Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://app.renovaserv.bio

Overview

General Information

Sample URL:http://app.renovaserv.bio
Analysis ID:1544580
Infos:
Errors
  • URL not reachable

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 3208 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4828 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2288 --field-trial-handle=2204,i,8301489568565194841,1537165047176887848,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6556 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://app.renovaserv.bio" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.5:49716 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: app.renovaserv.bioConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: app.renovaserv.bioConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: app.renovaserv.bioConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: app.renovaserv.bio
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.5:49716 version: TLS 1.2
Source: classification engineClassification label: unknown0.win@18/6@4/4
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2288 --field-trial-handle=2204,i,8301489568565194841,1537165047176887848,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://app.renovaserv.bio"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2288 --field-trial-handle=2204,i,8301489568565194841,1537165047176887848,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
app.renovaserv.bio
206.166.251.84
truefalse
    unknown
    s-part-0017.t-0009.t-msedge.net
    13.107.246.45
    truefalse
      unknown
      www.google.com
      142.250.185.164
      truefalse
        unknown
        default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com
        84.201.210.23
        truefalse
          unknown
          fp2e7a.wpc.phicdn.net
          192.229.221.95
          truefalse
            unknown
            NameMaliciousAntivirus DetectionReputation
            http://app.renovaserv.bio/false
              unknown
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              239.255.255.250
              unknownReserved
              unknownunknownfalse
              142.250.185.164
              www.google.comUnited States
              15169GOOGLEUSfalse
              206.166.251.84
              app.renovaserv.bioUnited States
              7816CTCUSfalse
              IP
              192.168.2.5
              Joe Sandbox version:41.0.0 Charoite
              Analysis ID:1544580
              Start date and time:2024-10-29 15:51:48 +01:00
              Joe Sandbox product:CloudBasic
              Overall analysis duration:0h 2m 0s
              Hypervisor based Inspection enabled:false
              Report type:full
              Cookbook file name:browseurl.jbs
              Sample URL:http://app.renovaserv.bio
              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
              Number of analysed new started processes analysed:6
              Number of new started drivers analysed:0
              Number of existing processes analysed:0
              Number of existing drivers analysed:0
              Number of injected processes analysed:0
              Technologies:
              • EGA enabled
              • AMSI enabled
              Analysis Mode:default
              Analysis stop reason:Timeout
              Detection:UNKNOWN
              Classification:unknown0.win@18/6@4/4
              Cookbook Comments:
              • URL browsing timeout or error
              • URL not reachable
              • Exclude process from analysis (whitelisted): dllhost.exe, SIHClient.exe, svchost.exe
              • Excluded IPs from analysis (whitelisted): 142.250.186.131, 142.250.184.206, 74.125.206.84, 34.104.35.123, 184.28.90.27, 52.149.20.212, 84.201.210.23, 192.229.221.95, 88.221.110.91, 2.16.100.168, 52.165.164.15
              • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, otelrules.afd.azureedge.net, clientservices.googleapis.com, a767.dspw65.akamai.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, clients2.google.com, ocsp.digicert.com, e16604.g.akamaiedge.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, prod.fs.microsoft.com.akadns.net, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, fs.microsoft.com, accounts.google.com, otelrules.azureedge.net, ctldl.windowsupdate.com.delivery.microsoft.com, ctldl.windowsupdate.com, download.windowsupdate.com.edgesuite.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com
              • Not all processes where analyzed, report is missing behavior information
              • Report size getting too big, too many NtSetInformationFile calls found.
              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
              • VT rate limit hit for: http://app.renovaserv.bio
              No simulations
              No context
              No context
              No context
              No context
              No context
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 29 13:52:48 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2677
              Entropy (8bit):3.987027446427314
              Encrypted:false
              SSDEEP:48:8edRTZZRkHKidAKZdA19ehwiZUklqeh9y+3:8kr7Wy
              MD5:AEEE59CFC0CBD0921C7A6F97B24996C9
              SHA1:C5F8F54F98B7352B0D578FC3C7BCD001715626A7
              SHA-256:95C3CB98CCAC23515E279790A2C6182210604B67510183035C2F85A0A43253B8
              SHA-512:511B18CBB1971B9FFA9D729BDA1F44693606B101BBD43261572138DED65CAC4770A81710AC91C3E005CAEE1A337AAFFCABED318B4A13DD88A8FB3864A4D22D14
              Malicious:false
              Reputation:low
              Preview:L..................F.@.. ...$+.,....v_.8.*..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I]Y.v....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V]Y.v....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V]Y.v....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V]Y.v..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V]Y.v...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 29 13:52:48 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2679
              Entropy (8bit):4.005425554964089
              Encrypted:false
              SSDEEP:48:8CdRTZZRkHKidAKZdA1weh/iZUkAQkqehGy+2:8QrJ9Qzy
              MD5:5B7F45368E89073AEF3EA345DC11A0A1
              SHA1:342173E66C0B765BA14FA7FDB96457CC819D3F94
              SHA-256:16E4CCD1906D86D9C0ABA8C75D38F9CF5FF492A6AD407EBE8077069A37B845B7
              SHA-512:C4CDF7374EA3E7C8F7966FB0443EF3177ED5F7526188477BD642669FCB54A04A16CD5A4F44FA87E54D30F81F185F6A6BD9CEB828CF72C38A6B5916BA745C8067
              Malicious:false
              Reputation:low
              Preview:L..................F.@.. ...$+.,.......8.*..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I]Y.v....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V]Y.v....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V]Y.v....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V]Y.v..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V]Y.v...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2693
              Entropy (8bit):4.010904200569082
              Encrypted:false
              SSDEEP:48:8x6dRTZZsHKidAKZdA14tseh7sFiZUkmgqeh7sUy+BX:8x4rbn6y
              MD5:A5904A2E956E7B230FF75273796575FE
              SHA1:FADBB62DC4EB0734396371DB4CE2135D4EFF0C05
              SHA-256:EBFC59B33C12AF2CB574FAADA68275FB3B92D8987E409D77A04414EE84CB7D4B
              SHA-512:DC9B63D3C36ED19E4DC813253D88BBA1E59198D32EA4BF6AA2EB3DFF6589289842D22970A76857FB51E878936A09B63FCE2658FD25E2832E7F967DC296CF63C0
              Malicious:false
              Reputation:low
              Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I]Y.v....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V]Y.v....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V]Y.v....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V]Y.v..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 29 13:52:48 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2681
              Entropy (8bit):4.003037317435522
              Encrypted:false
              SSDEEP:48:89dRTZZRkHKidAKZdA1vehDiZUkwqehCy+R:8BrKcy
              MD5:9E9723A550E74F6021AC954FE009E55D
              SHA1:E4A77EB6D9C5DE113088EFBC8449975BCB3A2D00
              SHA-256:11750AB885D84A34931781BC62C5F26347B5D5460DFF0BCA471098BE120E622A
              SHA-512:B7BF5489DABE89B95A29A8A2B2724DDE272A45AC49CDC68581E83C42F609F2730A9E6F9C95A67C70B9A91090187C264C763AC6965B0DB7A4E293F2C9EAAE520D
              Malicious:false
              Reputation:low
              Preview:L..................F.@.. ...$+.,......8.*..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I]Y.v....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V]Y.v....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V]Y.v....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V]Y.v..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V]Y.v...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 29 13:52:48 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2681
              Entropy (8bit):3.991180062508189
              Encrypted:false
              SSDEEP:48:8mdRTZZRkHKidAKZdA1hehBiZUk1W1qehIy+C:88rq9oy
              MD5:9688D18AE1BD29BE0D40AB3045750894
              SHA1:28D51380E1DFA21AF0114BD40319DA76039BE524
              SHA-256:2EDB6A868CD04EA58D1137CBB8850E3FA4DDCF87096579377C56E23B2FCB7EFC
              SHA-512:701108D8A10816AF6FA0DE9F0236CA2068B0D8FAA48AD01219183A2410E3551A8B552325C8C180A9480E9EC5BCC880F86B87178D9AC09D02C680DCFA0B23C025
              Malicious:false
              Reputation:low
              Preview:L..................F.@.. ...$+.,.....{.8.*..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I]Y.v....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V]Y.v....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V]Y.v....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V]Y.v..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V]Y.v...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 29 13:52:48 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2683
              Entropy (8bit):4.0008416054731635
              Encrypted:false
              SSDEEP:48:8wdRTZZRkHKidAKZdA1duT+ehOuTbbiZUk5OjqehOuTb6y+yT+:8Wr0T/TbxWOvTb6y7T
              MD5:4B4E9A156F739E7E18CDDD03F1843EDF
              SHA1:79484EBA8671D70A010950D79D2588E8DE3F380C
              SHA-256:CA8A0BCED8DC001A0F9C6973688B391F0646FB82B8D6C355D90F4B12B1B71CD6
              SHA-512:9092F62B5F1AF0D74827758F17DEE72564E1652DBA9A139247B0ECACFEB1BCED56F20A4D80D3052F435AB6561620B5CDF830834F16663CBBFAFD1E6DA7E5F550
              Malicious:false
              Reputation:low
              Preview:L..................F.@.. ...$+.,......8.*..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I]Y.v....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V]Y.v....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V]Y.v....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V]Y.v..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V]Y.v...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              No static file info
              TimestampSource PortDest PortSource IPDest IP
              Oct 29, 2024 15:52:38.443495035 CET49674443192.168.2.523.1.237.91
              Oct 29, 2024 15:52:38.459068060 CET49675443192.168.2.523.1.237.91
              Oct 29, 2024 15:52:38.584075928 CET49673443192.168.2.523.1.237.91
              Oct 29, 2024 15:52:48.096221924 CET49675443192.168.2.523.1.237.91
              Oct 29, 2024 15:52:48.113981962 CET49674443192.168.2.523.1.237.91
              Oct 29, 2024 15:52:48.188796043 CET4970980192.168.2.5206.166.251.84
              Oct 29, 2024 15:52:48.189138889 CET4971080192.168.2.5206.166.251.84
              Oct 29, 2024 15:52:48.194552898 CET8049709206.166.251.84192.168.2.5
              Oct 29, 2024 15:52:48.194612980 CET8049710206.166.251.84192.168.2.5
              Oct 29, 2024 15:52:48.194634914 CET4970980192.168.2.5206.166.251.84
              Oct 29, 2024 15:52:48.194678068 CET4971080192.168.2.5206.166.251.84
              Oct 29, 2024 15:52:48.194997072 CET4970980192.168.2.5206.166.251.84
              Oct 29, 2024 15:52:48.200722933 CET8049709206.166.251.84192.168.2.5
              Oct 29, 2024 15:52:48.287503958 CET49673443192.168.2.523.1.237.91
              Oct 29, 2024 15:52:50.074624062 CET4434970323.1.237.91192.168.2.5
              Oct 29, 2024 15:52:50.074733973 CET49703443192.168.2.523.1.237.91
              Oct 29, 2024 15:52:50.799700022 CET49713443192.168.2.5142.250.185.164
              Oct 29, 2024 15:52:50.799798965 CET44349713142.250.185.164192.168.2.5
              Oct 29, 2024 15:52:50.799901962 CET49713443192.168.2.5142.250.185.164
              Oct 29, 2024 15:52:50.800534964 CET49713443192.168.2.5142.250.185.164
              Oct 29, 2024 15:52:50.800571918 CET44349713142.250.185.164192.168.2.5
              Oct 29, 2024 15:52:51.655843019 CET44349713142.250.185.164192.168.2.5
              Oct 29, 2024 15:52:51.656186104 CET49713443192.168.2.5142.250.185.164
              Oct 29, 2024 15:52:51.656220913 CET44349713142.250.185.164192.168.2.5
              Oct 29, 2024 15:52:51.657285929 CET44349713142.250.185.164192.168.2.5
              Oct 29, 2024 15:52:51.657355070 CET49713443192.168.2.5142.250.185.164
              Oct 29, 2024 15:52:51.791239977 CET49713443192.168.2.5142.250.185.164
              Oct 29, 2024 15:52:51.791632891 CET44349713142.250.185.164192.168.2.5
              Oct 29, 2024 15:52:51.835190058 CET49713443192.168.2.5142.250.185.164
              Oct 29, 2024 15:52:51.835237026 CET44349713142.250.185.164192.168.2.5
              Oct 29, 2024 15:52:51.881791115 CET49713443192.168.2.5142.250.185.164
              Oct 29, 2024 15:52:56.698884964 CET8049709206.166.251.84192.168.2.5
              Oct 29, 2024 15:52:56.698957920 CET4970980192.168.2.5206.166.251.84
              Oct 29, 2024 15:52:56.699331045 CET4970980192.168.2.5206.166.251.84
              Oct 29, 2024 15:52:56.704189062 CET8049710206.166.251.84192.168.2.5
              Oct 29, 2024 15:52:56.704262018 CET4971080192.168.2.5206.166.251.84
              Oct 29, 2024 15:52:56.704643011 CET8049709206.166.251.84192.168.2.5
              Oct 29, 2024 15:52:56.752969027 CET4971080192.168.2.5206.166.251.84
              Oct 29, 2024 15:52:56.758428097 CET8049710206.166.251.84192.168.2.5
              Oct 29, 2024 15:52:57.163397074 CET49716443192.168.2.513.107.246.45
              Oct 29, 2024 15:52:57.163445950 CET4434971613.107.246.45192.168.2.5
              Oct 29, 2024 15:52:57.163537979 CET49716443192.168.2.513.107.246.45
              Oct 29, 2024 15:52:57.164128065 CET49716443192.168.2.513.107.246.45
              Oct 29, 2024 15:52:57.164160013 CET4434971613.107.246.45192.168.2.5
              Oct 29, 2024 15:52:57.735492945 CET4971780192.168.2.5206.166.251.84
              Oct 29, 2024 15:52:57.735692978 CET4971880192.168.2.5206.166.251.84
              Oct 29, 2024 15:52:57.741029024 CET8049717206.166.251.84192.168.2.5
              Oct 29, 2024 15:52:57.741182089 CET4971780192.168.2.5206.166.251.84
              Oct 29, 2024 15:52:57.741328001 CET8049718206.166.251.84192.168.2.5
              Oct 29, 2024 15:52:57.741462946 CET4971880192.168.2.5206.166.251.84
              Oct 29, 2024 15:52:57.743465900 CET4971780192.168.2.5206.166.251.84
              Oct 29, 2024 15:52:57.748879910 CET8049717206.166.251.84192.168.2.5
              Oct 29, 2024 15:52:57.904000044 CET4434971613.107.246.45192.168.2.5
              Oct 29, 2024 15:52:57.904088020 CET49716443192.168.2.513.107.246.45
              Oct 29, 2024 15:52:57.907181025 CET49716443192.168.2.513.107.246.45
              Oct 29, 2024 15:52:57.907196999 CET4434971613.107.246.45192.168.2.5
              Oct 29, 2024 15:52:57.907473087 CET4434971613.107.246.45192.168.2.5
              Oct 29, 2024 15:52:57.917990923 CET49716443192.168.2.513.107.246.45
              Oct 29, 2024 15:52:57.959371090 CET4434971613.107.246.45192.168.2.5
              Oct 29, 2024 15:52:58.141129017 CET4434971613.107.246.45192.168.2.5
              Oct 29, 2024 15:52:58.141151905 CET4434971613.107.246.45192.168.2.5
              Oct 29, 2024 15:52:58.141170025 CET4434971613.107.246.45192.168.2.5
              Oct 29, 2024 15:52:58.141233921 CET49716443192.168.2.513.107.246.45
              Oct 29, 2024 15:52:58.141254902 CET4434971613.107.246.45192.168.2.5
              Oct 29, 2024 15:52:58.141314983 CET49716443192.168.2.513.107.246.45
              Oct 29, 2024 15:52:58.165843964 CET4434971613.107.246.45192.168.2.5
              Oct 29, 2024 15:52:58.165864944 CET4434971613.107.246.45192.168.2.5
              Oct 29, 2024 15:52:58.165930033 CET49716443192.168.2.513.107.246.45
              Oct 29, 2024 15:52:58.165951967 CET4434971613.107.246.45192.168.2.5
              Oct 29, 2024 15:52:58.166074991 CET49716443192.168.2.513.107.246.45
              Oct 29, 2024 15:52:58.258651972 CET4434971613.107.246.45192.168.2.5
              Oct 29, 2024 15:52:58.258672953 CET4434971613.107.246.45192.168.2.5
              Oct 29, 2024 15:52:58.258744955 CET49716443192.168.2.513.107.246.45
              Oct 29, 2024 15:52:58.258779049 CET4434971613.107.246.45192.168.2.5
              Oct 29, 2024 15:52:58.258917093 CET49716443192.168.2.513.107.246.45
              Oct 29, 2024 15:52:58.281924009 CET4434971613.107.246.45192.168.2.5
              Oct 29, 2024 15:52:58.281963110 CET4434971613.107.246.45192.168.2.5
              Oct 29, 2024 15:52:58.282092094 CET49716443192.168.2.513.107.246.45
              Oct 29, 2024 15:52:58.282128096 CET4434971613.107.246.45192.168.2.5
              Oct 29, 2024 15:52:58.282181978 CET49716443192.168.2.513.107.246.45
              Oct 29, 2024 15:52:58.283730984 CET4434971613.107.246.45192.168.2.5
              Oct 29, 2024 15:52:58.283759117 CET4434971613.107.246.45192.168.2.5
              Oct 29, 2024 15:52:58.283853054 CET49716443192.168.2.513.107.246.45
              Oct 29, 2024 15:52:58.283854008 CET49716443192.168.2.513.107.246.45
              Oct 29, 2024 15:52:58.283874989 CET4434971613.107.246.45192.168.2.5
              Oct 29, 2024 15:52:58.284003019 CET49716443192.168.2.513.107.246.45
              Oct 29, 2024 15:52:58.285386086 CET4434971613.107.246.45192.168.2.5
              Oct 29, 2024 15:52:58.285414934 CET4434971613.107.246.45192.168.2.5
              Oct 29, 2024 15:52:58.285458088 CET49716443192.168.2.513.107.246.45
              Oct 29, 2024 15:52:58.285475969 CET4434971613.107.246.45192.168.2.5
              Oct 29, 2024 15:52:58.285506010 CET49716443192.168.2.513.107.246.45
              Oct 29, 2024 15:52:58.285528898 CET49716443192.168.2.513.107.246.45
              Oct 29, 2024 15:52:58.629359007 CET4434971613.107.246.45192.168.2.5
              Oct 29, 2024 15:52:58.629384995 CET4434971613.107.246.45192.168.2.5
              Oct 29, 2024 15:52:58.629508018 CET49716443192.168.2.513.107.246.45
              Oct 29, 2024 15:52:58.629527092 CET4434971613.107.246.45192.168.2.5
              Oct 29, 2024 15:52:58.629820108 CET4434971613.107.246.45192.168.2.5
              Oct 29, 2024 15:52:58.629839897 CET4434971613.107.246.45192.168.2.5
              Oct 29, 2024 15:52:58.629888058 CET49716443192.168.2.513.107.246.45
              Oct 29, 2024 15:52:58.629909039 CET4434971613.107.246.45192.168.2.5
              Oct 29, 2024 15:52:58.629925966 CET49716443192.168.2.513.107.246.45
              Oct 29, 2024 15:52:58.629956007 CET49716443192.168.2.513.107.246.45
              Oct 29, 2024 15:52:58.630253077 CET4434971613.107.246.45192.168.2.5
              Oct 29, 2024 15:52:58.630268097 CET4434971613.107.246.45192.168.2.5
              Oct 29, 2024 15:52:58.630321026 CET49716443192.168.2.513.107.246.45
              Oct 29, 2024 15:52:58.630328894 CET4434971613.107.246.45192.168.2.5
              Oct 29, 2024 15:52:58.630460024 CET4434971613.107.246.45192.168.2.5
              Oct 29, 2024 15:52:58.630475998 CET49716443192.168.2.513.107.246.45
