.2.4
                Oct 28, 2024 17:53:12.775208950 CET49782443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:12.775223970 CET4434978213.107.246.60192.168.2.4
                Oct 28, 2024 17:53:12.777900934 CET49787443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:12.777932882 CET4434978713.107.246.60192.168.2.4
                Oct 28, 2024 17:53:12.778877974 CET4434978313.107.246.60192.168.2.4
                Oct 28, 2024 17:53:12.778911114 CET49787443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:12.779202938 CET49787443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:12.779232025 CET4434978713.107.246.60192.168.2.4
                Oct 28, 2024 17:53:12.779504061 CET4434978313.107.246.60192.168.2.4
                Oct 28, 2024 17:53:12.779555082 CET49783443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:12.779690981 CET49783443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:12.779704094 CET4434978313.107.246.60192.168.2.4
                Oct 28, 2024 17:53:12.779715061 CET49783443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:12.779720068 CET4434978313.107.246.60192.168.2.4
                Oct 28, 2024 17:53:12.783363104 CET49788443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:12.783441067 CET4434978813.107.246.60192.168.2.4
                Oct 28, 2024 17:53:12.783905029 CET49788443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:12.784279108 CET49788443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:12.784317017 CET4434978813.107.246.60192.168.2.4
                Oct 28, 2024 17:53:12.799277067 CET4434978413.107.246.60192.168.2.4
                Oct 28, 2024 17:53:12.799755096 CET4434978413.107.246.60192.168.2.4
                Oct 28, 2024 17:53:12.799844027 CET49784443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:12.799880981 CET49784443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:12.799881935 CET49784443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:12.799895048 CET4434978413.107.246.60192.168.2.4
                Oct 28, 2024 17:53:12.799901962 CET4434978413.107.246.60192.168.2.4
                Oct 28, 2024 17:53:12.802795887 CET49789443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:12.802871943 CET4434978913.107.246.60192.168.2.4
                Oct 28, 2024 17:53:12.803097010 CET49789443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:12.803255081 CET49789443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:12.803291082 CET4434978913.107.246.60192.168.2.4
                Oct 28, 2024 17:53:13.085207939 CET49748443192.168.2.4142.250.184.196
                Oct 28, 2024 17:53:13.085228920 CET44349748142.250.184.196192.168.2.4
                Oct 28, 2024 17:53:13.468274117 CET4434978513.107.246.60192.168.2.4
                Oct 28, 2024 17:53:13.468727112 CET49785443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:13.468787909 CET4434978513.107.246.60192.168.2.4
                Oct 28, 2024 17:53:13.469235897 CET49785443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:13.469270945 CET4434978513.107.246.60192.168.2.4
                Oct 28, 2024 17:53:13.509370089 CET4434978613.107.246.60192.168.2.4
                Oct 28, 2024 17:53:13.509761095 CET49786443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:13.509778976 CET4434978613.107.246.60192.168.2.4
                Oct 28, 2024 17:53:13.510303974 CET49786443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:13.510308981 CET4434978613.107.246.60192.168.2.4
                Oct 28, 2024 17:53:13.528609037 CET4434978713.107.246.60192.168.2.4
                Oct 28, 2024 17:53:13.528996944 CET49787443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:13.529026985 CET4434978713.107.246.60192.168.2.4
                Oct 28, 2024 17:53:13.529462099 CET49787443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:13.529474020 CET4434978713.107.246.60192.168.2.4
                Oct 28, 2024 17:53:13.533411980 CET4434978813.107.246.60192.168.2.4
                Oct 28, 2024 17:53:13.533763885 CET49788443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:13.533788919 CET4434978813.107.246.60192.168.2.4
                Oct 28, 2024 17:53:13.534291983 CET49788443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:13.534297943 CET4434978813.107.246.60192.168.2.4
                Oct 28, 2024 17:53:13.539031982 CET4434978913.107.246.60192.168.2.4
                Oct 28, 2024 17:53:13.539364100 CET49789443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:13.539391041 CET4434978913.107.246.60192.168.2.4
                Oct 28, 2024 17:53:13.539730072 CET49789443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:13.539736032 CET4434978913.107.246.60192.168.2.4
                Oct 28, 2024 17:53:13.601366997 CET4434978513.107.246.60192.168.2.4
                Oct 28, 2024 17:53:13.601726055 CET4434978513.107.246.60192.168.2.4
                Oct 28, 2024 17:53:13.601794004 CET49785443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:13.601850986 CET49785443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:13.601891994 CET4434978513.107.246.60192.168.2.4
                Oct 28, 2024 17:53:13.601921082 CET49785443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:13.601938009 CET4434978513.107.246.60192.168.2.4
                Oct 28, 2024 17:53:13.605290890 CET49790443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:13.605360031 CET4434979013.107.246.60192.168.2.4
                Oct 28, 2024 17:53:13.605437040 CET49790443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:13.605592012 CET49790443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:13.605643988 CET4434979013.107.246.60192.168.2.4
                Oct 28, 2024 17:53:13.637525082 CET4434978613.107.246.60192.168.2.4
                Oct 28, 2024 17:53:13.637706995 CET4434978613.107.246.60192.168.2.4
                Oct 28, 2024 17:53:13.637756109 CET49786443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:13.637797117 CET49786443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:13.637808084 CET4434978613.107.246.60192.168.2.4
                Oct 28, 2024 17:53:13.637816906 CET49786443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:13.637821913 CET4434978613.107.246.60192.168.2.4
                Oct 28, 2024 17:53:13.639687061 CET49791443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:13.639710903 CET4434979113.107.246.60192.168.2.4
                Oct 28, 2024 17:53:13.639811039 CET49791443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:13.639977932 CET49791443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:13.639992952 CET4434979113.107.246.60192.168.2.4
                Oct 28, 2024 17:53:13.661647081 CET4434978713.107.246.60192.168.2.4
                Oct 28, 2024 17:53:13.661933899 CET4434978713.107.246.60192.168.2.4
                Oct 28, 2024 17:53:13.662038088 CET49787443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:13.662086964 CET49787443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:13.662086964 CET49787443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:13.662111998 CET4434978713.107.246.60192.168.2.4
                Oct 28, 2024 17:53:13.662133932 CET4434978713.107.246.60192.168.2.4
                Oct 28, 2024 17:53:13.663949966 CET49792443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:13.663969040 CET4434979213.107.246.60192.168.2.4
                Oct 28, 2024 17:53:13.664057970 CET49792443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:13.664230108 CET49792443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:13.664237022 CET4434979213.107.246.60192.168.2.4
                Oct 28, 2024 17:53:13.666152000 CET4434978813.107.246.60192.168.2.4
                Oct 28, 2024 17:53:13.666444063 CET4434978813.107.246.60192.168.2.4
                Oct 28, 2024 17:53:13.666526079 CET49788443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:13.666578054 CET49788443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:13.666599035 CET4434978813.107.246.60192.168.2.4
                Oct 28, 2024 17:53:13.666634083 CET49788443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:13.666646957 CET4434978813.107.246.60192.168.2.4
                Oct 28, 2024 17:53:13.668404102 CET49793443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:13.668446064 CET4434979313.107.246.60192.168.2.4
                Oct 28, 2024 17:53:13.668513060 CET49793443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:13.668658972 CET49793443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:13.668689013 CET4434979313.107.246.60192.168.2.4
                Oct 28, 2024 17:53:13.668991089 CET4434978913.107.246.60192.168.2.4
                Oct 28, 2024 17:53:13.669348955 CET4434978913.107.246.60192.168.2.4
                Oct 28, 2024 17:53:13.669573069 CET49789443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:13.669595957 CET49789443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:13.669603109 CET4434978913.107.246.60192.168.2.4
                Oct 28, 2024 17:53:13.669612885 CET49789443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:13.669617891 CET4434978913.107.246.60192.168.2.4
                Oct 28, 2024 17:53:13.671426058 CET49794443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:13.671442986 CET4434979413.107.246.60192.168.2.4
                Oct 28, 2024 17:53:13.671489000 CET49794443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:13.671665907 CET49794443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:13.671675920 CET4434979413.107.246.60192.168.2.4
                Oct 28, 2024 17:53:14.343861103 CET4434979013.107.246.60192.168.2.4
                Oct 28, 2024 17:53:14.344738007 CET49790443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:14.344820023 CET4434979013.107.246.60192.168.2.4
                Oct 28, 2024 17:53:14.345488071 CET49790443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:14.345504045 CET4434979013.107.246.60192.168.2.4
                Oct 28, 2024 17:53:14.395992994 CET4434979113.107.246.60192.168.2.4
                Oct 28, 2024 17:53:14.396620035 CET49791443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:14.396682024 CET4434979113.107.246.60192.168.2.4
                Oct 28, 2024 17:53:14.397138119 CET49791443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:14.397152901 CET4434979113.107.246.60192.168.2.4
                Oct 28, 2024 17:53:14.478236914 CET4434979013.107.246.60192.168.2.4
                Oct 28, 2024 17:53:14.478499889 CET4434979013.107.246.60192.168.2.4
                Oct 28, 2024 17:53:14.478566885 CET49790443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:14.478816986 CET49790443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:14.478816986 CET49790443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:14.478854895 CET4434979013.107.246.60192.168.2.4
                Oct 28, 2024 17:53:14.478879929 CET4434979013.107.246.60192.168.2.4
                Oct 28, 2024 17:53:14.482394934 CET49795443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:14.482459068 CET4434979513.107.246.60192.168.2.4
                Oct 28, 2024 17:53:14.482808113 CET49795443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:14.483143091 CET49795443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:14.483174086 CET4434979513.107.246.60192.168.2.4
                Oct 28, 2024 17:53:14.529783964 CET4434979113.107.246.60192.168.2.4
                Oct 28, 2024 17:53:14.529867887 CET4434979113.107.246.60192.168.2.4
                Oct 28, 2024 17:53:14.529933929 CET49791443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:14.530355930 CET49791443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:14.530355930 CET49791443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:14.530399084 CET4434979113.107.246.60192.168.2.4
                Oct 28, 2024 17:53:14.530426979 CET4434979113.107.246.60192.168.2.4
                Oct 28, 2024 17:53:14.535641909 CET49796443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:14.535712004 CET4434979613.107.246.60192.168.2.4
                Oct 28, 2024 17:53:14.535844088 CET49796443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:14.536015987 CET49796443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:14.536046028 CET4434979613.107.246.60192.168.2.4
                Oct 28, 2024 17:53:14.677216053 CET4434979413.107.246.60192.168.2.4
                Oct 28, 2024 17:53:14.677664042 CET49794443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:14.677687883 CET4434979413.107.246.60192.168.2.4
                Oct 28, 2024 17:53:14.678114891 CET49794443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:14.678119898 CET4434979413.107.246.60192.168.2.4
                Oct 28, 2024 17:53:14.689757109 CET4434979213.107.246.60192.168.2.4
                Oct 28, 2024 17:53:14.690200090 CET49792443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:14.690211058 CET4434979213.107.246.60192.168.2.4
                Oct 28, 2024 17:53:14.690634012 CET49792443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:14.690638065 CET4434979213.107.246.60192.168.2.4
                Oct 28, 2024 17:53:14.692629099 CET4434979313.107.246.60192.168.2.4
                Oct 28, 2024 17:53:14.692946911 CET49793443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:14.692974091 CET4434979313.107.246.60192.168.2.4
                Oct 28, 2024 17:53:14.693356991 CET49793443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:14.693370104 CET4434979313.107.246.60192.168.2.4
                Oct 28, 2024 17:53:14.810260057 CET4434979413.107.246.60192.168.2.4
                Oct 28, 2024 17:53:14.810501099 CET4434979413.107.246.60192.168.2.4
                Oct 28, 2024 17:53:14.810592890 CET49794443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:14.810672045 CET49794443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:14.810689926 CET4434979413.107.246.60192.168.2.4
                Oct 28, 2024 17:53:14.810700893 CET49794443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:14.810705900 CET4434979413.107.246.60192.168.2.4
                Oct 28, 2024 17:53:14.813690901 CET49797443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:14.813782930 CET4434979713.107.246.60192.168.2.4
                Oct 28, 2024 17:53:14.813868046 CET49797443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:14.814028025 CET49797443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:14.814064026 CET4434979713.107.246.60192.168.2.4
                Oct 28, 2024 17:53:14.825649023 CET4434979213.107.246.60192.168.2.4
                Oct 28, 2024 17:53:14.825865984 CET4434979213.107.246.60192.168.2.4
                Oct 28, 2024 17:53:14.825923920 CET49792443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:14.825953960 CET49792443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:14.825959921 CET4434979213.107.246.60192.168.2.4
                Oct 28, 2024 17:53:14.825970888 CET49792443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:14.825974941 CET4434979213.107.246.60192.168.2.4