              Oct 29, 2024 15:52:58.630481958 CET4434971613.107.246.45192.168.2.5
              Oct 29, 2024 15:52:58.630497932 CET4434971613.107.246.45192.168.2.5
              Oct 29, 2024 15:52:58.630537033 CET49716443192.168.2.513.107.246.45
              Oct 29, 2024 15:52:58.630553961 CET49716443192.168.2.513.107.246.45
              Oct 29, 2024 15:52:58.631262064 CET4434971613.107.246.45192.168.2.5
              Oct 29, 2024 15:52:58.631283045 CET4434971613.107.246.45192.168.2.5
              Oct 29, 2024 15:52:58.631346941 CET49716443192.168.2.513.107.246.45
              Oct 29, 2024 15:52:58.631355047 CET4434971613.107.246.45192.168.2.5
              Oct 29, 2024 15:52:58.633579969 CET49716443192.168.2.513.107.246.45
              Oct 29, 2024 15:52:58.635778904 CET4434971613.107.246.45192.168.2.5
              Oct 29, 2024 15:52:58.635793924 CET4434971613.107.246.45192.168.2.5
              Oct 29, 2024 15:52:58.635880947 CET49716443192.168.2.513.107.246.45
              Oct 29, 2024 15:52:58.635899067 CET4434971613.107.246.45192.168.2.5
              Oct 29, 2024 15:52:58.636415005 CET49716443192.168.2.513.107.246.45
              Oct 29, 2024 15:52:58.636574984 CET4434971613.107.246.45192.168.2.5
              Oct 29, 2024 15:52:58.636590004 CET4434971613.107.246.45192.168.2.5
              Oct 29, 2024 15:52:58.636646986 CET49716443192.168.2.513.107.246.45
              Oct 29, 2024 15:52:58.636657953 CET4434971613.107.246.45192.168.2.5
              Oct 29, 2024 15:52:58.636698961 CET49716443192.168.2.513.107.246.45
              Oct 29, 2024 15:52:58.637051105 CET4434971613.107.246.45192.168.2.5
              Oct 29, 2024 15:52:58.637110949 CET49716443192.168.2.513.107.246.45
              Oct 29, 2024 15:52:58.637119055 CET4434971613.107.246.45192.168.2.5
              Oct 29, 2024 15:52:58.637134075 CET4434971613.107.246.45192.168.2.5
              Oct 29, 2024 15:52:58.637181044 CET49716443192.168.2.513.107.246.45
              Oct 29, 2024 15:52:59.110191107 CET49716443192.168.2.513.107.246.45
              Oct 29, 2024 15:52:59.112076998 CET49716443192.168.2.513.107.246.45
              Oct 29, 2024 15:52:59.112092018 CET4434971613.107.246.45192.168.2.5
              Oct 29, 2024 15:52:59.112112999 CET49716443192.168.2.513.107.246.45
              Oct 29, 2024 15:52:59.112119913 CET4434971613.107.246.45192.168.2.5
              Oct 29, 2024 15:52:59.435730934 CET49719443192.168.2.513.107.246.45
              Oct 29, 2024 15:52:59.435792923 CET4434971913.107.246.45192.168.2.5
              Oct 29, 2024 15:52:59.436028004 CET49719443192.168.2.513.107.246.45
              Oct 29, 2024 15:52:59.465405941 CET49720443192.168.2.513.107.246.45
              Oct 29, 2024 15:52:59.465467930 CET4434972013.107.246.45192.168.2.5
              Oct 29, 2024 15:52:59.465545893 CET49720443192.168.2.513.107.246.45
              Oct 29, 2024 15:52:59.468432903 CET49721443192.168.2.513.107.246.45
              Oct 29, 2024 15:52:59.468486071 CET4434972113.107.246.45192.168.2.5
              Oct 29, 2024 15:52:59.468570948 CET49721443192.168.2.513.107.246.45
              Oct 29, 2024 15:52:59.468899012 CET49719443192.168.2.513.107.246.45
              Oct 29, 2024 15:52:59.468943119 CET4434971913.107.246.45192.168.2.5
              Oct 29, 2024 15:52:59.477298021 CET49720443192.168.2.513.107.246.45
              Oct 29, 2024 15:52:59.477312088 CET4434972013.107.246.45192.168.2.5
              Oct 29, 2024 15:52:59.477940083 CET49721443192.168.2.513.107.246.45
              Oct 29, 2024 15:52:59.477957010 CET4434972113.107.246.45192.168.2.5
              Oct 29, 2024 15:52:59.484678030 CET49722443192.168.2.513.107.246.45
              Oct 29, 2024 15:52:59.484689951 CET4434972213.107.246.45192.168.2.5
              Oct 29, 2024 15:52:59.484843016 CET49722443192.168.2.513.107.246.45
              Oct 29, 2024 15:52:59.486752987 CET49722443192.168.2.513.107.246.45
              Oct 29, 2024 15:52:59.486768961 CET4434972213.107.246.45192.168.2.5
              Oct 29, 2024 15:52:59.487245083 CET49723443192.168.2.513.107.246.45
              Oct 29, 2024 15:52:59.487263918 CET4434972313.107.246.45192.168.2.5
              Oct 29, 2024 15:52:59.487811089 CET49723443192.168.2.513.107.246.45
              Oct 29, 2024 15:52:59.490537882 CET49723443192.168.2.513.107.246.45
              Oct 29, 2024 15:52:59.490556955 CET4434972313.107.246.45192.168.2.5
              Oct 29, 2024 15:53:00.206089020 CET4434971913.107.246.45192.168.2.5
              Oct 29, 2024 15:53:00.206610918 CET49719443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:00.206650019 CET4434971913.107.246.45192.168.2.5
              Oct 29, 2024 15:53:00.207186937 CET49719443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:00.207194090 CET4434971913.107.246.45192.168.2.5
              Oct 29, 2024 15:53:00.220702887 CET4434972113.107.246.45192.168.2.5
              Oct 29, 2024 15:53:00.220833063 CET4434972213.107.246.45192.168.2.5
              Oct 29, 2024 15:53:00.221256971 CET49721443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:00.221292019 CET4434972113.107.246.45192.168.2.5
              Oct 29, 2024 15:53:00.221743107 CET49722443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:00.221776009 CET4434972213.107.246.45192.168.2.5
              Oct 29, 2024 15:53:00.221863031 CET49721443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:00.221870899 CET4434972113.107.246.45192.168.2.5
              Oct 29, 2024 15:53:00.222178936 CET49722443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:00.222186089 CET4434972213.107.246.45192.168.2.5
              Oct 29, 2024 15:53:00.223896980 CET4434972013.107.246.45192.168.2.5
              Oct 29, 2024 15:53:00.224237919 CET49720443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:00.224252939 CET4434972013.107.246.45192.168.2.5
              Oct 29, 2024 15:53:00.224741936 CET49720443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:00.224746943 CET4434972013.107.246.45192.168.2.5
              Oct 29, 2024 15:53:00.265705109 CET4434972313.107.246.45192.168.2.5
              Oct 29, 2024 15:53:00.266486883 CET49723443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:00.266506910 CET4434972313.107.246.45192.168.2.5
              Oct 29, 2024 15:53:00.267250061 CET49723443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:00.267256021 CET4434972313.107.246.45192.168.2.5
              Oct 29, 2024 15:53:00.336719036 CET4434971913.107.246.45192.168.2.5
              Oct 29, 2024 15:53:00.336802006 CET4434971913.107.246.45192.168.2.5
              Oct 29, 2024 15:53:00.336858034 CET49719443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:00.337776899 CET49719443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:00.337809086 CET4434971913.107.246.45192.168.2.5
              Oct 29, 2024 15:53:00.337826967 CET49719443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:00.337836981 CET4434971913.107.246.45192.168.2.5
              Oct 29, 2024 15:53:00.343281984 CET49726443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:00.343319893 CET4434972613.107.246.45192.168.2.5
              Oct 29, 2024 15:53:00.343388081 CET49726443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:00.343542099 CET49726443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:00.343553066 CET4434972613.107.246.45192.168.2.5
              Oct 29, 2024 15:53:00.573620081 CET4434972013.107.246.45192.168.2.5
              Oct 29, 2024 15:53:00.573642969 CET4434972013.107.246.45192.168.2.5
              Oct 29, 2024 15:53:00.573704004 CET4434972113.107.246.45192.168.2.5
              Oct 29, 2024 15:53:00.573710918 CET49720443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:00.573719978 CET4434972013.107.246.45192.168.2.5
              Oct 29, 2024 15:53:00.573760986 CET4434972213.107.246.45192.168.2.5
              Oct 29, 2024 15:53:00.573769093 CET49720443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:00.573787928 CET4434972113.107.246.45192.168.2.5
              Oct 29, 2024 15:53:00.573832035 CET49721443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:00.573848009 CET4434972113.107.246.45192.168.2.5
              Oct 29, 2024 15:53:00.573865891 CET4434972213.107.246.45192.168.2.5
              Oct 29, 2024 15:53:00.573896885 CET4434972113.107.246.45192.168.2.5
              Oct 29, 2024 15:53:00.573923111 CET49722443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:00.573936939 CET4434972213.107.246.45192.168.2.5
              Oct 29, 2024 15:53:00.573945999 CET49721443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:00.573976994 CET49722443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:00.574003935 CET4434972313.107.246.45192.168.2.5
              Oct 29, 2024 15:53:00.574024916 CET4434972213.107.246.45192.168.2.5
              Oct 29, 2024 15:53:00.574069023 CET4434972313.107.246.45192.168.2.5
              Oct 29, 2024 15:53:00.574069977 CET49722443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:00.574105024 CET49723443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:00.592505932 CET49720443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:00.592518091 CET4434972013.107.246.45192.168.2.5
              Oct 29, 2024 15:53:00.592542887 CET49720443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:00.592549086 CET4434972013.107.246.45192.168.2.5
              Oct 29, 2024 15:53:00.595622063 CET49723443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:00.595640898 CET4434972313.107.246.45192.168.2.5
              Oct 29, 2024 15:53:00.595890999 CET49723443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:00.595890999 CET49721443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:00.595900059 CET4434972313.107.246.45192.168.2.5
              Oct 29, 2024 15:53:00.595910072 CET4434972113.107.246.45192.168.2.5
              Oct 29, 2024 15:53:00.600800991 CET49722443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:00.600805998 CET4434972213.107.246.45192.168.2.5
              Oct 29, 2024 15:53:00.607182026 CET49727443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:00.607228041 CET4434972713.107.246.45192.168.2.5
              Oct 29, 2024 15:53:00.607292891 CET49727443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:00.611480951 CET49728443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:00.611510038 CET4434972813.107.246.45192.168.2.5
              Oct 29, 2024 15:53:00.611566067 CET49728443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:00.613704920 CET49729443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:00.613733053 CET4434972913.107.246.45192.168.2.5
              Oct 29, 2024 15:53:00.613802910 CET49729443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:00.616520882 CET49727443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:00.616543055 CET4434972713.107.246.45192.168.2.5
              Oct 29, 2024 15:53:00.619049072 CET49730443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:00.619066954 CET4434973013.107.246.45192.168.2.5
              Oct 29, 2024 15:53:00.619131088 CET49730443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:00.619637012 CET49730443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:00.619651079 CET4434973013.107.246.45192.168.2.5
              Oct 29, 2024 15:53:00.619946003 CET49728443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:00.619959116 CET4434972813.107.246.45192.168.2.5
              Oct 29, 2024 15:53:00.620081902 CET49729443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:00.620099068 CET4434972913.107.246.45192.168.2.5
              Oct 29, 2024 15:53:01.324076891 CET4434972613.107.246.45192.168.2.5
              Oct 29, 2024 15:53:01.324553013 CET49726443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:01.324585915 CET4434972613.107.246.45192.168.2.5
              Oct 29, 2024 15:53:01.325556993 CET49726443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:01.325562954 CET4434972613.107.246.45192.168.2.5
              Oct 29, 2024 15:53:01.371550083 CET4434973013.107.246.45192.168.2.5
              Oct 29, 2024 15:53:01.372515917 CET49730443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:01.372536898 CET4434973013.107.246.45192.168.2.5
              Oct 29, 2024 15:53:01.372836113 CET4434972913.107.246.45192.168.2.5
              Oct 29, 2024 15:53:01.374200106 CET49730443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:01.374207020 CET4434973013.107.246.45192.168.2.5
              Oct 29, 2024 15:53:01.374344110 CET4434972813.107.246.45192.168.2.5
              Oct 29, 2024 15:53:01.374689102 CET4434972713.107.246.45192.168.2.5
              Oct 29, 2024 15:53:01.375718117 CET49729443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:01.375747919 CET4434972913.107.246.45192.168.2.5
              Oct 29, 2024 15:53:01.376292944 CET49729443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:01.376302004 CET4434972913.107.246.45192.168.2.5
              Oct 29, 2024 15:53:01.376465082 CET49727443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:01.376480103 CET4434972713.107.246.45192.168.2.5
              Oct 29, 2024 15:53:01.377451897 CET49727443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:01.377456903 CET4434972713.107.246.45192.168.2.5
              Oct 29, 2024 15:53:01.378474951 CET49728443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:01.378490925 CET4434972813.107.246.45192.168.2.5
              Oct 29, 2024 15:53:01.379270077 CET49728443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:01.379273891 CET4434972813.107.246.45192.168.2.5
              Oct 29, 2024 15:53:01.490077019 CET4434972613.107.246.45192.168.2.5
              Oct 29, 2024 15:53:01.490659952 CET4434972613.107.246.45192.168.2.5
              Oct 29, 2024 15:53:01.490746021 CET49726443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:01.490786076 CET49726443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:01.490803957 CET4434972613.107.246.45192.168.2.5
              Oct 29, 2024 15:53:01.490814924 CET49726443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:01.490820885 CET4434972613.107.246.45192.168.2.5
              Oct 29, 2024 15:53:01.494184017 CET49733443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:01.494220972 CET4434973313.107.246.45192.168.2.5
              Oct 29, 2024 15:53:01.494303942 CET49733443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:01.494463921 CET49733443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:01.494479895 CET4434973313.107.246.45192.168.2.5
              Oct 29, 2024 15:53:01.503659010 CET4434972813.107.246.45192.168.2.5
              Oct 29, 2024 15:53:01.503823996 CET4434972813.107.246.45192.168.2.5
              Oct 29, 2024 15:53:01.503895044 CET49728443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:01.503982067 CET49728443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:01.504000902 CET4434972813.107.246.45192.168.2.5
              Oct 29, 2024 15:53:01.504014969 CET49728443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:01.504020929 CET4434972813.107.246.45192.168.2.5
              Oct 29, 2024 15:53:01.506870985 CET4434973013.107.246.45192.168.2.5
              Oct 29, 2024 15:53:01.506951094 CET4434973013.107.246.45192.168.2.5
              Oct 29, 2024 15:53:01.507111073 CET49730443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:01.507261992 CET49730443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:01.507278919 CET4434973013.107.246.45192.168.2.5
              Oct 29, 2024 15:53:01.507293940 CET49730443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:01.507302999 CET4434973013.107.246.45192.168.2.5
              Oct 29, 2024 15:53:01.507572889 CET49734443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:01.507610083 CET4434973413.107.246.45192.168.2.5
              Oct 29, 2024 15:53:01.507818937 CET49734443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:01.508447886 CET49734443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:01.508466959 CET4434973413.107.246.45192.168.2.5
              Oct 29, 2024 15:53:01.509371042 CET4434972913.107.246.45192.168.2.5
              Oct 29, 2024 15:53:01.509435892 CET4434972913.107.246.45192.168.2.5
              Oct 29, 2024 15:53:01.509568930 CET49729443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:01.509738922 CET4434972713.107.246.45192.168.2.5
              Oct 29, 2024 15:53:01.509766102 CET49729443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:01.509766102 CET49729443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:01.509782076 CET4434972913.107.246.45192.168.2.5
              Oct 29, 2024 15:53:01.509798050 CET4434972913.107.246.45192.168.2.5
              Oct 29, 2024 15:53:01.510437965 CET49735443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:01.510451078 CET4434973513.107.246.45192.168.2.5
              Oct 29, 2024 15:53:01.510833025 CET49735443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:01.510895014 CET4434972713.107.246.45192.168.2.5
              Oct 29, 2024 15:53:01.510962963 CET49727443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:01.511097908 CET49735443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:01.511107922 CET4434973513.107.246.45192.168.2.5
              Oct 29, 2024 15:53:01.511240959 CET49727443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:01.511257887 CET4434972713.107.246.45192.168.2.5
              Oct 29, 2024 15:53:01.512778044 CET49736443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:01.512823105 CET4434973613.107.246.45192.168.2.5
              Oct 29, 2024 15:53:01.512901068 CET49736443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:01.513031960 CET49736443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:01.513044119 CET4434973613.107.246.45192.168.2.5
              Oct 29, 2024 15:53:01.513310909 CET49737443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:01.513353109 CET4434973713.107.246.45192.168.2.5
              Oct 29, 2024 15:53:01.513418913 CET49737443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:01.513565063 CET49737443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:01.513582945 CET4434973713.107.246.45192.168.2.5
              Oct 29, 2024 15:53:01.654299974 CET44349713142.250.185.164192.168.2.5
              Oct 29, 2024 15:53:01.654371977 CET44349713142.250.185.164192.168.2.5
              Oct 29, 2024 15:53:01.654505968 CET49713443192.168.2.5142.250.185.164
              Oct 29, 2024 15:53:02.250583887 CET4434973313.107.246.45192.168.2.5
              Oct 29, 2024 15:53:02.254242897 CET4434973413.107.246.45192.168.2.5
              Oct 29, 2024 15:53:02.256207943 CET49733443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:02.256241083 CET4434973313.107.246.45192.168.2.5
              Oct 29, 2024 15:53:02.257244110 CET49733443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:02.257251024 CET4434973313.107.246.45192.168.2.5
              Oct 29, 2024 15:53:02.258485079 CET4434973713.107.246.45192.168.2.5
              Oct 29, 2024 15:53:02.258718967 CET4434973613.107.246.45192.168.2.5
              Oct 29, 2024 15:53:02.259069920 CET49737443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:02.259109020 CET4434973713.107.246.45192.168.2.5
              Oct 29, 2024 15:53:02.260004044 CET49737443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:02.260013103 CET4434973713.107.246.45192.168.2.5
              Oct 29, 2024 15:53:02.260977030 CET49734443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:02.260994911 CET4434973413.107.246.45192.168.2.5
              Oct 29, 2024 15:53:02.261657000 CET49734443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:02.261662960 CET4434973413.107.246.45192.168.2.5
              Oct 29, 2024 15:53:02.265422106 CET49736443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:02.265458107 CET4434973613.107.246.45192.168.2.5
              Oct 29, 2024 15:53:02.266151905 CET49736443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:02.266159058 CET4434973613.107.246.45192.168.2.5
              Oct 29, 2024 15:53:02.289021015 CET4434973513.107.246.45192.168.2.5