                Oct 28, 2024 17:53:14.828243971 CET49798443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:14.828326941 CET4434979813.107.246.60192.168.2.4
                Oct 28, 2024 17:53:14.828398943 CET49798443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:14.828506947 CET49798443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:14.828541040 CET4434979813.107.246.60192.168.2.4
                Oct 28, 2024 17:53:14.828855038 CET4434979313.107.246.60192.168.2.4
                Oct 28, 2024 17:53:14.829000950 CET4434979313.107.246.60192.168.2.4
                Oct 28, 2024 17:53:14.829057932 CET49793443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:14.829122066 CET49793443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:14.829122066 CET49793443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:14.829150915 CET4434979313.107.246.60192.168.2.4
                Oct 28, 2024 17:53:14.829175949 CET4434979313.107.246.60192.168.2.4
                Oct 28, 2024 17:53:14.831171989 CET49799443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:14.831197977 CET4434979913.107.246.60192.168.2.4
                Oct 28, 2024 17:53:14.831267118 CET49799443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:14.831366062 CET49799443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:14.831392050 CET4434979913.107.246.60192.168.2.4
                Oct 28, 2024 17:53:15.218482018 CET4434979513.107.246.60192.168.2.4
                Oct 28, 2024 17:53:15.219563961 CET49795443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:15.219623089 CET4434979513.107.246.60192.168.2.4
                Oct 28, 2024 17:53:15.220369101 CET49795443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:15.220381021 CET4434979513.107.246.60192.168.2.4
                Oct 28, 2024 17:53:15.288717985 CET4434979613.107.246.60192.168.2.4
                Oct 28, 2024 17:53:15.289304972 CET49796443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:15.289346933 CET4434979613.107.246.60192.168.2.4
                Oct 28, 2024 17:53:15.290294886 CET49796443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:15.290302038 CET4434979613.107.246.60192.168.2.4
                Oct 28, 2024 17:53:15.348792076 CET4434979513.107.246.60192.168.2.4
                Oct 28, 2024 17:53:15.348881960 CET4434979513.107.246.60192.168.2.4
                Oct 28, 2024 17:53:15.349020958 CET49795443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:15.349318027 CET49795443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:15.349347115 CET4434979513.107.246.60192.168.2.4
                Oct 28, 2024 17:53:15.349384069 CET49795443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:15.349399090 CET4434979513.107.246.60192.168.2.4
                Oct 28, 2024 17:53:15.352893114 CET49800443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:15.352924109 CET4434980013.107.246.60192.168.2.4
                Oct 28, 2024 17:53:15.353121042 CET49800443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:15.353538036 CET49800443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:15.353549004 CET4434980013.107.246.60192.168.2.4
                Oct 28, 2024 17:53:15.426028967 CET4434979613.107.246.60192.168.2.4
                Oct 28, 2024 17:53:15.426203966 CET4434979613.107.246.60192.168.2.4
                Oct 28, 2024 17:53:15.426276922 CET49796443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:15.426568985 CET49796443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:15.426606894 CET4434979613.107.246.60192.168.2.4
                Oct 28, 2024 17:53:15.426644087 CET49796443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:15.426660061 CET4434979613.107.246.60192.168.2.4
                Oct 28, 2024 17:53:15.430191994 CET49801443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:15.430242062 CET4434980113.107.246.60192.168.2.4
                Oct 28, 2024 17:53:15.430304050 CET49801443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:15.430533886 CET49801443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:15.430552006 CET4434980113.107.246.60192.168.2.4
                Oct 28, 2024 17:53:15.543864965 CET4434979713.107.246.60192.168.2.4
                Oct 28, 2024 17:53:15.544344902 CET49797443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:15.544404984 CET4434979713.107.246.60192.168.2.4
                Oct 28, 2024 17:53:15.545383930 CET49797443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:15.545399904 CET4434979713.107.246.60192.168.2.4
                Oct 28, 2024 17:53:15.591027975 CET4434979913.107.246.60192.168.2.4
                Oct 28, 2024 17:53:15.591686010 CET49799443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:15.591731071 CET4434979913.107.246.60192.168.2.4
                Oct 28, 2024 17:53:15.592674971 CET49799443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:15.592685938 CET4434979913.107.246.60192.168.2.4
                Oct 28, 2024 17:53:15.671818972 CET4434979713.107.246.60192.168.2.4
                Oct 28, 2024 17:53:15.672257900 CET4434979713.107.246.60192.168.2.4
                Oct 28, 2024 17:53:15.672452927 CET49797443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:15.672578096 CET49797443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:15.672578096 CET49797443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:15.672616959 CET4434979713.107.246.60192.168.2.4
                Oct 28, 2024 17:53:15.672658920 CET4434979713.107.246.60192.168.2.4
                Oct 28, 2024 17:53:15.675815105 CET49802443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:15.675841093 CET4434980213.107.246.60192.168.2.4
                Oct 28, 2024 17:53:15.675920010 CET49802443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:15.676120043 CET49802443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:15.676131964 CET4434980213.107.246.60192.168.2.4
                Oct 28, 2024 17:53:15.728276968 CET4434979913.107.246.60192.168.2.4
                Oct 28, 2024 17:53:15.728477955 CET4434979913.107.246.60192.168.2.4
                Oct 28, 2024 17:53:15.728540897 CET49799443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:15.728724957 CET49799443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:15.728725910 CET49799443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:15.728749037 CET4434979913.107.246.60192.168.2.4
                Oct 28, 2024 17:53:15.728770971 CET4434979913.107.246.60192.168.2.4
                Oct 28, 2024 17:53:15.733649969 CET49803443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:15.733676910 CET4434980313.107.246.60192.168.2.4
                Oct 28, 2024 17:53:15.733916998 CET49803443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:15.734165907 CET49803443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:15.734181881 CET4434980313.107.246.60192.168.2.4
                Oct 28, 2024 17:53:16.114718914 CET4434980013.107.246.60192.168.2.4
                Oct 28, 2024 17:53:16.115272045 CET49800443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:16.115286112 CET4434980013.107.246.60192.168.2.4
                Oct 28, 2024 17:53:16.115794897 CET49800443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:16.115801096 CET4434980013.107.246.60192.168.2.4
                Oct 28, 2024 17:53:16.166273117 CET4434980113.107.246.60192.168.2.4
                Oct 28, 2024 17:53:16.166758060 CET49801443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:16.166774035 CET4434980113.107.246.60192.168.2.4
                Oct 28, 2024 17:53:16.167217016 CET49801443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:16.167223930 CET4434980113.107.246.60192.168.2.4
                Oct 28, 2024 17:53:16.251300097 CET4434980013.107.246.60192.168.2.4
                Oct 28, 2024 17:53:16.251462936 CET4434980013.107.246.60192.168.2.4
                Oct 28, 2024 17:53:16.251568079 CET49800443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:16.251595020 CET49800443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:16.251610041 CET4434980013.107.246.60192.168.2.4
                Oct 28, 2024 17:53:16.251619101 CET49800443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:16.251625061 CET4434980013.107.246.60192.168.2.4
                Oct 28, 2024 17:53:16.254842043 CET49804443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:16.254935026 CET4434980413.107.246.60192.168.2.4
                Oct 28, 2024 17:53:16.255017996 CET49804443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:16.255162001 CET49804443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:16.255194902 CET4434980413.107.246.60192.168.2.4
                Oct 28, 2024 17:53:16.299194098 CET4434980113.107.246.60192.168.2.4
                Oct 28, 2024 17:53:16.299352884 CET4434980113.107.246.60192.168.2.4
                Oct 28, 2024 17:53:16.299421072 CET49801443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:16.299710035 CET49801443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:16.299726009 CET4434980113.107.246.60192.168.2.4
                Oct 28, 2024 17:53:16.299737930 CET49801443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:16.299745083 CET4434980113.107.246.60192.168.2.4
                Oct 28, 2024 17:53:16.303185940 CET49805443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:16.303212881 CET4434980513.107.246.60192.168.2.4
                Oct 28, 2024 17:53:16.303802967 CET49805443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:16.304033995 CET49805443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:16.304049015 CET4434980513.107.246.60192.168.2.4
                Oct 28, 2024 17:53:16.413450956 CET4434980213.107.246.60192.168.2.4
                Oct 28, 2024 17:53:16.418028116 CET49802443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:16.418042898 CET4434980213.107.246.60192.168.2.4
                Oct 28, 2024 17:53:16.418883085 CET49802443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:16.418888092 CET4434980213.107.246.60192.168.2.4
                Oct 28, 2024 17:53:16.472429991 CET4434980313.107.246.60192.168.2.4
                Oct 28, 2024 17:53:16.473299980 CET49803443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:16.473311901 CET4434980313.107.246.60192.168.2.4
                Oct 28, 2024 17:53:16.473961115 CET49803443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:16.473968029 CET4434980313.107.246.60192.168.2.4
                Oct 28, 2024 17:53:16.546111107 CET4434980213.107.246.60192.168.2.4
                Oct 28, 2024 17:53:16.546341896 CET4434980213.107.246.60192.168.2.4
                Oct 28, 2024 17:53:16.546386003 CET49802443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:16.546423912 CET49802443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:16.546442032 CET4434980213.107.246.60192.168.2.4
                Oct 28, 2024 17:53:16.546451092 CET49802443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:16.546457052 CET4434980213.107.246.60192.168.2.4
                Oct 28, 2024 17:53:16.549712896 CET49806443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:16.549746990 CET4434980613.107.246.60192.168.2.4
                Oct 28, 2024 17:53:16.549915075 CET49806443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:16.550163031 CET49806443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:16.550175905 CET4434980613.107.246.60192.168.2.4
                Oct 28, 2024 17:53:16.595557928 CET4434979813.107.246.60192.168.2.4
                Oct 28, 2024 17:53:16.595897913 CET49798443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:16.595932007 CET4434979813.107.246.60192.168.2.4
                Oct 28, 2024 17:53:16.596508026 CET49798443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:16.596515894 CET4434979813.107.246.60192.168.2.4
                Oct 28, 2024 17:53:16.601520061 CET4434980313.107.246.60192.168.2.4
                Oct 28, 2024 17:53:16.601743937 CET4434980313.107.246.60192.168.2.4
                Oct 28, 2024 17:53:16.601794004 CET49803443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:16.602052927 CET49803443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:16.602061033 CET4434980313.107.246.60192.168.2.4
                Oct 28, 2024 17:53:16.604906082 CET49807443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:16.604919910 CET4434980713.107.246.60192.168.2.4
                Oct 28, 2024 17:53:16.604995966 CET49807443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:16.605113029 CET49807443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:16.605125904 CET4434980713.107.246.60192.168.2.4
                Oct 28, 2024 17:53:16.730129004 CET4434979813.107.246.60192.168.2.4
                Oct 28, 2024 17:53:16.730564117 CET4434979813.107.246.60192.168.2.4
                Oct 28, 2024 17:53:16.730665922 CET49798443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:16.730715036 CET49798443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:16.730715036 CET49798443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:16.730747938 CET4434979813.107.246.60192.168.2.4
                Oct 28, 2024 17:53:16.730770111 CET4434979813.107.246.60192.168.2.4
                Oct 28, 2024 17:53:16.734175920 CET49808443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:16.734194994 CET4434980813.107.246.60192.168.2.4
                Oct 28, 2024 17:53:16.734350920 CET49808443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:16.734532118 CET49808443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:16.734546900 CET4434980813.107.246.60192.168.2.4
                Oct 28, 2024 17:53:16.986336946 CET4434980413.107.246.60192.168.2.4
                Oct 28, 2024 17:53:16.986993074 CET49804443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:16.987016916 CET4434980413.107.246.60192.168.2.4
                Oct 28, 2024 17:53:16.987458944 CET49804443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:16.987468004 CET4434980413.107.246.60192.168.2.4
                Oct 28, 2024 17:53:17.056427956 CET4434980513.107.246.60192.168.2.4
                Oct 28, 2024 17:53:17.056900978 CET49805443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:17.056911945 CET4434980513.107.246.60192.168.2.4
                Oct 28, 2024 17:53:17.057351112 CET49805443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:17.057356119 CET4434980513.107.246.60192.168.2.4
                Oct 28, 2024 17:53:17.118550062 CET4434980413.107.246.60192.168.2.4
                Oct 28, 2024 17:53:17.118818045 CET4434980413.107.246.60192.168.2.4
                Oct 28, 2024 17:53:17.118870020 CET49804443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:17.121931076 CET49804443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:17.121948957 CET4434980413.107.246.60192.168.2.4
                Oct 28, 2024 17:53:17.121958971 CET49804443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:17.121963978 CET4434980413.107.246.60192.168.2.4
                Oct 28, 2024 17:53:17.133032084 CET49809443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:17.133064032 CET4434980913.107.246.60192.168.2.4
                Oct 28, 2024 17:53:17.133219957 CET49809443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:17.133394003 CET49809443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:17.133407116 CET4434980913.107.246.60192.168.2.4
                Oct 28, 2024 17:53:17.189769030 CET4434980513.107.246.60192.168.2.4
                Oct 28, 2024 17:53:17.189933062 CET4434980513.107.246.60192.168.2.4
                Oct 28, 2024 17:53:17.189985991 CET49805443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:17.190160990 CET49805443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:17.190172911 CET4434980513.107.246.60192.168.2.4
                Oct 28, 2024 17:53:17.190184116 CET49805443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:17.190188885 CET4434980513.107.246.60192.168.2.4
                Oct 28, 2024 17:53:17.205261946 CET49810443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:17.205286026 CET4434981013.107.246.60192.168.2.4
                Oct 28, 2024 17:53:17.205348015 CET49810443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:17.205903053 CET49810443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:17.205919981 CET4434981013.107.246.60192.168.2.4
                Oct 28, 2024 17:53:17.325732946 CET4434980613.107.246.60192.168.2.4
                Oct 28, 2024 17:53:17.326241016 CET49806443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:17.326261044 CET4434980613.107.246.60192.168.2.4
                Oct 28, 2024 17:53:17.326726913 CET49806443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:17.326733112 CET4434980613.107.246.60192.168.2.4
                Oct 28, 2024 17:53:17.352525949 CET4434980713.107.246.60192.168.2.4
                Oct 28, 2024 17:53:17.352890015 CET49807443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:17.352905989 CET4434980713.107.246.60192.168.2.4
                Oct 28, 2024 17:53:17.353367090 CET49807443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:17.353372097 CET4434980713.107.246.60192.168.2.4
                Oct 28, 2024 17:53:17.462400913 CET4434980613.107.246.60192.168.2.4
                Oct 28, 2024 17:53:17.462557077 CET4434980613.107.246.60192.168.2.4
                Oct 28, 2024 17:53:17.462656975 CET49806443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:17.462713957 CET49806443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:17.462728977 CET4434980613.107.246.60192.168.2.4
                Oct 28, 2024 17:53:17.462738037 CET49806443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:17.462743998 CET4434980613.107.246.60192.168.2.4
                Oct 28, 2024 17:53:17.465698004 CET49811443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:17.465728998 CET4434981113.107.246.60192.168.2.4
                Oct 28, 2024 17:53:17.465836048 CET49811443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:17.465960026 CET49811443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:17.465979099 CET4434981113.107.246.60192.168.2.4
                Oct 28, 2024 17:53:17.479937077 CET4434980813.107.246.60192.168.2.4
                Oct 28, 2024 17:53:17.480328083 CET49808443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:17.480349064 CET4434980813.107.246.60192.168.2.4
                Oct 28, 2024 17:53:17.480761051 CET49808443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:17.480767965 CET4434980813.107.246.60192.168.2.4
                Oct 28, 2024 17:53:17.496942997 CET4434980713.107.246.60192.168.2.4
                Oct 28, 2024 17:53:17.497098923 CET4434980713.107.246.60192.168.2.4
                Oct 28, 2024 17:53:17.497154951 CET49807443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:17.497179985 CET49807443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:17.497193098 CET4434980713.107.246.60192.168.2.4
                Oct 28, 2024 17:53:17.497200966 CET49807443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:17.497205973 CET4434980713.107.246.60192.168.2.4
                Oct 28, 2024 17:53:17.499249935 CET49812443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:17.499264956 CET4434981213.107.246.60192.168.2.4
                Oct 28, 2024 17:53:17.499330044 CET49812443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:17.499476910 CET49812443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:17.499490976 CET4434981213.107.246.60192.168.2.4
                Oct 28, 2024 17:53:17.611813068 CET4434980813.107.246.60192.168.2.4
                Oct 28, 2024 17:53:17.612071037 CET4434980813.107.246.60192.168.2.4
                Oct 28, 2024 17:53:17.612126112 CET49808443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:17.612154007 CET49808443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:17.612169027 CET4434980813.107.246.60192.168.2.4
                Oct 28, 2024 17:53:17.612180948 CET49808443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:17.612189054 CET4434980813.107.246.60192.168.2.4
                Oct 28, 2024 17:53:17.614346981 CET49813443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:17.614375114 CET4434981313.107.246.60192.168.2.4
                Oct 28, 2024 17:53:17.614432096 CET49813443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:17.614612103 CET49813443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:17.614624977 CET4434981313.107.246.60192.168.2.4
                Oct 28, 2024 17:53:18.101620913 CET4434980913.107.246.60192.168.2.4
                Oct 28, 2024 17:53:18.102252960 CET49809443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:18.102267981 CET4434980913.107.246.60192.168.2.4
                Oct 28, 2024 17:53:18.102819920 CET49809443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:18.102834940 CET4434980913.107.246.60192.168.2.4
                Oct 28, 2024 17:53:18.107671022 CET4434981013.107.246.60192.168.2.4
                Oct 28, 2024 17:53:18.108200073 CET49810443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:18.108258963 CET4434981013.107.246.60192.168.2.4
                Oct 28, 2024 17:53:18.108652115 CET49810443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:18.108666897 CET4434981013.107.246.60192.168.2.4
                Oct 28, 2024 17:53:18.232836008 CET4434980913.107.246.60192.168.2.4
                Oct 28, 2024 17:53:18.232919931 CET4434980913.107.246.60192.168.2.4
                Oct 28, 2024 17:53:18.233017921 CET49809443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:18.233198881 CET49809443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:18.233198881 CET49809443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:18.233215094 CET4434980913.107.246.60192.168.2.4
                Oct 28, 2024 17:53:18.233223915 CET4434980913.107.246.60192.168.2.4
                Oct 28, 2024 17:53:18.234982014 CET4434981213.107.246.60192.168.2.4
                Oct 28, 2024 17:53:18.235510111 CET49812443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:18.235522985 CET4434981213.107.246.60192.168.2.4
                Oct 28, 2024 17:53:18.236084938 CET49812443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:18.236089945 CET4434981213.107.246.60192.168.2.4
                Oct 28, 2024 17:53:18.237201929 CET49814443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:18.237224102 CET4434981413.107.246.60192.168.2.4
                Oct 28, 2024 17:53:18.237425089 CET49814443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:18.237425089 CET49814443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:18.237447023 CET4434981413.107.246.60192.168.2.4
                Oct 28, 2024 17:53:18.239219904 CET4434981113.107.246.60192.168.2.4
                Oct 28, 2024 17:53:18.239659071 CET49811443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:18.239681959 CET4434981113.107.246.60192.168.2.4
                Oct 28, 2024 17:53:18.240078926 CET49811443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:18.240093946 CET4434981113.107.246.60192.168.2.4
                Oct 28, 2024 17:53:18.246706009 CET4434981013.107.246.60192.168.2.4
                Oct 28, 2024 17:53:18.246902943 CET4434981013.107.246.60192.168.2.4
                Oct 28, 2024 17:53:18.246980906 CET49810443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:18.246980906 CET49810443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:18.247088909 CET49810443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:18.247102976 CET4434981013.107.246.60192.168.2.4
                Oct 28, 2024 17:53:18.249217033 CET49815443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:18.249299049 CET4434981513.107.246.60192.168.2.4
                Oct 28, 2024 17:53:18.249385118 CET49815443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:18.249706984 CET49815443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:18.249742985 CET4434981513.107.246.60192.168.2.4
                Oct 28, 2024 17:53:18.359106064 CET4434981313.107.246.60192.168.2.4
                Oct 28, 2024 17:53:18.359450102 CET49813443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:18.359477997 CET4434981313.107.246.60192.168.2.4
                Oct 28, 2024 17:53:18.359972954 CET49813443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:18.359987974 CET4434981313.107.246.60192.168.2.4
                Oct 28, 2024 17:53:18.366641045 CET4434981213.107.246.60192.168.2.4
                Oct 28, 2024 17:53:18.366898060 CET4434981213.107.246.60192.168.2.4
                Oct 28, 2024 17:53:18.367012978 CET49812443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:18.367027044 CET49812443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:18.367027044 CET49812443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:18.367034912 CET4434981213.107.246.60192.168.2.4
                Oct 28, 2024 17:53:18.367044926 CET4434981213.107.246.60192.168.2.4
                Oct 28, 2024 17:53:18.369288921 CET49816443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:18.369314909 CET4434981613.107.246.60192.168.2.4
                Oct 28, 2024 17:53:18.369388103 CET49816443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:18.369545937 CET49816443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:18.369563103 CET4434981613.107.246.60192.168.2.4
                Oct 28, 2024 17:53:18.372605085 CET4434981113.107.246.60192.168.2.4
                Oct 28, 2024 17:53:18.372823000 CET4434981113.107.246.60192.168.2.4
                Oct 28, 2024 17:53:18.372952938 CET49811443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:18.373159885 CET49811443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:18.373176098 CET4434981113.107.246.60192.168.2.4
                Oct 28, 2024 17:53:18.373209000 CET49811443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:18.373214960 CET4434981113.107.246.60192.168.2.4
                Oct 28, 2024 17:53:18.376831055 CET49817443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:18.376857996 CET4434981713.107.246.60192.168.2.4
                Oct 28, 2024 17:53:18.381128073 CET49817443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:18.381376028 CET49817443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:18.381385088 CET4434981713.107.246.60192.168.2.4
                Oct 28, 2024 17:53:18.492418051 CET4434981313.107.246.60192.168.2.4
                Oct 28, 2024 17:53:18.492538929 CET4434981313.107.246.60192.168.2.4
                Oct 28, 2024 17:53:18.492861032 CET49813443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:18.492861986 CET49813443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:18.493910074 CET49813443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:18.493952990 CET4434981313.107.246.60192.168.2.4
                Oct 28, 2024 17:53:18.495560884 CET49818443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:18.495599985 CET4434981813.107.246.60192.168.2.4
                Oct 28, 2024 17:53:18.495826960 CET49818443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:18.495929003 CET49818443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:18.495959997 CET4434981813.107.246.60192.168.2.4
                Oct 28, 2024 17:53:18.967859030 CET4434981413.107.246.60192.168.2.4
                Oct 28, 2024 17:53:18.968720913 CET49814443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:18.968739986 CET4434981413.107.246.60192.168.2.4
                Oct 28, 2024 17:53:18.969403028 CET49814443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:18.969408989 CET4434981413.107.246.60192.168.2.4
                Oct 28, 2024 17:53:18.990204096 CET4434981513.107.246.60192.168.2.4
                Oct 28, 2024 17:53:18.990982056 CET49815443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:18.991025925 CET4434981513.107.246.60192.168.2.4
                Oct 28, 2024 17:53:18.991240025 CET49815443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:18.991252899 CET4434981513.107.246.60192.168.2.4
                Oct 28, 2024 17:53:19.088795900 CET4434981613.107.246.60192.168.2.4
                Oct 28, 2024 17:53:19.089916945 CET49816443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:19.089916945 CET49816443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:19.089950085 CET4434981613.107.246.60192.168.2.4
                Oct 28, 2024 17:53:19.089982986 CET4434981613.107.246.60192.168.2.4
                Oct 28, 2024 17:53:19.101664066 CET4434981413.107.246.60192.168.2.4
                Oct 28, 2024 17:53:19.101726055 CET4434981413.107.246.60192.168.2.4
                Oct 28, 2024 17:53:19.101949930 CET49814443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:19.102056026 CET49814443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:19.102066040 CET4434981413.107.246.60192.168.2.4
                Oct 28, 2024 17:53:19.102102041 CET49814443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:19.102108002 CET4434981413.107.246.60192.168.2.4
                Oct 28, 2024 17:53:19.105088949 CET49819443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:19.105124950 CET4434981913.107.246.60192.168.2.4
                Oct 28, 2024 17:53:19.105214119 CET49819443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:19.105498075 CET49819443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:19.105505943 CET4434981913.107.246.60192.168.2.4
                Oct 28, 2024 17:53:19.121330976 CET4434981513.107.246.60192.168.2.4
                Oct 28, 2024 17:53:19.121480942 CET4434981513.107.246.60192.168.2.4
                Oct 28, 2024 17:53:19.121665001 CET49815443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:19.121665001 CET49815443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:19.123013020 CET49815443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:19.123048067 CET4434981513.107.246.60192.168.2.4
                Oct 28, 2024 17:53:19.124398947 CET49820443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:19.124484062 CET4434982013.107.246.60192.168.2.4
                Oct 28, 2024 17:53:19.124640942 CET49820443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:19.124808073 CET49820443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:19.124846935 CET4434982013.107.246.60192.168.2.4