              Oct 29, 2024 15:53:02.290055037 CET49735443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:02.290071011 CET4434973513.107.246.45192.168.2.5
              Oct 29, 2024 15:53:02.291198969 CET49735443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:02.291203976 CET4434973513.107.246.45192.168.2.5
              Oct 29, 2024 15:53:02.387562037 CET4434973313.107.246.45192.168.2.5
              Oct 29, 2024 15:53:02.387640953 CET4434973313.107.246.45192.168.2.5
              Oct 29, 2024 15:53:02.387729883 CET49733443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:02.387996912 CET4434973413.107.246.45192.168.2.5
              Oct 29, 2024 15:53:02.388263941 CET49733443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:02.388279915 CET4434973313.107.246.45192.168.2.5
              Oct 29, 2024 15:53:02.388292074 CET49733443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:02.388298035 CET4434973313.107.246.45192.168.2.5
              Oct 29, 2024 15:53:02.388398886 CET4434973413.107.246.45192.168.2.5
              Oct 29, 2024 15:53:02.388444901 CET49734443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:02.390539885 CET4434973713.107.246.45192.168.2.5
              Oct 29, 2024 15:53:02.390996933 CET4434973713.107.246.45192.168.2.5
              Oct 29, 2024 15:53:02.391060114 CET49737443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:02.391104937 CET49737443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:02.391124964 CET4434973713.107.246.45192.168.2.5
              Oct 29, 2024 15:53:02.391138077 CET49737443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:02.391144991 CET4434973713.107.246.45192.168.2.5
              Oct 29, 2024 15:53:02.391609907 CET49734443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:02.391609907 CET49734443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:02.391627073 CET4434973413.107.246.45192.168.2.5
              Oct 29, 2024 15:53:02.391637087 CET4434973413.107.246.45192.168.2.5
              Oct 29, 2024 15:53:02.392823935 CET4434973613.107.246.45192.168.2.5
              Oct 29, 2024 15:53:02.393399000 CET4434973613.107.246.45192.168.2.5
              Oct 29, 2024 15:53:02.393464088 CET49736443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:02.394464016 CET49736443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:02.394478083 CET4434973613.107.246.45192.168.2.5
              Oct 29, 2024 15:53:02.400671959 CET49739443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:02.400692940 CET4434973913.107.246.45192.168.2.5
              Oct 29, 2024 15:53:02.400779963 CET49739443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:02.401371002 CET49739443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:02.401388884 CET4434973913.107.246.45192.168.2.5
              Oct 29, 2024 15:53:02.402789116 CET49740443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:02.402822971 CET4434974013.107.246.45192.168.2.5
              Oct 29, 2024 15:53:02.402978897 CET49740443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:02.403455019 CET49740443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:02.403466940 CET4434974013.107.246.45192.168.2.5
              Oct 29, 2024 15:53:02.406560898 CET49741443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:02.406586885 CET4434974113.107.246.45192.168.2.5
              Oct 29, 2024 15:53:02.406750917 CET49741443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:02.407399893 CET49741443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:02.407417059 CET4434974113.107.246.45192.168.2.5
              Oct 29, 2024 15:53:02.408684969 CET49742443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:02.408694029 CET4434974213.107.246.45192.168.2.5
              Oct 29, 2024 15:53:02.408776045 CET49742443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:02.409090996 CET49742443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:02.409099102 CET4434974213.107.246.45192.168.2.5
              Oct 29, 2024 15:53:02.426001072 CET4434973513.107.246.45192.168.2.5
              Oct 29, 2024 15:53:02.426067114 CET4434973513.107.246.45192.168.2.5
              Oct 29, 2024 15:53:02.426172972 CET49735443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:02.427093029 CET49735443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:02.427103043 CET4434973513.107.246.45192.168.2.5
              Oct 29, 2024 15:53:02.427113056 CET49735443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:02.427118063 CET4434973513.107.246.45192.168.2.5
              Oct 29, 2024 15:53:02.503230095 CET49743443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:02.503256083 CET4434974313.107.246.45192.168.2.5
              Oct 29, 2024 15:53:02.503345966 CET49743443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:02.538620949 CET49743443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:02.538641930 CET4434974313.107.246.45192.168.2.5
              Oct 29, 2024 15:53:03.134079933 CET4434973913.107.246.45192.168.2.5
              Oct 29, 2024 15:53:03.134593964 CET49739443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:03.134653091 CET4434973913.107.246.45192.168.2.5
              Oct 29, 2024 15:53:03.135231972 CET49739443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:03.135266066 CET4434973913.107.246.45192.168.2.5
              Oct 29, 2024 15:53:03.155160904 CET4434974113.107.246.45192.168.2.5
              Oct 29, 2024 15:53:03.155919075 CET49741443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:03.155942917 CET4434974113.107.246.45192.168.2.5
              Oct 29, 2024 15:53:03.156006098 CET4434974013.107.246.45192.168.2.5
              Oct 29, 2024 15:53:03.156735897 CET49741443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:03.156742096 CET4434974113.107.246.45192.168.2.5
              Oct 29, 2024 15:53:03.157141924 CET49740443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:03.157171965 CET4434974013.107.246.45192.168.2.5
              Oct 29, 2024 15:53:03.157736063 CET49740443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:03.157742023 CET4434974013.107.246.45192.168.2.5
              Oct 29, 2024 15:53:03.163245916 CET4434974213.107.246.45192.168.2.5
              Oct 29, 2024 15:53:03.163887978 CET49742443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:03.163906097 CET4434974213.107.246.45192.168.2.5
              Oct 29, 2024 15:53:03.164463997 CET49742443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:03.164469004 CET4434974213.107.246.45192.168.2.5
              Oct 29, 2024 15:53:03.264389038 CET4434973913.107.246.45192.168.2.5
              Oct 29, 2024 15:53:03.265212059 CET4434973913.107.246.45192.168.2.5
              Oct 29, 2024 15:53:03.265281916 CET49739443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:03.265377998 CET49739443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:03.265405893 CET4434973913.107.246.45192.168.2.5
              Oct 29, 2024 15:53:03.268770933 CET49745443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:03.268852949 CET4434974513.107.246.45192.168.2.5
              Oct 29, 2024 15:53:03.268949032 CET49745443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:03.269148111 CET49745443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:03.269177914 CET4434974513.107.246.45192.168.2.5
              Oct 29, 2024 15:53:03.282958031 CET4434974313.107.246.45192.168.2.5
              Oct 29, 2024 15:53:03.283442974 CET49743443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:03.283459902 CET4434974313.107.246.45192.168.2.5
              Oct 29, 2024 15:53:03.284039021 CET49743443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:03.284043074 CET4434974313.107.246.45192.168.2.5
              Oct 29, 2024 15:53:03.287534952 CET4434974113.107.246.45192.168.2.5
              Oct 29, 2024 15:53:03.287535906 CET4434974013.107.246.45192.168.2.5
              Oct 29, 2024 15:53:03.287780046 CET4434974113.107.246.45192.168.2.5
              Oct 29, 2024 15:53:03.287847042 CET49741443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:03.287878036 CET4434974013.107.246.45192.168.2.5
              Oct 29, 2024 15:53:03.287926912 CET49740443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:03.288095951 CET49741443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:03.288105011 CET4434974113.107.246.45192.168.2.5
              Oct 29, 2024 15:53:03.288115025 CET49741443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:03.288120985 CET4434974113.107.246.45192.168.2.5
              Oct 29, 2024 15:53:03.289103031 CET49740443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:03.289123058 CET4434974013.107.246.45192.168.2.5
              Oct 29, 2024 15:53:03.289134979 CET49740443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:03.289140940 CET4434974013.107.246.45192.168.2.5
              Oct 29, 2024 15:53:03.292896986 CET49746443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:03.292944908 CET4434974613.107.246.45192.168.2.5
              Oct 29, 2024 15:53:03.293025017 CET49746443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:03.293188095 CET49746443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:03.293220043 CET4434974613.107.246.45192.168.2.5
              Oct 29, 2024 15:53:03.294332027 CET49747443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:03.294367075 CET4434974713.107.246.45192.168.2.5
              Oct 29, 2024 15:53:03.294450045 CET49747443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:03.294636965 CET49747443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:03.294661999 CET4434974713.107.246.45192.168.2.5
              Oct 29, 2024 15:53:03.295270920 CET4434974213.107.246.45192.168.2.5
              Oct 29, 2024 15:53:03.295440912 CET4434974213.107.246.45192.168.2.5
              Oct 29, 2024 15:53:03.295509100 CET49742443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:03.295537949 CET49742443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:03.295552015 CET4434974213.107.246.45192.168.2.5
              Oct 29, 2024 15:53:03.295562983 CET49742443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:03.295567036 CET4434974213.107.246.45192.168.2.5
              Oct 29, 2024 15:53:03.298268080 CET49748443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:03.298284054 CET4434974813.107.246.45192.168.2.5
              Oct 29, 2024 15:53:03.298363924 CET49748443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:03.298471928 CET49748443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:03.298484087 CET4434974813.107.246.45192.168.2.5
              Oct 29, 2024 15:53:03.420043945 CET4434974313.107.246.45192.168.2.5
              Oct 29, 2024 15:53:03.420106888 CET4434974313.107.246.45192.168.2.5
              Oct 29, 2024 15:53:03.420185089 CET49743443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:03.420584917 CET49743443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:03.420594931 CET4434974313.107.246.45192.168.2.5
              Oct 29, 2024 15:53:03.420605898 CET49743443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:03.420610905 CET4434974313.107.246.45192.168.2.5
              Oct 29, 2024 15:53:03.423512936 CET49749443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:03.423536062 CET4434974913.107.246.45192.168.2.5
              Oct 29, 2024 15:53:03.423710108 CET49749443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:03.423933983 CET49749443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:03.423949003 CET4434974913.107.246.45192.168.2.5
              Oct 29, 2024 15:53:03.468938112 CET49713443192.168.2.5142.250.185.164
              Oct 29, 2024 15:53:03.468981981 CET44349713142.250.185.164192.168.2.5
              Oct 29, 2024 15:53:04.019979000 CET4434974513.107.246.45192.168.2.5
              Oct 29, 2024 15:53:04.020579100 CET49745443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:04.020611048 CET4434974513.107.246.45192.168.2.5
              Oct 29, 2024 15:53:04.022387028 CET49745443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:04.022393942 CET4434974513.107.246.45192.168.2.5
              Oct 29, 2024 15:53:04.030754089 CET4434974613.107.246.45192.168.2.5
              Oct 29, 2024 15:53:04.031197071 CET49746443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:04.031244040 CET4434974613.107.246.45192.168.2.5
              Oct 29, 2024 15:53:04.031641006 CET49746443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:04.031655073 CET4434974613.107.246.45192.168.2.5
              Oct 29, 2024 15:53:04.040760040 CET4434974813.107.246.45192.168.2.5
              Oct 29, 2024 15:53:04.041189909 CET49748443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:04.041210890 CET4434974813.107.246.45192.168.2.5
              Oct 29, 2024 15:53:04.041606903 CET49748443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:04.041610956 CET4434974813.107.246.45192.168.2.5
              Oct 29, 2024 15:53:04.069782972 CET4434974713.107.246.45192.168.2.5
              Oct 29, 2024 15:53:04.070308924 CET49747443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:04.070333004 CET4434974713.107.246.45192.168.2.5
              Oct 29, 2024 15:53:04.070801020 CET49747443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:04.070806980 CET4434974713.107.246.45192.168.2.5
              Oct 29, 2024 15:53:04.152184963 CET4434974513.107.246.45192.168.2.5
              Oct 29, 2024 15:53:04.152256966 CET4434974513.107.246.45192.168.2.5
              Oct 29, 2024 15:53:04.152483940 CET49745443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:04.152529955 CET49745443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:04.152529955 CET49745443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:04.152554035 CET4434974513.107.246.45192.168.2.5
              Oct 29, 2024 15:53:04.152565956 CET4434974513.107.246.45192.168.2.5
              Oct 29, 2024 15:53:04.155608892 CET49751443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:04.155662060 CET4434975113.107.246.45192.168.2.5
              Oct 29, 2024 15:53:04.155740023 CET49751443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:04.155930996 CET49751443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:04.155951023 CET4434975113.107.246.45192.168.2.5
              Oct 29, 2024 15:53:04.162384033 CET4434974613.107.246.45192.168.2.5
              Oct 29, 2024 15:53:04.162600040 CET4434974613.107.246.45192.168.2.5
              Oct 29, 2024 15:53:04.162705898 CET49746443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:04.162789106 CET49746443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:04.162834883 CET4434974613.107.246.45192.168.2.5
              Oct 29, 2024 15:53:04.162867069 CET49746443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:04.162883997 CET4434974613.107.246.45192.168.2.5
              Oct 29, 2024 15:53:04.164529085 CET4434974913.107.246.45192.168.2.5
              Oct 29, 2024 15:53:04.164917946 CET49749443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:04.164947987 CET4434974913.107.246.45192.168.2.5
              Oct 29, 2024 15:53:04.165364981 CET49749443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:04.165370941 CET4434974913.107.246.45192.168.2.5
              Oct 29, 2024 15:53:04.165707111 CET49752443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:04.165749073 CET4434975213.107.246.45192.168.2.5
              Oct 29, 2024 15:53:04.165905952 CET49752443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:04.166060925 CET49752443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:04.166079998 CET4434975213.107.246.45192.168.2.5
              Oct 29, 2024 15:53:04.171982050 CET4434974813.107.246.45192.168.2.5
              Oct 29, 2024 15:53:04.172070026 CET4434974813.107.246.45192.168.2.5
              Oct 29, 2024 15:53:04.172141075 CET49748443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:04.172261000 CET49748443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:04.172261000 CET49748443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:04.172274113 CET4434974813.107.246.45192.168.2.5
              Oct 29, 2024 15:53:04.172283888 CET4434974813.107.246.45192.168.2.5
              Oct 29, 2024 15:53:04.174510002 CET49753443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:04.174545050 CET4434975313.107.246.45192.168.2.5
              Oct 29, 2024 15:53:04.174612999 CET49753443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:04.174746037 CET49753443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:04.174758911 CET4434975313.107.246.45192.168.2.5
              Oct 29, 2024 15:53:04.207068920 CET4434974713.107.246.45192.168.2.5
              Oct 29, 2024 15:53:04.207134008 CET4434974713.107.246.45192.168.2.5
              Oct 29, 2024 15:53:04.207214117 CET49747443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:04.207356930 CET49747443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:04.207371950 CET4434974713.107.246.45192.168.2.5
              Oct 29, 2024 15:53:04.207417965 CET49747443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:04.207426071 CET4434974713.107.246.45192.168.2.5
              Oct 29, 2024 15:53:04.210438013 CET49754443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:04.210454941 CET4434975413.107.246.45192.168.2.5
              Oct 29, 2024 15:53:04.210567951 CET49754443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:04.210720062 CET49754443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:04.210735083 CET4434975413.107.246.45192.168.2.5
              Oct 29, 2024 15:53:04.296669006 CET4434974913.107.246.45192.168.2.5
              Oct 29, 2024 15:53:04.297276020 CET4434974913.107.246.45192.168.2.5
              Oct 29, 2024 15:53:04.297336102 CET49749443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:04.297382116 CET49749443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:04.297396898 CET4434974913.107.246.45192.168.2.5
              Oct 29, 2024 15:53:04.297409058 CET49749443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:04.297415018 CET4434974913.107.246.45192.168.2.5
              Oct 29, 2024 15:53:04.300196886 CET49755443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:04.300220966 CET4434975513.107.246.45192.168.2.5
              Oct 29, 2024 15:53:04.300295115 CET49755443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:04.300507069 CET49755443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:04.300514936 CET4434975513.107.246.45192.168.2.5
              Oct 29, 2024 15:53:04.890367031 CET4434975113.107.246.45192.168.2.5
              Oct 29, 2024 15:53:04.890913963 CET49751443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:04.890935898 CET4434975113.107.246.45192.168.2.5
              Oct 29, 2024 15:53:04.892644882 CET49751443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:04.892651081 CET4434975113.107.246.45192.168.2.5
              Oct 29, 2024 15:53:04.915246010 CET4434975213.107.246.45192.168.2.5
              Oct 29, 2024 15:53:04.915713072 CET49752443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:04.915735006 CET4434975213.107.246.45192.168.2.5
              Oct 29, 2024 15:53:04.916167021 CET49752443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:04.916174889 CET4434975213.107.246.45192.168.2.5
              Oct 29, 2024 15:53:04.917213917 CET4434975313.107.246.45192.168.2.5
              Oct 29, 2024 15:53:04.917555094 CET49753443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:04.917577982 CET4434975313.107.246.45192.168.2.5
              Oct 29, 2024 15:53:04.918020010 CET49753443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:04.918025970 CET4434975313.107.246.45192.168.2.5
              Oct 29, 2024 15:53:04.968771935 CET4434975413.107.246.45192.168.2.5
              Oct 29, 2024 15:53:04.969198942 CET49754443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:04.969217062 CET4434975413.107.246.45192.168.2.5
              Oct 29, 2024 15:53:04.969623089 CET49754443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:04.969629049 CET4434975413.107.246.45192.168.2.5