                Oct 28, 2024 17:53:19.135293007 CET4434981713.107.246.60192.168.2.4
                Oct 28, 2024 17:53:19.136224031 CET49817443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:19.136224985 CET49817443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:19.136239052 CET4434981713.107.246.60192.168.2.4
                Oct 28, 2024 17:53:19.136254072 CET4434981713.107.246.60192.168.2.4
                Oct 28, 2024 17:53:19.220983982 CET4434981613.107.246.60192.168.2.4
                Oct 28, 2024 17:53:19.221471071 CET4434981613.107.246.60192.168.2.4
                Oct 28, 2024 17:53:19.221654892 CET49816443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:19.221710920 CET49816443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:19.221740007 CET4434981613.107.246.60192.168.2.4
                Oct 28, 2024 17:53:19.221781015 CET49816443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:19.221795082 CET4434981613.107.246.60192.168.2.4
                Oct 28, 2024 17:53:19.225063086 CET49821443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:19.225109100 CET4434982113.107.246.60192.168.2.4
                Oct 28, 2024 17:53:19.225234032 CET49821443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:19.225404024 CET49821443192.168.2.413.107.246.60
                Oct 28, 2024 17:53:19.225435972 CET4434982113.107.246.60192.168.2.4
                TimestampSource PortDest PortSource IPDest IP
                Oct 28, 2024 17:51:56.240153074 CET53643191.1.1.1192.168.2.4
                Oct 28, 2024 17:51:56.473037004 CET53538451.1.1.1192.168.2.4
                Oct 28, 2024 17:51:57.913772106 CET53506321.1.1.1192.168.2.4
                Oct 28, 2024 17:51:58.323080063 CET5124353192.168.2.41.1.1.1
                Oct 28, 2024 17:51:58.323559999 CET5058753192.168.2.41.1.1.1
                Oct 28, 2024 17:51:58.335896969 CET53512431.1.1.1192.168.2.4
                Oct 28, 2024 17:51:58.335983992 CET53505871.1.1.1192.168.2.4
                Oct 28, 2024 17:51:58.337186098 CET4965853192.168.2.41.1.1.1
                Oct 28, 2024 17:51:58.347147942 CET53496581.1.1.1192.168.2.4
                Oct 28, 2024 17:51:58.484122038 CET6228953192.168.2.48.8.8.8
                Oct 28, 2024 17:51:58.484458923 CET6316253192.168.2.41.1.1.1
                Oct 28, 2024 17:51:58.493041992 CET53631621.1.1.1192.168.2.4
                Oct 28, 2024 17:51:58.493115902 CET53622898.8.8.8192.168.2.4
                Oct 28, 2024 17:51:59.487139940 CET6544653192.168.2.41.1.1.1
                Oct 28, 2024 17:51:59.487410069 CET6494153192.168.2.41.1.1.1
                Oct 28, 2024 17:51:59.497486115 CET53654461.1.1.1192.168.2.4
                Oct 28, 2024 17:51:59.498898029 CET53649411.1.1.1192.168.2.4
                Oct 28, 2024 17:51:59.570842981 CET6284753192.168.2.41.1.1.1
                Oct 28, 2024 17:51:59.571481943 CET5337453192.168.2.41.1.1.1
                Oct 28, 2024 17:51:59.584369898 CET53533741.1.1.1192.168.2.4
                Oct 28, 2024 17:51:59.586271048 CET53628471.1.1.1192.168.2.4
                Oct 28, 2024 17:52:00.436568022 CET5753153192.168.2.41.1.1.1
                Oct 28, 2024 17:52:00.436845064 CET5652353192.168.2.41.1.1.1
                Oct 28, 2024 17:52:00.444529057 CET53575311.1.1.1192.168.2.4
                Oct 28, 2024 17:52:00.444545031 CET53565231.1.1.1192.168.2.4
                Oct 28, 2024 17:52:04.607836008 CET5708553192.168.2.41.1.1.1
                Oct 28, 2024 17:52:04.608350039 CET6373653192.168.2.41.1.1.1
                Oct 28, 2024 17:52:04.617538929 CET53637361.1.1.1192.168.2.4
                Oct 28, 2024 17:52:04.618202925 CET53570851.1.1.1192.168.2.4
                Oct 28, 2024 17:52:04.620807886 CET5432753192.168.2.41.1.1.1
                Oct 28, 2024 17:52:04.630327940 CET53543271.1.1.1192.168.2.4
                Oct 28, 2024 17:52:07.000515938 CET138138192.168.2.4192.168.2.255
                Oct 28, 2024 17:52:10.920723915 CET5520353192.168.2.41.1.1.1
                Oct 28, 2024 17:52:10.920943975 CET4915653192.168.2.41.1.1.1
                Oct 28, 2024 17:52:10.934735060 CET53552031.1.1.1192.168.2.4
                Oct 28, 2024 17:52:10.937124014 CET53491561.1.1.1192.168.2.4
                Oct 28, 2024 17:52:10.938411951 CET6111753192.168.2.41.1.1.1
                Oct 28, 2024 17:52:10.949096918 CET53611171.1.1.1192.168.2.4
                Oct 28, 2024 17:52:10.962730885 CET6021853192.168.2.41.1.1.1
                Oct 28, 2024 17:52:10.963176966 CET5807753192.168.2.48.8.8.8
                Oct 28, 2024 17:52:10.970494032 CET53602181.1.1.1192.168.2.4
                Oct 28, 2024 17:52:10.970814943 CET53580778.8.8.8192.168.2.4
                Oct 28, 2024 17:52:14.900340080 CET53590431.1.1.1192.168.2.4
                Oct 28, 2024 17:52:29.988531113 CET4988553192.168.2.41.1.1.1
                Oct 28, 2024 17:52:29.998505116 CET53498851.1.1.1192.168.2.4
                Oct 28, 2024 17:52:33.918145895 CET53605221.1.1.1192.168.2.4
                Oct 28, 2024 17:52:40.979134083 CET5214153192.168.2.41.1.1.1
                Oct 28, 2024 17:52:40.979285955 CET5949153192.168.2.41.1.1.1
                Oct 28, 2024 17:52:40.989250898 CET53521411.1.1.1192.168.2.4
                Oct 28, 2024 17:52:40.989435911 CET53594911.1.1.1192.168.2.4
                Oct 28, 2024 17:52:40.992798090 CET6018553192.168.2.41.1.1.1
                Oct 28, 2024 17:52:41.002811909 CET53601851.1.1.1192.168.2.4
                Oct 28, 2024 17:52:55.980873108 CET53531991.1.1.1192.168.2.4
                Oct 28, 2024 17:52:56.355222940 CET53579921.1.1.1192.168.2.4
                Oct 28, 2024 17:53:00.556878090 CET4933253192.168.2.41.1.1.1
                Oct 28, 2024 17:53:00.557291031 CET5462353192.168.2.41.1.1.1
                Oct 28, 2024 17:53:00.564999104 CET53546231.1.1.1192.168.2.4
                Oct 28, 2024 17:53:00.566560984 CET53493321.1.1.1192.168.2.4
                Oct 28, 2024 17:53:10.483243942 CET5186853192.168.2.41.1.1.1
                Oct 28, 2024 17:53:10.487086058 CET5987353192.168.2.41.1.1.1
                Oct 28, 2024 17:53:10.495201111 CET53518681.1.1.1192.168.2.4
                Oct 28, 2024 17:53:10.498882055 CET53598731.1.1.1192.168.2.4
                Oct 28, 2024 17:53:10.499538898 CET6368653192.168.2.41.1.1.1
                Oct 28, 2024 17:53:10.510173082 CET53636861.1.1.1192.168.2.4
                Oct 28, 2024 17:53:10.523386002 CET5837353192.168.2.41.1.1.1
                Oct 28, 2024 17:53:10.523621082 CET5968453192.168.2.48.8.8.8
                Oct 28, 2024 17:53:10.531855106 CET53596848.8.8.8192.168.2.4
                Oct 28, 2024 17:53:10.532275915 CET53583731.1.1.1192.168.2.4
                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                Oct 28, 2024 17:51:58.323080063 CET192.168.2.41.1.1.10x4ff0Standard query (0)erp.broadcom.netA (IP address)IN (0x0001)false
                Oct 28, 2024 17:51:58.323559999 CET192.168.2.41.1.1.10x3334Standard query (0)erp.broadcom.net65IN (0x0001)false
                Oct 28, 2024 17:51:58.337186098 CET192.168.2.41.1.1.10xc98eStandard query (0)erp.broadcom.netA (IP address)IN (0x0001)false
                Oct 28, 2024 17:51:58.484122038 CET192.168.2.48.8.8.80x6f0Standard query (0)google.comA (IP address)IN (0x0001)false
                Oct 28, 2024 17:51:58.484458923 CET192.168.2.41.1.1.10x11edStandard query (0)google.comA (IP address)IN (0x0001)false
                Oct 28, 2024 17:51:59.487139940 CET192.168.2.41.1.1.10x9678Standard query (0)erp.broadcom.netA (IP address)IN (0x0001)false
                Oct 28, 2024 17:51:59.487410069 CET192.168.2.41.1.1.10xb3a0Standard query (0)erp.broadcom.net65IN (0x0001)false
                Oct 28, 2024 17:51:59.570842981 CET192.168.2.41.1.1.10xfe07Standard query (0)erp.broadcom.netA (IP address)IN (0x0001)false
                Oct 28, 2024 17:51:59.571481943 CET192.168.2.41.1.1.10xf0d9Standard query (0)erp.broadcom.net65IN (0x0001)false
                Oct 28, 2024 17:52:00.436568022 CET192.168.2.41.1.1.10x161dStandard query (0)www.google.comA (IP address)IN (0x0001)false
                Oct 28, 2024 17:52:00.436845064 CET192.168.2.41.1.1.10xde5Standard query (0)www.google.com65IN (0x0001)false
                Oct 28, 2024 17:52:04.607836008 CET192.168.2.41.1.1.10x5beeStandard query (0)erp.broadcom.netA (IP address)IN (0x0001)false
                Oct 28, 2024 17:52:04.608350039 CET192.168.2.41.1.1.10xff55Standard query (0)erp.broadcom.net65IN (0x0001)false
                Oct 28, 2024 17:52:04.620807886 CET192.168.2.41.1.1.10x174aStandard query (0)erp.broadcom.netA (IP address)IN (0x0001)false
                Oct 28, 2024 17:52:10.920723915 CET192.168.2.41.1.1.10xe080Standard query (0)erp.broadcom.netA (IP address)IN (0x0001)false
                Oct 28, 2024 17:52:10.920943975 CET192.168.2.41.1.1.10xddacStandard query (0)erp.broadcom.net65IN (0x0001)false
                Oct 28, 2024 17:52:10.938411951 CET192.168.2.41.1.1.10x822dStandard query (0)erp.broadcom.netA (IP address)IN (0x0001)false
                Oct 28, 2024 17:52:10.962730885 CET192.168.2.41.1.1.10xff59Standard query (0)google.comA (IP address)IN (0x0001)false
                Oct 28, 2024 17:52:10.963176966 CET192.168.2.48.8.8.80x1aabStandard query (0)google.comA (IP address)IN (0x0001)false
                Oct 28, 2024 17:52:29.988531113 CET192.168.2.41.1.1.10x29f1Standard query (0)erp.broadcom.netA (IP address)IN (0x0001)false
                Oct 28, 2024 17:52:40.979134083 CET192.168.2.41.1.1.10x8565Standard query (0)erp.broadcom.netA (IP address)IN (0x0001)false
                Oct 28, 2024 17:52:40.979285955 CET192.168.2.41.1.1.10x3bf1Standard query (0)erp.broadcom.net65IN (0x0001)false
                Oct 28, 2024 17:52:40.992798090 CET192.168.2.41.1.1.10x6e38Standard query (0)erp.broadcom.netA (IP address)IN (0x0001)false
                Oct 28, 2024 17:53:00.556878090 CET192.168.2.41.1.1.10xe447Standard query (0)www.google.comA (IP address)IN (0x0001)false
                Oct 28, 2024 17:53:00.557291031 CET192.168.2.41.1.1.10xe765Standard query (0)www.google.com65IN (0x0001)false
                Oct 28, 2024 17:53:10.483243942 CET192.168.2.41.1.1.10xef93Standard query (0)erp.broadcom.netA (IP address)IN (0x0001)false
                Oct 28, 2024 17:53:10.487086058 CET192.168.2.41.1.1.10x852fStandard query (0)erp.broadcom.net65IN (0x0001)false
                Oct 28, 2024 17:53:10.499538898 CET192.168.2.41.1.1.10x8d33Standard query (0)erp.broadcom.netA (IP address)IN (0x0001)false
                Oct 28, 2024 17:53:10.523386002 CET192.168.2.41.1.1.10x2746Standard query (0)google.comA (IP address)IN (0x0001)false
                Oct 28, 2024 17:53:10.523621082 CET192.168.2.48.8.8.80x9c07Standard query (0)google.comA (IP address)IN (0x0001)false
                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                Oct 28, 2024 17:51:58.335896969 CET1.1.1.1192.168.2.40x4ff0Name error (3)erp.broadcom.netnonenoneA (IP address)IN (0x0001)false
                Oct 28, 2024 17:51:58.335983992 CET1.1.1.1192.168.2.40x3334Name error (3)erp.broadcom.netnonenone65IN (0x0001)false
                Oct 28, 2024 17:51:58.347147942 CET1.1.1.1192.168.2.40xc98eName error (3)erp.broadcom.netnonenoneA (IP address)IN (0x0001)false
                Oct 28, 2024 17:51:58.493041992 CET1.1.1.1192.168.2.40x11edNo error (0)google.com142.250.186.46A (IP address)IN (0x0001)false
                Oct 28, 2024 17:51:58.493115902 CET8.8.8.8192.168.2.40x6f0No error (0)google.com142.250.184.238A (IP address)IN (0x0001)false
                Oct 28, 2024 17:51:59.497486115 CET1.1.1.1192.168.2.40x9678Name error (3)erp.broadcom.netnonenoneA (IP address)IN (0x0001)false
                Oct 28, 2024 17:51:59.498898029 CET1.1.1.1192.168.2.40xb3a0Name error (3)erp.broadcom.netnonenone65IN (0x0001)false
                Oct 28, 2024 17:51:59.584369898 CET1.1.1.1192.168.2.40xf0d9Name error (3)erp.broadcom.netnonenone65IN (0x0001)false
                Oct 28, 2024 17:51:59.586271048 CET1.1.1.1192.168.2.40xfe07Name error (3)erp.broadcom.netnonenoneA (IP address)IN (0x0001)false
                Oct 28, 2024 17:52:00.444529057 CET1.1.1.1192.168.2.40x161dNo error (0)www.google.com172.217.18.4A (IP address)IN (0x0001)false
                Oct 28, 2024 17:52:00.444545031 CET1.1.1.1192.168.2.40xde5No error (0)www.google.com65IN (0x0001)false
                Oct 28, 2024 17:52:04.617538929 CET1.1.1.1192.168.2.40xff55Name error (3)erp.broadcom.netnonenone65IN (0x0001)false
                Oct 28, 2024 17:52:04.618202925 CET1.1.1.1192.168.2.40x5beeName error (3)erp.broadcom.netnonenoneA (IP address)IN (0x0001)false
                Oct 28, 2024 17:52:04.630327940 CET1.1.1.1192.168.2.40x174aName error (3)erp.broadcom.netnonenoneA (IP address)IN (0x0001)false
                Oct 28, 2024 17:52:10.667638063 CET1.1.1.1192.168.2.40x3e7aNo error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comdefault.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comCNAME (Canonical name)IN (0x0001)false
                Oct 28, 2024 17:52:10.667638063 CET1.1.1.1192.168.2.40x3e7aNo error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.18A (IP address)IN (0x0001)false
                Oct 28, 2024 17:52:10.667638063 CET1.1.1.1192.168.2.40x3e7aNo error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.34A (IP address)IN (0x0001)false
                Oct 28, 2024 17:52:10.934735060 CET1.1.1.1192.168.2.40xe080Name error (3)erp.broadcom.netnonenoneA (IP address)IN (0x0001)false
                Oct 28, 2024 17:52:10.937124014 CET1.1.1.1192.168.2.40xddacName error (3)erp.broadcom.netnonenone65IN (0x0001)false
                Oct 28, 2024 17:52:10.949096918 CET1.1.1.1192.168.2.40x822dName error (3)erp.broadcom.netnonenoneA (IP address)IN (0x0001)false
                Oct 28, 2024 17:52:10.970494032 CET1.1.1.1192.168.2.40xff59No error (0)google.com172.217.18.14A (IP address)IN (0x0001)false
                Oct 28, 2024 17:52:10.970814943 CET8.8.8.8192.168.2.40x1aabNo error (0)google.com142.250.184.206A (IP address)IN (0x0001)false
                Oct 28, 2024 17:52:29.998505116 CET1.1.1.1192.168.2.40x29f1Name error (3)erp.broadcom.netnonenoneA (IP address)IN (0x0001)false
                Oct 28, 2024 17:52:40.989250898 CET1.1.1.1192.168.2.40x8565Name error (3)erp.broadcom.netnonenoneA (IP address)IN (0x0001)false
                Oct 28, 2024 17:52:40.989435911 CET1.1.1.1192.168.2.40x3bf1Name error (3)erp.broadcom.netnonenone65IN (0x0001)false
                Oct 28, 2024 17:52:41.002811909 CET1.1.1.1192.168.2.40x6e38Name error (3)erp.broadcom.netnonenoneA (IP address)IN (0x0001)false
                Oct 28, 2024 17:52:46.646142006 CET1.1.1.1192.168.2.40x88e1No error (0)shed.dual-low.s-part-0032.t-0009.t-msedge.nets-part-0032.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                Oct 28, 2024 17:52:46.646142006 CET1.1.1.1192.168.2.40x88e1No error (0)s-part-0032.t-0009.t-msedge.net13.107.246.60A (IP address)IN (0x0001)false