              Oct 29, 2024 15:53:05.022229910 CET4434975113.107.246.45192.168.2.5
              Oct 29, 2024 15:53:05.026057005 CET4434975113.107.246.45192.168.2.5
              Oct 29, 2024 15:53:05.026132107 CET49751443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:05.026175976 CET49751443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:05.026197910 CET4434975113.107.246.45192.168.2.5
              Oct 29, 2024 15:53:05.026213884 CET49751443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:05.026221991 CET4434975113.107.246.45192.168.2.5
              Oct 29, 2024 15:53:05.029305935 CET49756443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:05.029337883 CET4434975613.107.246.45192.168.2.5
              Oct 29, 2024 15:53:05.029403925 CET49756443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:05.029568911 CET49756443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:05.029586077 CET4434975613.107.246.45192.168.2.5
              Oct 29, 2024 15:53:05.042596102 CET4434975513.107.246.45192.168.2.5
              Oct 29, 2024 15:53:05.042983055 CET49755443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:05.042996883 CET4434975513.107.246.45192.168.2.5
              Oct 29, 2024 15:53:05.043493032 CET49755443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:05.043497086 CET4434975513.107.246.45192.168.2.5
              Oct 29, 2024 15:53:05.046209097 CET4434975213.107.246.45192.168.2.5
              Oct 29, 2024 15:53:05.046349049 CET4434975213.107.246.45192.168.2.5
              Oct 29, 2024 15:53:05.046415091 CET49752443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:05.046575069 CET49752443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:05.046591043 CET4434975213.107.246.45192.168.2.5
              Oct 29, 2024 15:53:05.046605110 CET49752443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:05.046612024 CET4434975213.107.246.45192.168.2.5
              Oct 29, 2024 15:53:05.049540997 CET49757443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:05.049570084 CET4434975713.107.246.45192.168.2.5
              Oct 29, 2024 15:53:05.049634933 CET49757443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:05.049771070 CET49757443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:05.049779892 CET4434975713.107.246.45192.168.2.5
              Oct 29, 2024 15:53:05.078084946 CET4434975313.107.246.45192.168.2.5
              Oct 29, 2024 15:53:05.078243971 CET4434975313.107.246.45192.168.2.5
              Oct 29, 2024 15:53:05.078296900 CET49753443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:05.078324080 CET49753443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:05.078339100 CET4434975313.107.246.45192.168.2.5
              Oct 29, 2024 15:53:05.078349113 CET49753443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:05.078355074 CET4434975313.107.246.45192.168.2.5
              Oct 29, 2024 15:53:05.080771923 CET49758443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:05.080806017 CET4434975813.107.246.45192.168.2.5
              Oct 29, 2024 15:53:05.081003904 CET49758443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:05.081145048 CET49758443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:05.081162930 CET4434975813.107.246.45192.168.2.5
              Oct 29, 2024 15:53:05.099526882 CET4434975413.107.246.45192.168.2.5
              Oct 29, 2024 15:53:05.099591970 CET4434975413.107.246.45192.168.2.5
              Oct 29, 2024 15:53:05.099663973 CET49754443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:05.099937916 CET49754443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:05.099946976 CET4434975413.107.246.45192.168.2.5
              Oct 29, 2024 15:53:05.099961996 CET49754443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:05.099967957 CET4434975413.107.246.45192.168.2.5
              Oct 29, 2024 15:53:05.102432966 CET49759443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:05.102463007 CET4434975913.107.246.45192.168.2.5
              Oct 29, 2024 15:53:05.102556944 CET49759443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:05.102724075 CET49759443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:05.102735043 CET4434975913.107.246.45192.168.2.5
              Oct 29, 2024 15:53:05.175538063 CET4434975513.107.246.45192.168.2.5
              Oct 29, 2024 15:53:05.175642967 CET4434975513.107.246.45192.168.2.5
              Oct 29, 2024 15:53:05.175956964 CET49755443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:05.175992966 CET49755443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:05.176004887 CET4434975513.107.246.45192.168.2.5
              Oct 29, 2024 15:53:05.176032066 CET49755443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:05.176038027 CET4434975513.107.246.45192.168.2.5
              Oct 29, 2024 15:53:05.179894924 CET49760443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:05.179944038 CET4434976013.107.246.45192.168.2.5
              Oct 29, 2024 15:53:05.180202007 CET49760443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:05.180370092 CET49760443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:05.180399895 CET4434976013.107.246.45192.168.2.5
              Oct 29, 2024 15:53:05.766402960 CET4434975613.107.246.45192.168.2.5
              Oct 29, 2024 15:53:05.766964912 CET49756443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:05.767004967 CET4434975613.107.246.45192.168.2.5
              Oct 29, 2024 15:53:05.769129038 CET49756443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:05.769136906 CET4434975613.107.246.45192.168.2.5
              Oct 29, 2024 15:53:05.823760986 CET4434975813.107.246.45192.168.2.5
              Oct 29, 2024 15:53:05.824421883 CET49758443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:05.824443102 CET4434975813.107.246.45192.168.2.5
              Oct 29, 2024 15:53:05.825104952 CET49758443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:05.825112104 CET4434975813.107.246.45192.168.2.5
              Oct 29, 2024 15:53:05.838227987 CET4434975713.107.246.45192.168.2.5
              Oct 29, 2024 15:53:05.838706017 CET49757443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:05.838741064 CET4434975713.107.246.45192.168.2.5
              Oct 29, 2024 15:53:05.839184999 CET49757443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:05.839191914 CET4434975713.107.246.45192.168.2.5
              Oct 29, 2024 15:53:05.853801012 CET4434975913.107.246.45192.168.2.5
              Oct 29, 2024 15:53:05.854418039 CET49759443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:05.854432106 CET4434975913.107.246.45192.168.2.5
              Oct 29, 2024 15:53:05.854909897 CET49759443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:05.854917049 CET4434975913.107.246.45192.168.2.5
              Oct 29, 2024 15:53:05.899022102 CET4434975613.107.246.45192.168.2.5
              Oct 29, 2024 15:53:05.899153948 CET4434975613.107.246.45192.168.2.5
              Oct 29, 2024 15:53:05.899214983 CET49756443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:05.899373055 CET49756443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:05.899395943 CET4434975613.107.246.45192.168.2.5
              Oct 29, 2024 15:53:05.899409056 CET49756443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:05.899416924 CET4434975613.107.246.45192.168.2.5
              Oct 29, 2024 15:53:05.902606964 CET49761443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:05.902659893 CET4434976113.107.246.45192.168.2.5
              Oct 29, 2024 15:53:05.902733088 CET49761443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:05.902882099 CET49761443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:05.902899981 CET4434976113.107.246.45192.168.2.5
              Oct 29, 2024 15:53:05.920188904 CET4434976013.107.246.45192.168.2.5
              Oct 29, 2024 15:53:05.920958042 CET49760443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:05.920981884 CET4434976013.107.246.45192.168.2.5
              Oct 29, 2024 15:53:05.921516895 CET49760443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:05.921523094 CET4434976013.107.246.45192.168.2.5
              Oct 29, 2024 15:53:05.956787109 CET4434975813.107.246.45192.168.2.5
              Oct 29, 2024 15:53:05.956934929 CET4434975813.107.246.45192.168.2.5
              Oct 29, 2024 15:53:05.957000971 CET49758443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:05.957165003 CET49758443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:05.957181931 CET4434975813.107.246.45192.168.2.5
              Oct 29, 2024 15:53:05.957210064 CET49758443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:05.957217932 CET4434975813.107.246.45192.168.2.5
              Oct 29, 2024 15:53:05.961106062 CET49762443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:05.961157084 CET4434976213.107.246.45192.168.2.5
              Oct 29, 2024 15:53:05.961268902 CET49762443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:05.961399078 CET49762443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:05.961421967 CET4434976213.107.246.45192.168.2.5
              Oct 29, 2024 15:53:05.973998070 CET4434975713.107.246.45192.168.2.5
              Oct 29, 2024 15:53:05.974118948 CET4434975713.107.246.45192.168.2.5
              Oct 29, 2024 15:53:05.974240065 CET49757443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:05.974373102 CET49757443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:05.974373102 CET49757443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:05.974389076 CET4434975713.107.246.45192.168.2.5
              Oct 29, 2024 15:53:05.974405050 CET4434975713.107.246.45192.168.2.5
              Oct 29, 2024 15:53:05.976782084 CET49763443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:05.976874113 CET4434976313.107.246.45192.168.2.5
              Oct 29, 2024 15:53:05.976968050 CET49763443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:05.977134943 CET49763443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:05.977166891 CET4434976313.107.246.45192.168.2.5
              Oct 29, 2024 15:53:05.984853029 CET4434975913.107.246.45192.168.2.5
              Oct 29, 2024 15:53:05.985053062 CET4434975913.107.246.45192.168.2.5
              Oct 29, 2024 15:53:05.985172033 CET49759443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:05.985172033 CET49759443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:05.985213995 CET49759443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:05.985224009 CET4434975913.107.246.45192.168.2.5
              Oct 29, 2024 15:53:05.987495899 CET49764443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:05.987540960 CET4434976413.107.246.45192.168.2.5
              Oct 29, 2024 15:53:05.987622023 CET49764443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:05.987771988 CET49764443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:05.987792969 CET4434976413.107.246.45192.168.2.5
              Oct 29, 2024 15:53:06.052593946 CET4434976013.107.246.45192.168.2.5
              Oct 29, 2024 15:53:06.052691936 CET4434976013.107.246.45192.168.2.5
              Oct 29, 2024 15:53:06.052761078 CET49760443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:06.052916050 CET49760443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:06.052942038 CET4434976013.107.246.45192.168.2.5
              Oct 29, 2024 15:53:06.052984953 CET49760443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:06.052999973 CET4434976013.107.246.45192.168.2.5
              Oct 29, 2024 15:53:06.055986881 CET49765443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:06.056041002 CET4434976513.107.246.45192.168.2.5
              Oct 29, 2024 15:53:06.056277990 CET49765443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:06.056447029 CET49765443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:06.056480885 CET4434976513.107.246.45192.168.2.5
              Oct 29, 2024 15:53:06.301218987 CET8049718206.166.251.84192.168.2.5
              Oct 29, 2024 15:53:06.301311016 CET4971880192.168.2.5206.166.251.84
              Oct 29, 2024 15:53:06.301425934 CET8049717206.166.251.84192.168.2.5
              Oct 29, 2024 15:53:06.301544905 CET4971780192.168.2.5206.166.251.84
              Oct 29, 2024 15:53:06.302153111 CET4971780192.168.2.5206.166.251.84
              Oct 29, 2024 15:53:06.302344084 CET4971880192.168.2.5206.166.251.84
              Oct 29, 2024 15:53:06.302778959 CET4976680192.168.2.5206.166.251.84
              Oct 29, 2024 15:53:06.308522940 CET8049717206.166.251.84192.168.2.5
              Oct 29, 2024 15:53:06.308537960 CET8049718206.166.251.84192.168.2.5
              Oct 29, 2024 15:53:06.308552027 CET8049766206.166.251.84192.168.2.5
              Oct 29, 2024 15:53:06.308636904 CET4976680192.168.2.5206.166.251.84
              Oct 29, 2024 15:53:06.308813095 CET4976680192.168.2.5206.166.251.84
              Oct 29, 2024 15:53:06.315367937 CET8049766206.166.251.84192.168.2.5
              Oct 29, 2024 15:53:06.647245884 CET4434976113.107.246.45192.168.2.5
              Oct 29, 2024 15:53:06.647852898 CET49761443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:06.647917986 CET4434976113.107.246.45192.168.2.5
              Oct 29, 2024 15:53:06.648386955 CET49761443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:06.648406029 CET4434976113.107.246.45192.168.2.5
              Oct 29, 2024 15:53:06.728996038 CET4434976413.107.246.45192.168.2.5
              Oct 29, 2024 15:53:06.729568005 CET49764443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:06.729589939 CET4434976413.107.246.45192.168.2.5
              Oct 29, 2024 15:53:06.730062008 CET49764443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:06.730068922 CET4434976413.107.246.45192.168.2.5
              Oct 29, 2024 15:53:06.740946054 CET4434976313.107.246.45192.168.2.5
              Oct 29, 2024 15:53:06.741657972 CET49763443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:06.741699934 CET4434976313.107.246.45192.168.2.5
              Oct 29, 2024 15:53:06.742362976 CET49763443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:06.742376089 CET4434976313.107.246.45192.168.2.5
              Oct 29, 2024 15:53:06.758851051 CET4434976213.107.246.45192.168.2.5
              Oct 29, 2024 15:53:06.759238958 CET49762443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:06.759288073 CET4434976213.107.246.45192.168.2.5
              Oct 29, 2024 15:53:06.759687901 CET49762443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:06.759706020 CET4434976213.107.246.45192.168.2.5
              Oct 29, 2024 15:53:06.781229973 CET4434976113.107.246.45192.168.2.5
              Oct 29, 2024 15:53:06.781574965 CET4434976113.107.246.45192.168.2.5
              Oct 29, 2024 15:53:06.781646013 CET49761443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:06.781721115 CET49761443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:06.781721115 CET49761443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:06.781752110 CET4434976113.107.246.45192.168.2.5
              Oct 29, 2024 15:53:06.781774044 CET4434976113.107.246.45192.168.2.5
              Oct 29, 2024 15:53:06.784754038 CET49767443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:06.784821987 CET4434976713.107.246.45192.168.2.5
              Oct 29, 2024 15:53:06.784918070 CET49767443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:06.785053968 CET49767443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:06.785089016 CET4434976713.107.246.45192.168.2.5
              Oct 29, 2024 15:53:06.803226948 CET4434976513.107.246.45192.168.2.5
              Oct 29, 2024 15:53:06.804141045 CET49765443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:06.804174900 CET4434976513.107.246.45192.168.2.5
              Oct 29, 2024 15:53:06.804579020 CET49765443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:06.804590940 CET4434976513.107.246.45192.168.2.5
              Oct 29, 2024 15:53:06.858613968 CET4434976413.107.246.45192.168.2.5
              Oct 29, 2024 15:53:06.858782053 CET4434976413.107.246.45192.168.2.5
              Oct 29, 2024 15:53:06.858875990 CET49764443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:06.858911037 CET49764443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:06.858927965 CET4434976413.107.246.45192.168.2.5
              Oct 29, 2024 15:53:06.858942032 CET49764443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:06.858951092 CET4434976413.107.246.45192.168.2.5
              Oct 29, 2024 15:53:06.861938953 CET49768443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:06.861972094 CET4434976813.107.246.45192.168.2.5
              Oct 29, 2024 15:53:06.862082005 CET49768443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:06.862225056 CET49768443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:06.862241030 CET4434976813.107.246.45192.168.2.5
              Oct 29, 2024 15:53:06.888494015 CET4434976313.107.246.45192.168.2.5
              Oct 29, 2024 15:53:06.889164925 CET4434976313.107.246.45192.168.2.5
              Oct 29, 2024 15:53:06.889591932 CET49763443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:06.889708042 CET49763443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:06.889736891 CET4434976313.107.246.45192.168.2.5
              Oct 29, 2024 15:53:06.893476009 CET49769443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:06.893512964 CET4434976913.107.246.45192.168.2.5
              Oct 29, 2024 15:53:06.893609047 CET49769443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:06.894768000 CET49769443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:06.894783020 CET4434976913.107.246.45192.168.2.5
              Oct 29, 2024 15:53:06.896774054 CET4434976213.107.246.45192.168.2.5
              Oct 29, 2024 15:53:06.896923065 CET4434976213.107.246.45192.168.2.5
              Oct 29, 2024 15:53:06.897011995 CET49762443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:06.897193909 CET49762443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:06.897222042 CET4434976213.107.246.45192.168.2.5
              Oct 29, 2024 15:53:06.897257090 CET49762443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:06.897270918 CET4434976213.107.246.45192.168.2.5
              Oct 29, 2024 15:53:06.900595903 CET49770443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:06.900619984 CET4434977013.107.246.45192.168.2.5
              Oct 29, 2024 15:53:06.900686979 CET49770443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:06.900918961 CET49770443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:06.900933027 CET4434977013.107.246.45192.168.2.5
              Oct 29, 2024 15:53:06.937741995 CET4434976513.107.246.45192.168.2.5
              Oct 29, 2024 15:53:06.938021898 CET4434976513.107.246.45192.168.2.5
              Oct 29, 2024 15:53:06.938088894 CET49765443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:06.938441038 CET49765443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:06.938441992 CET49765443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:06.938471079 CET4434976513.107.246.45192.168.2.5
              Oct 29, 2024 15:53:06.938494921 CET4434976513.107.246.45192.168.2.5
              Oct 29, 2024 15:53:06.941989899 CET49771443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:06.942042112 CET4434977113.107.246.45192.168.2.5
              Oct 29, 2024 15:53:06.942107916 CET49771443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:06.942342997 CET49771443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:06.942352057 CET4434977113.107.246.45192.168.2.5
              Oct 29, 2024 15:53:07.755633116 CET4434976813.107.246.45192.168.2.5
              Oct 29, 2024 15:53:07.757086992 CET49768443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:07.757086992 CET49768443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:07.757126093 CET4434976813.107.246.45192.168.2.5
              Oct 29, 2024 15:53:07.757143021 CET4434976813.107.246.45192.168.2.5
              Oct 29, 2024 15:53:07.758599043 CET4434977113.107.246.45192.168.2.5
              Oct 29, 2024 15:53:07.759407043 CET49771443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:07.759407043 CET49771443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:07.759423018 CET4434977113.107.246.45192.168.2.5
              Oct 29, 2024 15:53:07.759450912 CET4434977113.107.246.45192.168.2.5
              Oct 29, 2024 15:53:07.760188103 CET4434977013.107.246.45192.168.2.5
              Oct 29, 2024 15:53:07.760216951 CET4434976713.107.246.45192.168.2.5
              Oct 29, 2024 15:53:07.760647058 CET49770443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:07.760663986 CET4434977013.107.246.45192.168.2.5
              Oct 29, 2024 15:53:07.760665894 CET49767443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:07.760750055 CET4434976713.107.246.45192.168.2.5
              Oct 29, 2024 15:53:07.761205912 CET49770443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:07.761213064 CET4434977013.107.246.45192.168.2.5
              Oct 29, 2024 15:53:07.761214972 CET49767443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:07.761229992 CET4434976713.107.246.45192.168.2.5
              Oct 29, 2024 15:53:07.764663935 CET4434976913.107.246.45192.168.2.5
              Oct 29, 2024 15:53:07.765021086 CET49769443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:07.765039921 CET4434976913.107.246.45192.168.2.5
              Oct 29, 2024 15:53:07.765367031 CET49769443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:07.765372038 CET4434976913.107.246.45192.168.2.5
              Oct 29, 2024 15:53:07.886456966 CET4434976813.107.246.45192.168.2.5
              Oct 29, 2024 15:53:07.887362957 CET4434976813.107.246.45192.168.2.5
              Oct 29, 2024 15:53:07.887466908 CET49768443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:07.887466908 CET49768443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:07.887531042 CET49768443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:07.887542009 CET4434976813.107.246.45192.168.2.5
              Oct 29, 2024 15:53:07.888304949 CET4434977113.107.246.45192.168.2.5
              Oct 29, 2024 15:53:07.888365984 CET4434977113.107.246.45192.168.2.5
              Oct 29, 2024 15:53:07.890333891 CET49772443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:07.890352011 CET4434977213.107.246.45192.168.2.5
              Oct 29, 2024 15:53:07.890383005 CET49771443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:07.890404940 CET49771443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:07.890404940 CET49771443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:07.890415907 CET4434977113.107.246.45192.168.2.5
              Oct 29, 2024 15:53:07.890428066 CET4434977113.107.246.45192.168.2.5
              Oct 29, 2024 15:53:07.890544891 CET49772443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:07.890670061 CET49772443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:07.890682936 CET4434977213.107.246.45192.168.2.5
              Oct 29, 2024 15:53:07.890985966 CET4434977013.107.246.45192.168.2.5
              Oct 29, 2024 15:53:07.891170025 CET4434977013.107.246.45192.168.2.5
              Oct 29, 2024 15:53:07.891427994 CET49770443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:07.891585112 CET49770443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:07.891585112 CET49770443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:07.891592026 CET4434977013.107.246.45192.168.2.5
              Oct 29, 2024 15:53:07.891601086 CET4434977013.107.246.45192.168.2.5
              Oct 29, 2024 15:53:07.892751932 CET49773443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:07.892780066 CET4434977313.107.246.45192.168.2.5
              Oct 29, 2024 15:53:07.892888069 CET49773443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:07.893721104 CET4434976713.107.246.45192.168.2.5
              Oct 29, 2024 15:53:07.893755913 CET49774443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:07.893764019 CET4434977413.107.246.45192.168.2.5
              Oct 29, 2024 15:53:07.893765926 CET49773443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:07.893778086 CET4434976713.107.246.45192.168.2.5
              Oct 29, 2024 15:53:07.893779039 CET4434977313.107.246.45192.168.2.5
              Oct 29, 2024 15:53:07.893843889 CET49774443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:07.893853903 CET49767443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:07.893917084 CET49767443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:07.893945932 CET4434976713.107.246.45192.168.2.5
              Oct 29, 2024 15:53:07.893997908 CET49767443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:07.894013882 CET4434976713.107.246.45192.168.2.5
              Oct 29, 2024 15:53:07.894134045 CET49774443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:07.894145012 CET4434977413.107.246.45192.168.2.5
              Oct 29, 2024 15:53:07.894844055 CET4434976913.107.246.45192.168.2.5
              Oct 29, 2024 15:53:07.894995928 CET4434976913.107.246.45192.168.2.5
              Oct 29, 2024 15:53:07.895256042 CET49769443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:07.895256042 CET49769443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:07.895437956 CET49769443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:07.895446062 CET4434976913.107.246.45192.168.2.5
              Oct 29, 2024 15:53:07.897027016 CET49775443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:07.897037029 CET4434977513.107.246.45192.168.2.5
              Oct 29, 2024 15:53:07.897144079 CET49775443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:07.897406101 CET49775443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:07.897417068 CET4434977513.107.246.45192.168.2.5
              Oct 29, 2024 15:53:07.898051023 CET49776443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:07.898066044 CET4434977613.107.246.45192.168.2.5
              Oct 29, 2024 15:53:07.898233891 CET49776443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:07.898341894 CET49776443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:07.898354053 CET4434977613.107.246.45192.168.2.5
              Oct 29, 2024 15:53:08.616255999 CET4434977213.107.246.45192.168.2.5
              Oct 29, 2024 15:53:08.617034912 CET49772443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:08.617064953 CET4434977213.107.246.45192.168.2.5
              Oct 29, 2024 15:53:08.617677927 CET49772443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:08.617685080 CET4434977213.107.246.45192.168.2.5
              Oct 29, 2024 15:53:08.619851112 CET4434977313.107.246.45192.168.2.5
              Oct 29, 2024 15:53:08.620687008 CET49773443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:08.620706081 CET4434977313.107.246.45192.168.2.5
              Oct 29, 2024 15:53:08.620830059 CET49773443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:08.620836973 CET4434977313.107.246.45192.168.2.5
              Oct 29, 2024 15:53:08.637243986 CET4434977413.107.246.45192.168.2.5
              Oct 29, 2024 15:53:08.638112068 CET49774443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:08.638112068 CET49774443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:08.638154030 CET4434977413.107.246.45192.168.2.5
              Oct 29, 2024 15:53:08.638178110 CET4434977413.107.246.45192.168.2.5
              Oct 29, 2024 15:53:08.643959045 CET4434977613.107.246.45192.168.2.5
              Oct 29, 2024 15:53:08.644395113 CET49776443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:08.644417048 CET4434977613.107.246.45192.168.2.5
              Oct 29, 2024 15:53:08.644932985 CET49776443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:08.644938946 CET4434977613.107.246.45192.168.2.5
              Oct 29, 2024 15:53:08.648904085 CET4434977513.107.246.45192.168.2.5
              Oct 29, 2024 15:53:08.649705887 CET49775443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:08.649705887 CET49775443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:08.649724007 CET4434977513.107.246.45192.168.2.5
              Oct 29, 2024 15:53:08.649733067 CET4434977513.107.246.45192.168.2.5
              Oct 29, 2024 15:53:08.745657921 CET4434977213.107.246.45192.168.2.5
              Oct 29, 2024 15:53:08.745851994 CET4434977213.107.246.45192.168.2.5
              Oct 29, 2024 15:53:08.746054888 CET49772443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:08.746448994 CET49772443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:08.746448994 CET49772443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:08.746468067 CET4434977213.107.246.45192.168.2.5
              Oct 29, 2024 15:53:08.746480942 CET4434977213.107.246.45192.168.2.5
              Oct 29, 2024 15:53:08.749613047 CET49777443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:08.749650002 CET4434977713.107.246.45192.168.2.5
              Oct 29, 2024 15:53:08.749772072 CET49777443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:08.749897003 CET49777443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:08.749912024 CET4434977713.107.246.45192.168.2.5
              Oct 29, 2024 15:53:08.751660109 CET4434977313.107.246.45192.168.2.5
              Oct 29, 2024 15:53:08.751852036 CET4434977313.107.246.45192.168.2.5
              Oct 29, 2024 15:53:08.751945972 CET49773443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:08.751971960 CET49773443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:08.751971960 CET49773443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:08.751987934 CET4434977313.107.246.45192.168.2.5
              Oct 29, 2024 15:53:08.751996040 CET4434977313.107.246.45192.168.2.5
              Oct 29, 2024 15:53:08.754271984 CET49778443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:08.754301071 CET4434977813.107.246.45192.168.2.5
              Oct 29, 2024 15:53:08.754458904 CET49778443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:08.754507065 CET49778443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:08.754518032 CET4434977813.107.246.45192.168.2.5
              Oct 29, 2024 15:53:08.771826982 CET4434977413.107.246.45192.168.2.5
              Oct 29, 2024 15:53:08.771981955 CET4434977413.107.246.45192.168.2.5
              Oct 29, 2024 15:53:08.772041082 CET49774443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:08.772177935 CET49774443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:08.772190094 CET4434977413.107.246.45192.168.2.5
              Oct 29, 2024 15:53:08.772221088 CET49774443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:08.772228003 CET4434977413.107.246.45192.168.2.5
              Oct 29, 2024 15:53:08.775113106 CET49779443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:08.775125027 CET4434977913.107.246.45192.168.2.5
              Oct 29, 2024 15:53:08.775404930 CET49779443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:08.775404930 CET49779443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:08.775432110 CET4434977913.107.246.45192.168.2.5
              Oct 29, 2024 15:53:08.777807951 CET4434977613.107.246.45192.168.2.5
              Oct 29, 2024 15:53:08.777919054 CET4434977613.107.246.45192.168.2.5
              Oct 29, 2024 15:53:08.778093100 CET49776443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:08.778093100 CET49776443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:08.778136015 CET49776443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:08.778146029 CET4434977613.107.246.45192.168.2.5
              Oct 29, 2024 15:53:08.780731916 CET49780443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:08.780761003 CET4434978013.107.246.45192.168.2.5
              Oct 29, 2024 15:53:08.780976057 CET49780443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:08.781228065 CET49780443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:08.781240940 CET4434978013.107.246.45192.168.2.5
              Oct 29, 2024 15:53:08.784960985 CET4434977513.107.246.45192.168.2.5
              Oct 29, 2024 15:53:08.787372112 CET4434977513.107.246.45192.168.2.5
              Oct 29, 2024 15:53:08.787492037 CET49775443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:08.787492037 CET49775443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:08.787748098 CET49775443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:08.787755966 CET4434977513.107.246.45192.168.2.5
              Oct 29, 2024 15:53:08.789915085 CET49781443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:08.789942980 CET4434978113.107.246.45192.168.2.5
              Oct 29, 2024 15:53:08.790138960 CET49781443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:08.790277004 CET49781443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:08.790293932 CET4434978113.107.246.45192.168.2.5
              Oct 29, 2024 15:53:09.510071039 CET4434977813.107.246.45192.168.2.5
              Oct 29, 2024 15:53:09.510703087 CET49778443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:09.510723114 CET4434977813.107.246.45192.168.2.5
              Oct 29, 2024 15:53:09.511229038 CET49778443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:09.511235952 CET4434977813.107.246.45192.168.2.5
              Oct 29, 2024 15:53:09.515861988 CET4434977713.107.246.45192.168.2.5
              Oct 29, 2024 15:53:09.516268969 CET4434978113.107.246.45192.168.2.5
              Oct 29, 2024 15:53:09.516311884 CET49777443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:09.516380072 CET4434977713.107.246.45192.168.2.5
              Oct 29, 2024 15:53:09.516807079 CET49777443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:09.516835928 CET49781443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:09.516839981 CET4434977713.107.246.45192.168.2.5
              Oct 29, 2024 15:53:09.516871929 CET4434978113.107.246.45192.168.2.5
              Oct 29, 2024 15:53:09.517291069 CET49781443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:09.517299891 CET4434978113.107.246.45192.168.2.5
              Oct 29, 2024 15:53:09.518110991 CET4434978013.107.246.45192.168.2.5
              Oct 29, 2024 15:53:09.518874884 CET49780443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:09.518874884 CET49780443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:09.518892050 CET4434978013.107.246.45192.168.2.5
              Oct 29, 2024 15:53:09.518901110 CET4434978013.107.246.45192.168.2.5
              Oct 29, 2024 15:53:09.548151970 CET4434977913.107.246.45192.168.2.5
              Oct 29, 2024 15:53:09.548893929 CET49779443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:09.548893929 CET49779443192.168.2.513.107.246.45
              Oct 29, 2024 15:53:09.548928976 CET4434977913.107.246.45192.168.2.5
              Oct 29, 2024 15:53:09.548952103 CET4434977913.107.246.45192.168.2.5
              TimestampSource PortDest PortSource IPDest IP
              Oct 29, 2024 15:52:47.082626104 CET53515961.1.1.1192.168.2.5
              Oct 29, 2024 15:52:47.110147953 CET53491781.1.1.1192.168.2.5
              Oct 29, 2024 15:52:48.159508944 CET5747353192.168.2.51.1.1.1
              Oct 29, 2024 15:52:48.159857035 CET5700153192.168.2.51.1.1.1
              Oct 29, 2024 15:52:48.179801941 CET53574731.1.1.1192.168.2.5
              Oct 29, 2024 15:52:48.189444065 CET53570011.1.1.1192.168.2.5
              Oct 29, 2024 15:52:48.310002089 CET53599201.1.1.1192.168.2.5
              Oct 29, 2024 15:52:50.733246088 CET6545453192.168.2.51.1.1.1
              Oct 29, 2024 15:52:50.733654022 CET5755553192.168.2.51.1.1.1
              Oct 29, 2024 15:52:50.785429955 CET53654541.1.1.1192.168.2.5
              Oct 29, 2024 15:52:50.785547972 CET53575551.1.1.1192.168.2.5
              Oct 29, 2024 15:53:05.341995955 CET53643991.1.1.1192.168.2.5
              TimestampSource IPDest IPChecksumCodeType
              Oct 29, 2024 15:52:48.189534903 CET192.168.2.51.1.1.1c22d(Port unreachable)Destination Unreachable
              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
              Oct 29, 2024 15:52:48.159508944 CET192.168.2.51.1.1.10xf6aeStandard query (0)app.renovaserv.bioA (IP address)IN (0x0001)false
              Oct 29, 2024 15:52:48.159857035 CET192.168.2.51.1.1.10xc141Standard query (0)app.renovaserv.bio65IN (0x0001)false
              Oct 29, 2024 15:52:50.733246088 CET192.168.2.51.1.1.10x1eb9Standard query (0)www.google.comA (IP address)IN (0x0001)false
              Oct 29, 2024 15:52:50.733654022 CET192.168.2.51.1.1.10xcb76Standard query (0)www.google.com65IN (0x0001)false
              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
              Oct 29, 2024 15:52:48.179801941 CET1.1.1.1192.168.2.50xf6aeNo error (0)app.renovaserv.bio206.166.251.84A (IP address)IN (0x0001)false
              Oct 29, 2024 15:52:50.785429955 CET1.1.1.1192.168.2.50x1eb9No error (0)www.google.com142.250.185.164A (IP address)IN (0x0001)false
              Oct 29, 2024 15:52:50.785547972 CET1.1.1.1192.168.2.50xcb76No error (0)www.google.com65IN (0x0001)false
              Oct 29, 2024 15:52:57.162554979 CET1.1.1.1192.168.2.50x7878No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
              Oct 29, 2024 15:52:57.162554979 CET1.1.1.1192.168.2.50x7878No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
              Oct 29, 2024 15:52:59.936511993 CET1.1.1.1192.168.2.50x7ff1No error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comdefault.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comCNAME (Canonical name)IN (0x0001)false
              Oct 29, 2024 15:52:59.936511993 CET1.1.1.1192.168.2.50x7ff1No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com84.201.210.23A (IP address)IN (0x0001)false
              Oct 29, 2024 15:52:59.936511993 CET1.1.1.1192.168.2.50x7ff1No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.21A (IP address)IN (0x0001)false
              Oct 29, 2024 15:52:59.936511993 CET1.1.1.1192.168.2.50x7ff1No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.41A (IP address)IN (0x0001)false
              Oct 29, 2024 15:52:59.936511993 CET1.1.1.1192.168.2.50x7ff1No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com84.201.210.18A (IP address)IN (0x0001)false
              Oct 29, 2024 15:52:59.936511993 CET1.1.1.1192.168.2.50x7ff1No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com84.201.210.20A (IP address)IN (0x0001)false
              Oct 29, 2024 15:52:59.936511993 CET1.1.1.1192.168.2.50x7ff1No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com84.201.210.19A (IP address)IN (0x0001)false
              Oct 29, 2024 15:52:59.936511993 CET1.1.1.1192.168.2.50x7ff1No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.43A (IP address)IN (0x0001)false
              Oct 29, 2024 15:53:01.452303886 CET1.1.1.1192.168.2.50xb4adNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
              Oct 29, 2024 15:53:01.452303886 CET1.1.1.1192.168.2.50xb4adNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
              • otelrules.azureedge.net
              • app.renovaserv.bio
              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              0192.168.2.549709206.166.251.84804828C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              Oct 29, 2024 15:52:48.194997072 CET433OUTGET / HTTP/1.1
              Host: app.renovaserv.bio
              Connection: keep-alive
              Upgrade-Insecure-Requests: 1
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              1192.168.2.549717206.166.251.84804828C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              Oct 29, 2024 15:52:57.743465900 CET459OUTGET / HTTP/1.1
              Host: app.renovaserv.bio
              Connection: keep-alive
              Cache-Control: max-age=0
              Upgrade-Insecure-Requests: 1
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              2192.168.2.549766206.166.251.84804828C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              Oct 29, 2024 15:53:06.308813095 CET459OUTGET / HTTP/1.1
              Host: app.renovaserv.bio
              Connection: keep-alive
              Cache-Control: max-age=0
              Upgrade-Insecure-Requests: 1
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9