                Oct 28, 2024 17:52:57.286936045 CET1.1.1.1192.168.2.40x52ebNo error (0)windowsupdatebg.s.llnwi.net87.248.202.1A (IP address)IN (0x0001)false
                Oct 28, 2024 17:52:57.286936045 CET1.1.1.1192.168.2.40x52ebNo error (0)windowsupdatebg.s.llnwi.net178.79.208.1A (IP address)IN (0x0001)false
                Oct 28, 2024 17:52:58.690905094 CET1.1.1.1192.168.2.40xda6bNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                Oct 28, 2024 17:52:58.690905094 CET1.1.1.1192.168.2.40xda6bNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                Oct 28, 2024 17:53:00.564999104 CET1.1.1.1192.168.2.40xe765No error (0)www.google.com65IN (0x0001)false
                Oct 28, 2024 17:53:00.566560984 CET1.1.1.1192.168.2.40xe447No error (0)www.google.com142.250.184.196A (IP address)IN (0x0001)false
                Oct 28, 2024 17:53:10.495201111 CET1.1.1.1192.168.2.40xef93Name error (3)erp.broadcom.netnonenoneA (IP address)IN (0x0001)false
                Oct 28, 2024 17:53:10.498882055 CET1.1.1.1192.168.2.40x852fName error (3)erp.broadcom.netnonenone65IN (0x0001)false
                Oct 28, 2024 17:53:10.510173082 CET1.1.1.1192.168.2.40x8d33Name error (3)erp.broadcom.netnonenoneA (IP address)IN (0x0001)false
                Oct 28, 2024 17:53:10.531855106 CET8.8.8.8192.168.2.40x9c07No error (0)google.com142.250.184.206A (IP address)IN (0x0001)false
                Oct 28, 2024 17:53:10.532275915 CET1.1.1.1192.168.2.40x2746No error (0)google.com142.250.186.142A (IP address)IN (0x0001)false
                • fs.microsoft.com
                • otelrules.azureedge.net
                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                0192.168.2.449738184.28.90.27443
                TimestampBytes transferredDirectionData
                2024-10-28 16:52:02 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                User-Agent: Microsoft BITS/7.8
                Host: fs.microsoft.com
                2024-10-28 16:52:03 UTC467INHTTP/1.1 200 OK
                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                Content-Type: application/octet-stream
                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                Server: ECAcc (lpl/EF06)
                X-CID: 11
                X-Ms-ApiVersion: Distribute 1.2
                X-Ms-Region: prod-weu-z1
                Cache-Control: public, max-age=158565
                Date: Mon, 28 Oct 2024 16:52:03 GMT
                Connection: close
                X-CID: 2


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                1192.168.2.449739184.28.90.27443
                TimestampBytes transferredDirectionData
                2024-10-28 16:52:04 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                Range: bytes=0-2147483646
                User-Agent: Microsoft BITS/7.8
                Host: fs.microsoft.com
                2024-10-28 16:52:04 UTC515INHTTP/1.1 200 OK
                ApiVersion: Distribute 1.1
                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                Content-Type: application/octet-stream
                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                Server: ECAcc (lpl/EF06)
                X-CID: 11
                X-Ms-ApiVersion: Distribute 1.2
                X-Ms-Region: prod-weu-z1
                Cache-Control: public, max-age=158618
                Date: Mon, 28 Oct 2024 16:52:04 GMT
                Content-Length: 55
                Connection: close
                X-CID: 2
                2024-10-28 16:52:04 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                Session IDSource IPSource PortDestination IPDestination Port
                2192.168.2.44975113.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 16:53:07 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 16:53:07 UTC584INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 16:53:07 GMT
                Content-Type: text/xml
                Content-Length: 3788
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                ETag: "0x8DC582BAC2126A6"
                x-ms-request-id: 5d69bbb7-d01e-008e-6d6a-27387a000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T165307Z-17c5cb586f6zrq5bnguxgu7frc000000062g0000000075vm
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 16:53:07 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                Session IDSource IPSource PortDestination IPDestination Port
                3192.168.2.44975013.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 16:53:07 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 16:53:07 UTC470INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 16:53:07 GMT
                Content-Type: text/xml
                Content-Length: 450
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                ETag: "0x8DC582BD4C869AE"
                x-ms-request-id: 8f1f3dd8-601e-0097-4789-28f33a000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T165307Z-15b8d89586fhl2qtatrz3vfkf00000000b90000000008s9m
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 16:53:07 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                Session IDSource IPSource PortDestination IPDestination Port
                4192.168.2.44975413.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 16:53:07 UTC192OUTGET /rules/rule120100v3s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 16:53:07 UTC492INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 16:53:07 GMT
                Content-Type: text/xml
                Content-Length: 1000
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                ETag: "0x8DC582BB097AFC9"
                x-ms-request-id: 7f75b738-501e-00a3-2941-29c0f2000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T165307Z-16849878b786fl7gm2qg4r5y7000000005gg00000000m7c3
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-10-28 16:53:07 UTC1000INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 31 30 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 32 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 52 65 73 75 6d 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 49 20 54 3d 22 33 22 20 49 3d 22 33 30 73 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 35 22 3e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120100" V="3" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <A T="2" E="TelemetryResume" /> <TI T="3" I="30s" /> <R T="4" R="120100" /> <TH T="5">


                Session IDSource IPSource PortDestination IPDestination Port
                5192.168.2.44975313.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 16:53:07 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 16:53:07 UTC563INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 16:53:07 GMT
                Content-Type: text/xml
                Content-Length: 2160
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                ETag: "0x8DC582BA3B95D81"
                x-ms-request-id: fc6998d3-101e-008d-52ad-2692e5000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T165307Z-16849878b78hh85qc40uyr8sc800000005kg00000000bq53
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 16:53:07 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                Session IDSource IPSource PortDestination IPDestination Port
                6192.168.2.44975213.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 16:53:07 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 16:53:07 UTC563INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 16:53:07 GMT
                Content-Type: text/xml
                Content-Length: 2980
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                ETag: "0x8DC582BA80D96A1"
                x-ms-request-id: 834668b8-301e-0052-121c-2765d6000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T165307Z-16849878b78p8hrf1se7fucxk8000000062000000000suwx
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 16:53:07 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                Session IDSource IPSource PortDestination IPDestination Port
                7192.168.2.44975513.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 16:53:08 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 16:53:08 UTC491INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 16:53:08 GMT
                Content-Type: text/xml
                Content-Length: 408
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                ETag: "0x8DC582BB56D3AFB"
                x-ms-request-id: c3a6d21e-601e-00ab-1dc6-2766f4000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T165308Z-r197bdfb6b48pl4k4a912hk2g400000004m0000000000sy5
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 16:53:08 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                Session IDSource IPSource PortDestination IPDestination Port
                8192.168.2.44975813.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 16:53:08 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 16:53:08 UTC491INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 16:53:08 GMT
                Content-Type: text/xml
                Content-Length: 471
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                ETag: "0x8DC582BB10C598B"
                x-ms-request-id: 4755be7f-e01e-0052-062b-26d9df000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T165308Z-16849878b78nx5sne3fztmu6xc00000006c00000000018zz
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-10-28 16:53:08 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                9192.168.2.44975613.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 16:53:08 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 16:53:08 UTC470INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 16:53:08 GMT
                Content-Type: text/xml
                Content-Length: 474
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                ETag: "0x8DC582B9964B277"
                x-ms-request-id: 7aa3dd97-101e-005a-6a20-26882b000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T165308Z-17c5cb586f64v7xs992vpxwchg00000005eg000000002dzg
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 16:53:08 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                10192.168.2.44975913.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 16:53:08 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 16:53:08 UTC470INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 16:53:08 GMT
                Content-Type: text/xml
                Content-Length: 632
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                ETag: "0x8DC582BB6E3779E"
                x-ms-request-id: 8abc48b9-201e-0096-2f4f-28ace6000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T165308Z-15b8d89586fdmfsg1u7xrpfws000000009hg000000007b12
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 16:53:08 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                Session IDSource IPSource PortDestination IPDestination Port
                11192.168.2.44975713.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 16:53:08 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 16:53:08 UTC470INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 16:53:08 GMT
                Content-Type: text/xml
                Content-Length: 415
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                ETag: "0x8DC582B9F6F3512"
                x-ms-request-id: 633f9008-101e-00a2-3e9b-279f2e000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T165308Z-16849878b785dznd7xpawq9gcn00000006pg00000000e0ew
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 16:53:08 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                Session IDSource IPSource PortDestination IPDestination Port
                12192.168.2.44976013.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 16:53:09 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 16:53:09 UTC470INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 16:53:09 GMT
                Content-Type: text/xml
                Content-Length: 467
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                ETag: "0x8DC582BA6C038BC"
                x-ms-request-id: e84b733d-701e-005c-1bb8-26bb94000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T165309Z-16849878b78g2m84h2v9sta29000000004900000000040b9
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 16:53:09 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                13192.168.2.44976113.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 16:53:09 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 16:53:09 UTC491INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 16:53:09 GMT
                Content-Type: text/xml
                Content-Length: 407
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                ETag: "0x8DC582BBAD04B7B"
                x-ms-request-id: 962f3e82-b01e-0070-52cb-261cc0000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T165309Z-r197bdfb6b47gqdjvmbpfaf2d000000000e0000000001tgc
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 16:53:09 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                Session IDSource IPSource PortDestination IPDestination Port
                14192.168.2.44976213.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 16:53:09 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 16:53:09 UTC491INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 16:53:09 GMT
                Content-Type: text/xml
                Content-Length: 486
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                ETag: "0x8DC582BB344914B"
                x-ms-request-id: 5271dd0b-801e-00a0-6eb7-282196000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T165309Z-r197bdfb6b4d9xksru4x6qbqr0000000056g00000000cwbv
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-10-28 16:53:09 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                15192.168.2.44976313.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 16:53:09 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 16:53:09 UTC491INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 16:53:09 GMT
                Content-Type: text/xml
                Content-Length: 427
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                ETag: "0x8DC582BA310DA18"
                x-ms-request-id: 6b0d144c-801e-007b-3a49-27e7ab000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T165309Z-16849878b782d4lwcu6h6gmxnw00000004z000000000bygd
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 16:53:09 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                Session IDSource IPSource PortDestination IPDestination Port
                16192.168.2.44976413.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 16:53:09 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 16:53:09 UTC470INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 16:53:09 GMT
                Content-Type: text/xml
                Content-Length: 486
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                ETag: "0x8DC582B9018290B"
                x-ms-request-id: b80877bf-b01e-0084-28e3-26d736000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T165309Z-r197bdfb6b4bq7nf8dgr5rzeq400000000h0000000006ct2
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 16:53:09 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                17192.168.2.44976513.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 16:53:09 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 16:53:10 UTC470INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 16:53:09 GMT
                Content-Type: text/xml
                Content-Length: 407
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                ETag: "0x8DC582B9698189B"
                x-ms-request-id: 7c0b2bc5-f01e-00aa-35ef-248521000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T165309Z-15b8d89586fdmfsg1u7xrpfws000000009kg0000000053c3
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 16:53:10 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                Session IDSource IPSource PortDestination IPDestination Port
                18192.168.2.44976813.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 16:53:09 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 16:53:10 UTC491INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 16:53:10 GMT
                Content-Type: text/xml
                Content-Length: 477
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                ETag: "0x8DC582BB8CEAC16"
                x-ms-request-id: 9a09e836-e01e-0052-3cae-26d9df000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T165310Z-15b8d89586fx2hlt035xdehq580000000pag000000001vg8
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 16:53:10 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                19192.168.2.44976713.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 16:53:09 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 16:53:10 UTC491INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 16:53:10 GMT
                Content-Type: text/xml
                Content-Length: 415
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                ETag: "0x8DC582BA41997E3"
                x-ms-request-id: d7829477-101e-008d-1890-2792e5000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T165310Z-r197bdfb6b4skzzvqpzzd3xetg00000004t0000000000kvx
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 16:53:10 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                Session IDSource IPSource PortDestination IPDestination Port
                20192.168.2.44976613.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 16:53:09 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 16:53:10 UTC491INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 16:53:10 GMT
                Content-Type: text/xml
                Content-Length: 469
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                ETag: "0x8DC582BBA701121"
                x-ms-request-id: 2fd6bd5d-d01e-007a-394f-26f38c000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T165310Z-16849878b787bfsh7zgp804my4000000042g00000000chd1
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-10-28 16:53:10 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                21192.168.2.44976913.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 16:53:09 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 16:53:10 UTC470INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 16:53:10 GMT
                Content-Type: text/xml
                Content-Length: 464
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                ETag: "0x8DC582B97FB6C3C"
                x-ms-request-id: 860a7776-a01e-00ab-0afb-289106000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T165310Z-r197bdfb6b4qbfppwgs4nqza8000000003v000000000cqkq
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 16:53:10 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                Session IDSource IPSource PortDestination IPDestination Port
                22192.168.2.44977013.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 16:53:10 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 16:53:10 UTC491INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 16:53:10 GMT
                Content-Type: text/xml
                Content-Length: 494
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                ETag: "0x8DC582BB7010D66"
                x-ms-request-id: 78a5d0bc-501e-005b-6da6-26d7f7000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T165310Z-16849878b787wpl5wqkt5731b400000006500000000010hh
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 16:53:10 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                23192.168.2.44977213.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 16:53:10 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 16:53:10 UTC491INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 16:53:10 GMT
                Content-Type: text/xml
                Content-Length: 472
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                ETag: "0x8DC582B9DACDF62"
                x-ms-request-id: 864201cb-901e-0015-2b18-26b284000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T165310Z-16849878b78smng4k6nq15r6s400000006ug000000009za5
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-10-28 16:53:10 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                24192.168.2.44977313.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 16:53:10 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 16:53:10 UTC470INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 16:53:10 GMT
                Content-Type: text/xml
                Content-Length: 404
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                ETag: "0x8DC582B9E8EE0F3"
                x-ms-request-id: 9956b93e-101e-0017-0e1a-2447c7000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T165310Z-r197bdfb6b48pl4k4a912hk2g400000004m0000000000t2q
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 16:53:10 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                Session IDSource IPSource PortDestination IPDestination Port
                25192.168.2.44977413.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 16:53:10 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 16:53:10 UTC470INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 16:53:10 GMT
                Content-Type: text/xml
                Content-Length: 468
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                ETag: "0x8DC582B9C8E04C8"
                x-ms-request-id: b7bd549c-e01e-0003-5b3c-280fa8000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T165310Z-17c5cb586f6hn8cl90dxzu28kw0000000560000000007m8w
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 16:53:10 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                26192.168.2.44977113.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 16:53:10 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 16:53:10 UTC470INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 16:53:10 GMT
                Content-Type: text/xml
                Content-Length: 419
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                ETag: "0x8DC582B9748630E"
                x-ms-request-id: b26f0bb8-d01e-00ad-3518-26e942000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T165310Z-15b8d89586fmhkw429ba5n22m800000006qg000000004fw0
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 16:53:10 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                Session IDSource IPSource PortDestination IPDestination Port
                27192.168.2.44977513.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 16:53:11 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 16:53:11 UTC491INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 16:53:11 GMT
                Content-Type: text/xml
                Content-Length: 428
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                ETag: "0x8DC582BAC4F34CA"
                x-ms-request-id: 584104f8-c01e-008d-42fd-272eec000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T165311Z-r197bdfb6b4bq7nf8dgr5rzeq400000000m0000000007nnf
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-10-28 16:53:11 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                Session IDSource IPSource PortDestination IPDestination Port
                28192.168.2.44977713.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 16:53:11 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 16:53:11 UTC491INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 16:53:11 GMT
                Content-Type: text/xml
                Content-Length: 415
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                ETag: "0x8DC582B988EBD12"
                x-ms-request-id: 546431bf-201e-0085-0b72-2734e3000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T165311Z-16849878b787wpl5wqkt5731b4000000060g00000000h4vx
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-10-28 16:53:11 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                Session IDSource IPSource PortDestination IPDestination Port
                29192.168.2.44977813.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 16:53:11 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 16:53:11 UTC470INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 16:53:11 GMT
                Content-Type: text/xml
                Content-Length: 471
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                ETag: "0x8DC582BB5815C4C"
                x-ms-request-id: deaa19c2-701e-006f-33de-26afc4000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T165311Z-17c5cb586f6mkpfkkpsf1dpups00000000g0000000009cw2
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 16:53:11 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                30192.168.2.44977613.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 16:53:11 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 16:53:11 UTC470INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 16:53:11 GMT
                Content-Type: text/xml
                Content-Length: 499
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                ETag: "0x8DC582B98CEC9F6"
                x-ms-request-id: afbd30f1-101e-007a-739c-27047e000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T165311Z-r197bdfb6b4skzzvqpzzd3xetg00000004n000000000asg7
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 16:53:11 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                31192.168.2.44977913.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 16:53:11 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 16:53:11 UTC491INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 16:53:11 GMT
                Content-Type: text/xml
                Content-Length: 419
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                ETag: "0x8DC582BB32BB5CB"
                x-ms-request-id: 2760be74-301e-0096-200b-26e71d000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T165311Z-16849878b7867ttgfbpnfxt44s000000051g00000000t2uf
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 16:53:11 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                Session IDSource IPSource PortDestination IPDestination Port
                32192.168.2.44978013.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 16:53:12 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 16:53:12 UTC491INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 16:53:12 GMT
                Content-Type: text/xml
                Content-Length: 494
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                ETag: "0x8DC582BB8972972"
                x-ms-request-id: fa11464d-701e-0032-1f49-27a540000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T165312Z-16849878b78qfbkc5yywmsbg0c00000004xg00000000hnev
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 16:53:12 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                33192.168.2.44978113.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 16:53:12 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 16:53:12 UTC491INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 16:53:12 GMT
                Content-Type: text/xml
                Content-Length: 420
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                ETag: "0x8DC582B9DAE3EC0"
                x-ms-request-id: 892d3b27-201e-005d-7649-27afb3000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T165312Z-16849878b78q9m8bqvwuva4svc00000003tg00000000fphu
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 16:53:12 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                Session IDSource IPSource PortDestination IPDestination Port
                34192.168.2.44978213.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 16:53:12 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 16:53:12 UTC491INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 16:53:12 GMT
                Content-Type: text/xml
                Content-Length: 472
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                ETag: "0x8DC582B9D43097E"
                x-ms-request-id: 25321125-401e-0047-18d5-288597000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T165312Z-r197bdfb6b47gqdjvmbpfaf2d000000000kg000000001b22
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-10-28 16:53:12 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                35192.168.2.44978313.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 16:53:12 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 16:53:12 UTC491INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 16:53:12 GMT
                Content-Type: text/xml
                Content-Length: 427
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                ETag: "0x8DC582BA909FA21"
                x-ms-request-id: c9fe3c14-601e-0050-50d7-262c9c000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T165312Z-16849878b78smng4k6nq15r6s400000006s000000000kzze
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 16:53:12 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                Session IDSource IPSource PortDestination IPDestination Port
                36192.168.2.44978413.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 16:53:12 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 16:53:12 UTC491INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 16:53:12 GMT
                Content-Type: text/xml
                Content-Length: 486
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                ETag: "0x8DC582B92FCB436"
                x-ms-request-id: 01fc617d-601e-000d-05a4-262618000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T165312Z-16849878b78qwx7pmw9x5fub1c00000003bg00000000qena