              Session IDSource IPSource PortDestination IPDestination Port
              0192.168.2.54971613.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 14:52:57 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 14:52:58 UTC540INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 14:52:57 GMT
              Content-Type: text/plain
              Content-Length: 218853
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public
              Last-Modified: Sun, 27 Oct 2024 10:35:44 GMT
              ETag: "0x8DCF6731CF80310"
              x-ms-request-id: 89d6c6b8-201e-0033-2798-28b167000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T145257Z-15b8d89586fvk4kmbg8pf84y8800000007m00000000072dr
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 14:52:58 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
              Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
              2024-10-29 14:52:58 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
              Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
              2024-10-29 14:52:58 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
              Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
              2024-10-29 14:52:58 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
              Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
              2024-10-29 14:52:58 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
              Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
              2024-10-29 14:52:58 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
              Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
              2024-10-29 14:52:58 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
              Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
              2024-10-29 14:52:58 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
              Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
              2024-10-29 14:52:58 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
              Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
              2024-10-29 14:52:58 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
              Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


              Session IDSource IPSource PortDestination IPDestination Port
              1192.168.2.54971913.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 14:53:00 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 14:53:00 UTC491INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 14:53:00 GMT
              Content-Type: text/xml
              Content-Length: 450
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
              ETag: "0x8DC582BD4C869AE"
              x-ms-request-id: 9a0790d9-e01e-0052-7cad-26d9df000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T145300Z-16849878b78p8hrf1se7fucxk800000007ng000000001ty3
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-10-29 14:53:00 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


              Session IDSource IPSource PortDestination IPDestination Port
              2192.168.2.54972113.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 14:53:00 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 14:53:00 UTC563INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 14:53:00 GMT
              Content-Type: text/xml
              Content-Length: 2160
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
              ETag: "0x8DC582BA3B95D81"
              x-ms-request-id: f31c25f5-601e-0001-6558-27faeb000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T145300Z-r197bdfb6b48pl4k4a912hk2g400000005z0000000002t82
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 14:53:00 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


              Session IDSource IPSource PortDestination IPDestination Port
              3192.168.2.54972213.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 14:53:00 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 14:53:00 UTC584INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 14:53:00 GMT
              Content-Type: text/xml
              Content-Length: 2980
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
              ETag: "0x8DC582BA80D96A1"
              x-ms-request-id: 834668b8-301e-0052-121c-2765d6000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T145300Z-16849878b78j7llf5vkyvvcehs00000007sg00000000b1p1
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-10-29 14:53:00 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


              Session IDSource IPSource PortDestination IPDestination Port
              4192.168.2.54972013.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 14:53:00 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 14:53:00 UTC563INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 14:53:00 GMT
              Content-Type: text/xml
              Content-Length: 3788
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
              ETag: "0x8DC582BAC2126A6"
              x-ms-request-id: 85f3058c-201e-00aa-6c2c-283928000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T145300Z-15b8d89586ff5l62aha9080wv000000008300000000001ye
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 14:53:00 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


              Session IDSource IPSource PortDestination IPDestination Port
              5192.168.2.54972313.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 14:53:00 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 14:53:00 UTC491INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 14:53:00 GMT
              Content-Type: text/xml
              Content-Length: 408
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
              ETag: "0x8DC582BB56D3AFB"
              x-ms-request-id: 11ae3112-301e-005d-596b-27e448000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T145300Z-16849878b78wc6ln1zsrz6q9w800000006eg0000000014np
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 14:53:00 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


              Session IDSource IPSource PortDestination IPDestination Port
              6192.168.2.54972613.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 14:53:01 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 14:53:01 UTC470INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 14:53:01 GMT
              Content-Type: text/xml
              Content-Length: 474
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
              ETag: "0x8DC582B9964B277"
              x-ms-request-id: 32193d61-901e-0015-09ca-27b284000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T145301Z-17c5cb586f672xmrz843mf85fn00000005bg00000000fw39
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 14:53:01 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              7192.168.2.54973013.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 14:53:01 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 14:53:01 UTC491INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 14:53:01 GMT
              Content-Type: text/xml
              Content-Length: 467
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
              ETag: "0x8DC582BA6C038BC"
              x-ms-request-id: e84b733d-701e-005c-1bb8-26bb94000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T145301Z-16849878b78p8hrf1se7fucxk800000007gg00000000e854
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-10-29 14:53:01 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              8192.168.2.54972913.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 14:53:01 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 14:53:01 UTC491INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 14:53:01 GMT
              Content-Type: text/xml
              Content-Length: 415
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
              ETag: "0x8DC582B9F6F3512"
              x-ms-request-id: 483d2b14-201e-0085-779e-2934e3000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T145301Z-r197bdfb6b48v72xb403uy6hns00000007b0000000004nhc
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-10-29 14:53:01 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


              Session IDSource IPSource PortDestination IPDestination Port
              9192.168.2.54972713.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 14:53:01 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 14:53:01 UTC491INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 14:53:01 GMT
              Content-Type: text/xml
              Content-Length: 471
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
              ETag: "0x8DC582BB10C598B"
              x-ms-request-id: bbf1142f-f01e-0085-589b-2788ea000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T145301Z-15b8d89586fzcfbd8we4bvhqds00000001m0000000008fgv
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 14:53:01 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              10192.168.2.54972813.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 14:53:01 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 14:53:01 UTC470INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 14:53:01 GMT
              Content-Type: text/xml
              Content-Length: 632
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
              ETag: "0x8DC582BB6E3779E"
              x-ms-request-id: 8abc48b9-201e-0096-2f4f-28ace6000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T145301Z-15b8d89586fwzdd8urmg0p1ebs0000000h60000000009qre
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 14:53:01 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


              Session IDSource IPSource PortDestination IPDestination Port
              11192.168.2.54973313.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 14:53:02 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 14:53:02 UTC470INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 14:53:02 GMT
              Content-Type: text/xml
              Content-Length: 407
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
              ETag: "0x8DC582BBAD04B7B"
              x-ms-request-id: 3c9c0adf-d01e-0028-0c96-257896000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T145302Z-16849878b78j7llf5vkyvvcehs00000007p000000000n9mg
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 14:53:02 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


              Session IDSource IPSource PortDestination IPDestination Port
              12192.168.2.54973713.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 14:53:02 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 14:53:02 UTC491INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 14:53:02 GMT
              Content-Type: text/xml
              Content-Length: 407
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
              ETag: "0x8DC582B9698189B"
              x-ms-request-id: abb1733e-f01e-005d-6a3c-2813ba000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T145302Z-15b8d89586f989rkwt13xern54000000021000000000501b
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-10-29 14:53:02 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


              Session IDSource IPSource PortDestination IPDestination Port
              13192.168.2.54973413.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 14:53:02 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 14:53:02 UTC470INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 14:53:02 GMT
              Content-Type: text/xml
              Content-Length: 486
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
              ETag: "0x8DC582BB344914B"
              x-ms-request-id: 0fe0dd21-c01e-0066-771c-26a1ec000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T145302Z-16849878b78tg5n42kspfr0x4800000006n000000000hc1x
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 14:53:02 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              14192.168.2.54973613.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 14:53:02 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 14:53:02 UTC470INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 14:53:02 GMT
              Content-Type: text/xml
              Content-Length: 486
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
              ETag: "0x8DC582B9018290B"
              x-ms-request-id: f6d6c722-a01e-00ab-371c-289106000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T145302Z-15b8d89586fmc8ck21zz2rtg1w00000003ug000000009h7w
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 14:53:02 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              15192.168.2.54973513.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 14:53:02 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 14:53:02 UTC470INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 14:53:02 GMT
              Content-Type: text/xml
              Content-Length: 427
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
              ETag: "0x8DC582BA310DA18"
              x-ms-request-id: 6b0d144c-801e-007b-3a49-27e7ab000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T145302Z-16849878b78p8hrf1se7fucxk800000007ng000000001u3g
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 14:53:02 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