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 16:53:12 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                37192.168.2.44978513.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 16:53:13 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 16:53:13 UTC491INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 16:53:13 GMT
                Content-Type: text/xml
                Content-Length: 423
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                ETag: "0x8DC582BB7564CE8"
                x-ms-request-id: 5e4053db-f01e-0052-6472-279224000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T165313Z-16849878b78q9m8bqvwuva4svc00000003tg00000000fpm1
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 16:53:13 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                Session IDSource IPSource PortDestination IPDestination Port
                38192.168.2.44978613.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 16:53:13 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 16:53:13 UTC470INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 16:53:13 GMT
                Content-Type: text/xml
                Content-Length: 478
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                ETag: "0x8DC582B9B233827"
                x-ms-request-id: 6856914c-401e-0029-0667-279b43000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T165313Z-16849878b78qg9mlz11wgn0wcc00000004y00000000055g2
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 16:53:13 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                39192.168.2.44978713.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 16:53:13 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 16:53:13 UTC491INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 16:53:13 GMT
                Content-Type: text/xml
                Content-Length: 404
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                ETag: "0x8DC582B95C61A3C"
                x-ms-request-id: a783173c-501e-008c-2349-27cd39000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T165313Z-15b8d89586flspj6y6m5fk442w0000000b0000000000bu1e
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 16:53:13 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                Session IDSource IPSource PortDestination IPDestination Port
                40192.168.2.44978813.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 16:53:13 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 16:53:13 UTC491INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 16:53:13 GMT
                Content-Type: text/xml
                Content-Length: 468
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                ETag: "0x8DC582BB046B576"
                x-ms-request-id: 0ce3105a-501e-0029-7cd2-26d0b8000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T165313Z-16849878b78z2wx67pvzz63kdg00000003x000000000cnt1
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-10-28 16:53:13 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                41192.168.2.44978913.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 16:53:13 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 16:53:13 UTC470INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 16:53:13 GMT
                Content-Type: text/xml
                Content-Length: 400
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                ETag: "0x8DC582BB2D62837"
                x-ms-request-id: e7cc90bd-401e-0029-032a-279b43000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T165313Z-15b8d89586f8nxpt6ys645x5v000000006n00000000028zm
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 16:53:13 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                Session IDSource IPSource PortDestination IPDestination Port
                42192.168.2.44979013.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 16:53:14 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 16:53:14 UTC470INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 16:53:14 GMT
                Content-Type: text/xml
                Content-Length: 479
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                ETag: "0x8DC582BB7D702D0"
                x-ms-request-id: b2eb4648-201e-0051-526d-287340000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T165314Z-r197bdfb6b4g24ztpxkw4umce800000006wg0000000049nw
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 16:53:14 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                43192.168.2.44979113.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 16:53:14 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 16:53:14 UTC491INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 16:53:14 GMT
                Content-Type: text/xml
                Content-Length: 425
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                ETag: "0x8DC582BBA25094F"
                x-ms-request-id: 2b9d96d3-301e-0020-4e31-276299000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T165314Z-16849878b78p49s6zkwt11bbkn0000000520000000000z00
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 16:53:14 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                Session IDSource IPSource PortDestination IPDestination Port
                44192.168.2.44979413.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 16:53:14 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 16:53:14 UTC470INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 16:53:14 GMT
                Content-Type: text/xml
                Content-Length: 491
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                ETag: "0x8DC582B98B88612"
                x-ms-request-id: 39d89106-201e-003f-20a3-266d94000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T165314Z-16849878b78sx229w7g7at4nkg00000003mg0000000043kn
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 16:53:14 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                45192.168.2.44979213.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 16:53:14 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 16:53:14 UTC491INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 16:53:14 GMT
                Content-Type: text/xml
                Content-Length: 475
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                ETag: "0x8DC582BB2BE84FD"
                x-ms-request-id: f826faa8-301e-0099-1457-266683000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T165314Z-r197bdfb6b4b4pw6nr8czsrctg00000005w000000000dtbf
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 16:53:14 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                46192.168.2.44979313.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 16:53:14 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 16:53:14 UTC491INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 16:53:14 GMT
                Content-Type: text/xml
                Content-Length: 448
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                ETag: "0x8DC582BB389F49B"
                x-ms-request-id: 51ccb76b-001e-0049-0a37-265bd5000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T165314Z-16849878b78bjkl8dpep89pbgg000000040g00000000aax6
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-10-28 16:53:14 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                Session IDSource IPSource PortDestination IPDestination Port
                47192.168.2.44979513.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 16:53:15 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 16:53:15 UTC470INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 16:53:15 GMT
                Content-Type: text/xml
                Content-Length: 416
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                ETag: "0x8DC582BAEA4B445"
                x-ms-request-id: 62c536ba-f01e-003c-5995-278cf0000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T165315Z-r197bdfb6b4zd9tpkpdngrtchw00000004n00000000046hy
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 16:53:15 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                Session IDSource IPSource PortDestination IPDestination Port
                48192.168.2.44979613.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 16:53:15 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 16:53:15 UTC491INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 16:53:15 GMT
                Content-Type: text/xml
                Content-Length: 479
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                ETag: "0x8DC582B989EE75B"
                x-ms-request-id: 18fe904c-c01e-00a1-4257-277e4a000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T165315Z-16849878b7867ttgfbpnfxt44s000000056000000000a58u
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 16:53:15 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                49192.168.2.44979713.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 16:53:15 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 16:53:15 UTC470INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 16:53:15 GMT
                Content-Type: text/xml
                Content-Length: 415
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                ETag: "0x8DC582BA80D96A1"
                x-ms-request-id: 4a7bd2a8-301e-0096-209e-26e71d000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T165315Z-16849878b785dznd7xpawq9gcn00000006k000000000t9vr
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 16:53:15 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                Session IDSource IPSource PortDestination IPDestination Port
                50192.168.2.44979913.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 16:53:15 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 16:53:15 UTC470INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 16:53:15 GMT
                Content-Type: text/xml
                Content-Length: 419
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                ETag: "0x8DC582B9C710B28"
                x-ms-request-id: c1b2f9d4-701e-0098-1062-26395f000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T165315Z-16849878b78p8hrf1se7fucxk8000000061g00000000up6g
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 16:53:15 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                Session IDSource IPSource PortDestination IPDestination Port
                51192.168.2.44980013.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 16:53:16 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 16:53:16 UTC491INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 16:53:16 GMT
                Content-Type: text/xml
                Content-Length: 477
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                ETag: "0x8DC582BA54DCC28"
                x-ms-request-id: 9921b831-601e-0097-069c-27f33a000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T165316Z-16849878b7898p5f6vryaqvp58000000065g0000000079s5
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 16:53:16 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                52192.168.2.44980113.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 16:53:16 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 16:53:16 UTC491INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 16:53:16 GMT
                Content-Type: text/xml
                Content-Length: 419
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                ETag: "0x8DC582BB7F164C3"
                x-ms-request-id: 57989b77-d01e-0049-621c-27e7dc000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T165316Z-16849878b78wv88bk51myq5vxc00000005gg00000000n9p1
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 16:53:16 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                Session IDSource IPSource PortDestination IPDestination Port
                53192.168.2.44980213.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 16:53:16 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 16:53:16 UTC491INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 16:53:16 GMT
                Content-Type: text/xml
                Content-Length: 477
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                ETag: "0x8DC582BA48B5BDD"
                x-ms-request-id: a1cd7d15-b01e-0070-762b-271cc0000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T165316Z-16849878b786jv8w2kpaf5zkqs000000044g00000000fx8w
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-10-28 16:53:16 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                54192.168.2.44980313.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 16:53:16 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 16:53:16 UTC470INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 16:53:16 GMT
                Content-Type: text/xml
                Content-Length: 419
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                ETag: "0x8DC582B9FF95F80"
                x-ms-request-id: 3c5c3d60-c01e-0066-4c9e-26a1ec000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T165316Z-16849878b78tg5n42kspfr0x48000000057000000000qnz9
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 16:53:16 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                Session IDSource IPSource PortDestination IPDestination Port
                55192.168.2.44979813.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 16:53:16 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 16:53:16 UTC491INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 16:53:16 GMT
                Content-Type: text/xml
                Content-Length: 471
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                ETag: "0x8DC582B97E6FCDD"
                x-ms-request-id: 0697abc8-001e-00ad-714f-28554b000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T165316Z-15b8d89586fx2hlt035xdehq580000000p900000000031cb
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 16:53:16 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                56192.168.2.44980413.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 16:53:16 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 16:53:17 UTC491INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 16:53:17 GMT
                Content-Type: text/xml
                Content-Length: 472
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                ETag: "0x8DC582BB650C2EC"
                x-ms-request-id: 9a8e6971-501e-0078-586f-2806cf000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T165317Z-15b8d89586f6nn8zqg1h5suba800000000p0000000000ax6
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 16:53:17 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                57192.168.2.44980513.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 16:53:17 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 16:53:17 UTC491INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 16:53:17 GMT
                Content-Type: text/xml
                Content-Length: 468
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                ETag: "0x8DC582BB3EAF226"
                x-ms-request-id: 9016a745-201e-0096-70e6-25ace6000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T165317Z-16849878b78fhxrnedubv5byks00000003m000000000gp7m
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 16:53:17 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                Session IDSource IPSource PortDestination IPDestination Port
                58192.168.2.44980613.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 16:53:17 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 16:53:17 UTC470INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 16:53:17 GMT
                Content-Type: text/xml
                Content-Length: 485
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                ETag: "0x8DC582BB9769355"
                x-ms-request-id: 0a5cb2df-e01e-0071-6f67-2708e7000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T165317Z-r197bdfb6b4g24ztpxkw4umce800000006v00000000065g1
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 16:53:17 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                59192.168.2.44980713.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 16:53:17 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 16:53:17 UTC491INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 16:53:17 GMT
                Content-Type: text/xml
                Content-Length: 411
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                ETag: "0x8DC582B989AF051"
                x-ms-request-id: 8e6d5db5-101e-0017-4c27-2747c7000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T165317Z-16849878b78q9m8bqvwuva4svc00000003x0000000003a87
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 16:53:17 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                Session IDSource IPSource PortDestination IPDestination Port
                60192.168.2.44980813.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 16:53:17 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 16:53:17 UTC470INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 16:53:17 GMT
                Content-Type: text/xml
                Content-Length: 470
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                ETag: "0x8DC582BBB181F65"
                x-ms-request-id: 4a7dd446-f01e-0096-5b9b-2710ef000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T165317Z-r197bdfb6b46krmwag4tzr9x7c000000051g000000008rxx
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 16:53:17 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                61192.168.2.44980913.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 16:53:18 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 16:53:18 UTC470INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 16:53:18 GMT
                Content-Type: text/xml
                Content-Length: 427
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                ETag: "0x8DC582BB556A907"
                x-ms-request-id: c1144745-701e-0098-7f2c-26395f000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T165318Z-r197bdfb6b48v72xb403uy6hns00000005tg00000000a4m2
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 16:53:18 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                Session IDSource IPSource PortDestination IPDestination Port
                62192.168.2.44981013.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 16:53:18 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 16:53:18 UTC491INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 16:53:18 GMT
                Content-Type: text/xml
                Content-Length: 502
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                ETag: "0x8DC582BB6A0D312"
                x-ms-request-id: f4a85f8f-401e-00ac-0701-270a97000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T165318Z-16849878b787bfsh7zgp804my4000000042000000000edyq
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-10-28 16:53:18 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                63192.168.2.44981213.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 16:53:18 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 16:53:18 UTC491INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 16:53:18 GMT
                Content-Type: text/xml
                Content-Length: 474
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                ETag: "0x8DC582BB3F48DAE"
                x-ms-request-id: 4b1c8405-301e-005d-7701-27e448000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T165318Z-16849878b78nx5sne3fztmu6xc00000006ag000000005ceh
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-10-28 16:53:18 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                64192.168.2.44981113.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 16:53:18 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 16:53:18 UTC491INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 16:53:18 GMT
                Content-Type: text/xml
                Content-Length: 407
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                ETag: "0x8DC582B9D30478D"
                x-ms-request-id: 9cbc4178-801e-008f-12a3-262c5d000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T165318Z-16849878b78p49s6zkwt11bbkn000000050000000000750e
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 16:53:18 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                Session IDSource IPSource PortDestination IPDestination Port
                65192.168.2.44981313.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 16:53:18 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 16:53:18 UTC491INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 16:53:18 GMT
                Content-Type: text/xml
                Content-Length: 408
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                ETag: "0x8DC582BB9B6040B"
                x-ms-request-id: 4bda8ee7-201e-0003-1763-27f85a000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T165318Z-16849878b786jv8w2kpaf5zkqs0000000490000000001b72
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 16:53:18 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                Session IDSource IPSource PortDestination IPDestination Port
                66192.168.2.44981413.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 16:53:18 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 16:53:19 UTC470INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 16:53:19 GMT
                Content-Type: text/xml
                Content-Length: 469
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                ETag: "0x8DC582BB3CAEBB8"
                x-ms-request-id: e1e6f089-901e-005b-1e15-262005000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T165319Z-15b8d89586f4zwgbgswvrvz4vs00000006k0000000006fwq
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 16:53:19 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                67192.168.2.44981513.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 16:53:18 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 16:53:19 UTC491INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 16:53:19 GMT
                Content-Type: text/xml
                Content-Length: 416
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                ETag: "0x8DC582BB5284CCE"
                x-ms-request-id: d9732123-901e-007b-1098-25ac50000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T165319Z-16849878b78bjkl8dpep89pbgg00000003zg00000000dg75
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 16:53:19 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                Session IDSource IPSource PortDestination IPDestination Port
                68192.168.2.44981613.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 16:53:19 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 16:53:19 UTC491INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 16:53:19 GMT
                Content-Type: text/xml
                Content-Length: 472
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                ETag: "0x8DC582B91EAD002"
                x-ms-request-id: e1f5471d-e01e-0051-4f6c-2784b2000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T165319Z-15b8d89586f6nn8zqg1h5suba800000000ng000000001auz
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-10-28 16:53:19 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                69192.168.2.44981713.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 16:53:19 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 16:53:19 UTC470INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 16:53:19 GMT
                Content-Type: text/xml
                Content-Length: 432
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                ETag: "0x8DC582BAABA2A10"
                x-ms-request-id: 6741ff86-f01e-00aa-74b9-268521000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T165319Z-16849878b7867ttgfbpnfxt44s000000051g00000000t3ks
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 16:53:19 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                Session IDSource IPSource PortDestination IPDestination Port
                70192.168.2.44981813.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 16:53:19 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 16:53:19 UTC470INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 16:53:19 GMT
                Content-Type: text/xml
                Content-Length: 475
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                ETag: "0x8DC582BBA740822"
                x-ms-request-id: 4ecf21c8-401e-002a-0558-26c62e000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T165319Z-17c5cb586f6zrq5bnguxgu7frc0000000650000000001ydu
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 16:53:19 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                71192.168.2.44981913.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 16:53:19 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 16:53:19 UTC491INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 16:53:19 GMT
                Content-Type: text/xml
                Content-Length: 427
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                ETag: "0x8DC582BB464F255"
                x-ms-request-id: 48ec36c7-d01e-00a1-338d-2735b1000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T165319Z-16849878b78wv88bk51myq5vxc00000005n0000000007bu5
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-10-28 16:53:19 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                Session IDSource IPSource PortDestination IPDestination Port
                72192.168.2.44982013.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 16:53:19 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 16:53:20 UTC491INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 16:53:20 GMT
                Content-Type: text/xml
                Content-Length: 474
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                ETag: "0x8DC582BA4037B0D"
                x-ms-request-id: df439d9f-401e-0067-5610-2709c2000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T165319Z-15b8d89586f6nn8zqg1h5suba800000000mg000000003333
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 16:53:20 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                73192.168.2.44982113.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 16:53:19 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 16:53:20 UTC491INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 16:53:20 GMT
                Content-Type: text/xml
                Content-Length: 419
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                ETag: "0x8DC582BA6CF78C8"
                x-ms-request-id: 2fe3f320-d01e-0065-1a0d-29b77a000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T165320Z-r197bdfb6b42rt68rzg9338g1g00000006n0000000000bnb
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-10-28 16:53:20 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                Session IDSource IPSource PortDestination IPDestination Port
                74192.168.2.44982213.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 16:53:20 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 16:53:20 UTC470INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 16:53:20 GMT
                Content-Type: text/xml
                Content-Length: 472
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                ETag: "0x8DC582B984BF177"
                x-ms-request-id: dbd91de3-001e-002b-2827-2799f2000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T165320Z-r197bdfb6b46kmj4701qkq602400000004cg0000000036w1
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 16:53:20 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                75192.168.2.44982313.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-28 16:53:20 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-28 16:53:20 UTC491INHTTP/1.1 200 OK
                Date: Mon, 28 Oct 2024 16:53:20 GMT
                Content-Type: text/xml
                Content-Length: 405
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                ETag: "0x8DC582B942B6AFF"
                x-ms-request-id: 9577fd14-901e-0016-4fa3-26efe9000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241028T165320Z-15b8d89586flspj6y6m5fk442w0000000b1g00000000a2hu
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-28 16:53:20 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                Click to jump to process

                Click to jump to process

                Click to jump to process

                Target ID:0
                Start time:12:51:51
                Start date:28/10/2024
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                Imagebase:0x7ff76e190000
                File size:3'242'272 bytes
                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:false

                Target ID:2
                Start time:12:51:54
                Start date:28/10/2024
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2560 --field-trial-handle=2296,i,14942570135658488529,5959728580023110209,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                Imagebase:0x7ff76e190000
                File size:3'242'272 bytes
                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:false

                Target ID:3
                Start time:12:51:56
                Start date:28/10/2024
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://erp.broadcom.net:443/OA_MEDIA/broadcom_2.gif"
                Imagebase:0x7ff76e190000
                File size:3'242'272 bytes
                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:true

                No disassembly