              Session IDSource IPSource PortDestination IPDestination Port
              16192.168.2.54973913.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 14:53:03 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 14:53:03 UTC470INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 14:53:03 GMT
              Content-Type: text/xml
              Content-Length: 469
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
              ETag: "0x8DC582BBA701121"
              x-ms-request-id: 8526d813-501e-000a-4be6-290180000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T145303Z-17c5cb586f6mhqqby1dwph2kzs00000001yg000000009sg0
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 14:53:03 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              17192.168.2.54974113.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 14:53:03 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 14:53:03 UTC470INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 14:53:03 GMT
              Content-Type: text/xml
              Content-Length: 477
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
              ETag: "0x8DC582BB8CEAC16"
              x-ms-request-id: 9a09e836-e01e-0052-3cae-26d9df000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T145303Z-15b8d89586f42m673h1quuee4s0000000as000000000901y
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 14:53:03 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              18192.168.2.54974013.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 14:53:03 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 14:53:03 UTC470INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 14:53:03 GMT
              Content-Type: text/xml
              Content-Length: 415
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
              ETag: "0x8DC582BA41997E3"
              x-ms-request-id: d3dff139-d01e-002b-5c94-2925fb000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T145303Z-15b8d89586fmc8ck21zz2rtg1w00000003xg000000005zn4
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 14:53:03 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


              Session IDSource IPSource PortDestination IPDestination Port
              19192.168.2.54974213.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 14:53:03 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 14:53:03 UTC470INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 14:53:03 GMT
              Content-Type: text/xml
              Content-Length: 464
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
              ETag: "0x8DC582B97FB6C3C"
              x-ms-request-id: 09de4432-901e-0064-2428-27e8a6000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T145303Z-17c5cb586f6wnfhvhw6gvetfh4000000060g00000000cdbd
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 14:53:03 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


              Session IDSource IPSource PortDestination IPDestination Port
              20192.168.2.54974313.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 14:53:03 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 14:53:03 UTC491INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 14:53:03 GMT
              Content-Type: text/xml
              Content-Length: 494
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
              ETag: "0x8DC582BB7010D66"
              x-ms-request-id: 78a5d0bc-501e-005b-6da6-26d7f7000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T145303Z-16849878b78qfbkc5yywmsbg0c00000006a000000000esb4
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 14:53:03 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              21192.168.2.54974513.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 14:53:04 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 14:53:04 UTC470INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 14:53:04 GMT
              Content-Type: text/xml
              Content-Length: 419
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
              ETag: "0x8DC582B9748630E"
              x-ms-request-id: cfe50472-201e-00aa-2cfd-263928000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T145304Z-17c5cb586f64v7xsc2ahm8gsgw00000001k000000000dh9k
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 14:53:04 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


              Session IDSource IPSource PortDestination IPDestination Port
              22192.168.2.54974613.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 14:53:04 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 14:53:04 UTC491INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 14:53:04 GMT
              Content-Type: text/xml
              Content-Length: 404
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
              ETag: "0x8DC582B9E8EE0F3"
              x-ms-request-id: 1abafd92-601e-0070-072b-27a0c9000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T145304Z-16849878b78j7llf5vkyvvcehs00000007v00000000039pc
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-10-29 14:53:04 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


              Session IDSource IPSource PortDestination IPDestination Port
              23192.168.2.54974813.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 14:53:04 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 14:53:04 UTC491INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 14:53:04 GMT
              Content-Type: text/xml
              Content-Length: 468
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
              ETag: "0x8DC582B9C8E04C8"
              x-ms-request-id: de33ccc9-c01e-008e-25fe-267381000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T145304Z-16849878b78p49s6zkwt11bbkn00000006ag00000000f8z3
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 14:53:04 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              24192.168.2.54974713.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 14:53:04 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 14:53:04 UTC470INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 14:53:04 GMT
              Content-Type: text/xml
              Content-Length: 472
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
              ETag: "0x8DC582B9DACDF62"
              x-ms-request-id: 338c7fbe-d01e-0028-7d3c-287896000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T145304Z-15b8d89586flzzksdx5d6q7g1000000001s000000000csnp
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 14:53:04 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              25192.168.2.54974913.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 14:53:04 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 14:53:04 UTC470INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 14:53:04 GMT
              Content-Type: text/xml
              Content-Length: 428
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
              ETag: "0x8DC582BAC4F34CA"
              x-ms-request-id: 584104f8-c01e-008d-42fd-272eec000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T145304Z-r197bdfb6b42rt68rzg9338g1g00000007x000000000690s
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 14:53:04 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


              Session IDSource IPSource PortDestination IPDestination Port
              26192.168.2.54975113.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 14:53:04 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 14:53:05 UTC491INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 14:53:04 GMT
              Content-Type: text/xml
              Content-Length: 499
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
              ETag: "0x8DC582B98CEC9F6"
              x-ms-request-id: afbd30f1-101e-007a-739c-27047e000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T145304Z-r197bdfb6b4hsj5bywyqk9r2xw0000000830000000007zbw
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-10-29 14:53:05 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              27192.168.2.54975313.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 14:53:04 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 14:53:05 UTC470INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 14:53:04 GMT
              Content-Type: text/xml
              Content-Length: 471
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
              ETag: "0x8DC582BB5815C4C"
              x-ms-request-id: 46a88b53-101e-0017-7e74-2747c7000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T145304Z-16849878b78qwx7pmw9x5fub1c00000004xg000000000pg4
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 14:53:05 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              28192.168.2.54975213.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 14:53:04 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 14:53:05 UTC470INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 14:53:04 GMT
              Content-Type: text/xml
              Content-Length: 415
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
              ETag: "0x8DC582B988EBD12"
              x-ms-request-id: 50755ed9-801e-00ac-015e-27fd65000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T145304Z-r197bdfb6b4g24ztpxkw4umce80000000880000000005xu3
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 14:53:05 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


              Session IDSource IPSource PortDestination IPDestination Port
              29192.168.2.54975413.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 14:53:04 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 14:53:05 UTC470INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 14:53:05 GMT
              Content-Type: text/xml
              Content-Length: 419
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
              ETag: "0x8DC582BB32BB5CB"
              x-ms-request-id: 128a8aa7-901e-005b-27fd-272005000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T145305Z-15b8d89586fmhkw429ba5n22m8000000083g000000006k7d
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 14:53:05 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


              Session IDSource IPSource PortDestination IPDestination Port
              30192.168.2.54975513.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 14:53:05 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 14:53:05 UTC470INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 14:53:05 GMT
              Content-Type: text/xml
              Content-Length: 494
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
              ETag: "0x8DC582BB8972972"
              x-ms-request-id: 9969a17a-a01e-0021-051b-28814c000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T145305Z-r197bdfb6b4grkz4xgvkar0zcs00000006a0000000006duw
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 14:53:05 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              31192.168.2.54975613.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 14:53:05 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 14:53:05 UTC491INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 14:53:05 GMT
              Content-Type: text/xml
              Content-Length: 420
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
              ETag: "0x8DC582B9DAE3EC0"
              x-ms-request-id: 892d3b27-201e-005d-7649-27afb3000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T145305Z-16849878b786lft2mu9uftf3y4000000080g0000000030bk
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 14:53:05 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


              Session IDSource IPSource PortDestination IPDestination Port
              32192.168.2.54975813.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 14:53:05 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 14:53:05 UTC491INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 14:53:05 GMT
              Content-Type: text/xml
              Content-Length: 427
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
              ETag: "0x8DC582BA909FA21"
              x-ms-request-id: c9fe3c14-601e-0050-50d7-262c9c000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T145305Z-16849878b785dznd7xpawq9gcn000000081000000000eqct
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 14:53:05 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


              Session IDSource IPSource PortDestination IPDestination Port
              33192.168.2.54975713.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 14:53:05 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 14:53:05 UTC470INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 14:53:05 GMT
              Content-Type: text/xml
              Content-Length: 472
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
              ETag: "0x8DC582B9D43097E"
              x-ms-request-id: 25321125-401e-0047-18d5-288597000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T145305Z-r197bdfb6b466qclztvgs64z10000000089g000000007uax
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 14:53:05 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              34192.168.2.54975913.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 14:53:05 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 14:53:05 UTC470INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 14:53:05 GMT
              Content-Type: text/xml
              Content-Length: 486
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
              ETag: "0x8DC582B92FCB436"
              x-ms-request-id: 3b7c5db9-101e-0046-71c7-2791b0000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T145305Z-15b8d89586f42m673h1quuee4s0000000as000000000905n
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 14:53:05 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              35192.168.2.54976013.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 14:53:05 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 14:53:06 UTC491INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 14:53:05 GMT
              Content-Type: text/xml
              Content-Length: 423
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
              ETag: "0x8DC582BB7564CE8"
              x-ms-request-id: 5e4053db-f01e-0052-6472-279224000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T145305Z-16849878b786lft2mu9uftf3y400000007wg00000000fb97
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 14:53:06 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


              Session IDSource IPSource PortDestination IPDestination Port
              36192.168.2.54976113.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 14:53:06 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 14:53:06 UTC470INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 14:53:06 GMT
              Content-Type: text/xml
              Content-Length: 478
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
              ETag: "0x8DC582B9B233827"
              x-ms-request-id: a5807169-a01e-0032-6664-271949000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T145306Z-17c5cb586f6gkqkwd0x1ge8t04000000072g000000007nxv
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 14:53:06 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              37192.168.2.54976413.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 14:53:06 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 14:53:06 UTC491INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 14:53:06 GMT
              Content-Type: text/xml
              Content-Length: 400
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
              ETag: "0x8DC582BB2D62837"
              x-ms-request-id: a96fbf53-401e-0016-5d5d-2653e0000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T145306Z-16849878b78tg5n42kspfr0x4800000006tg000000000fvx
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-10-29 14:53:06 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


              Session IDSource IPSource PortDestination IPDestination Port
              38192.168.2.54976313.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 14:53:06 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 14:53:06 UTC491INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 14:53:06 GMT
              Content-Type: text/xml
              Content-Length: 468
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
              ETag: "0x8DC582BB046B576"
              x-ms-request-id: 0ce3105a-501e-0029-7cd2-26d0b8000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T145306Z-16849878b7867ttgfbpnfxt44s00000006e000000000pbhv
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-10-29 14:53:06 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              39192.168.2.54976213.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 14:53:06 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 14:53:06 UTC470INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 14:53:06 GMT
              Content-Type: text/xml
              Content-Length: 404
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
              ETag: "0x8DC582B95C61A3C"
              x-ms-request-id: a783173c-501e-008c-2349-27cd39000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T145306Z-16849878b785jrf8dn0d2rczaw00000007wg000000006c29
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 14:53:06 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


              Session IDSource IPSource PortDestination IPDestination Port
              40192.168.2.54976513.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 14:53:06 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 14:53:06 UTC491INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 14:53:06 GMT
              Content-Type: text/xml
              Content-Length: 479
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
              ETag: "0x8DC582BB7D702D0"
              x-ms-request-id: 395fbb66-201e-003f-4179-266d94000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T145306Z-16849878b785jrf8dn0d2rczaw00000007rg00000000nbt7
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 14:53:06 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              41192.168.2.54976813.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 14:53:07 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 14:53:07 UTC470INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 14:53:07 GMT
              Content-Type: text/xml
              Content-Length: 475
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
              ETag: "0x8DC582BB2BE84FD"
              x-ms-request-id: c417f1b6-b01e-0084-279b-27d736000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T145307Z-15b8d89586flzzksdx5d6q7g1000000001w00000000058s5
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 14:53:07 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              42192.168.2.54977113.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 14:53:07 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 14:53:07 UTC470INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 14:53:07 GMT
              Content-Type: text/xml
              Content-Length: 416
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
              ETag: "0x8DC582BAEA4B445"
              x-ms-request-id: efea810d-301e-001f-2497-28aa3a000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T145307Z-r197bdfb6b4mcssrvu34xzqc5400000006q000000000dbnx
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 14:53:07 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


              Session IDSource IPSource PortDestination IPDestination Port
              43192.168.2.54977013.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 14:53:07 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 14:53:07 UTC470INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 14:53:07 GMT
              Content-Type: text/xml
              Content-Length: 491
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
              ETag: "0x8DC582B98B88612"
              x-ms-request-id: b19a9190-b01e-00ab-7309-28dafd000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T145307Z-15b8d89586fdmfsg1u7xrpfws00000000au000000000da2y
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 14:53:07 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              44192.168.2.54976713.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 14:53:07 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 14:53:07 UTC470INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 14:53:07 GMT
              Content-Type: text/xml
              Content-Length: 425
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
              ETag: "0x8DC582BBA25094F"
              x-ms-request-id: 2b9d96d3-301e-0020-4e31-276299000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T145307Z-16849878b78wv88bk51myq5vxc000000071g000000002g3w
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 14:53:07 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


              Session IDSource IPSource PortDestination IPDestination Port
              45192.168.2.54976913.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 14:53:07 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 14:53:07 UTC470INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 14:53:07 GMT
              Content-Type: text/xml
              Content-Length: 448
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
              ETag: "0x8DC582BB389F49B"
              x-ms-request-id: 84cbfce0-201e-0071-26f6-26ff15000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T145307Z-r197bdfb6b4zd9tpkpdngrtchw00000005zg000000007qmm
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 14:53:07 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


              Session IDSource IPSource PortDestination IPDestination Port
              46192.168.2.54977213.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 14:53:08 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 14:53:08 UTC491INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 14:53:08 GMT
              Content-Type: text/xml
              Content-Length: 479
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
              ETag: "0x8DC582B989EE75B"
              x-ms-request-id: 18fe904c-c01e-00a1-4257-277e4a000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T145308Z-16849878b78fhxrnedubv5byks00000005200000000061m0
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 14:53:08 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              47192.168.2.54977313.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 14:53:08 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 14:53:08 UTC470INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 14:53:08 GMT
              Content-Type: text/xml
              Content-Length: 415
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
              ETag: "0x8DC582BA80D96A1"
              x-ms-request-id: 2b35e3c1-301e-0020-730d-276299000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T145308Z-r197bdfb6b4wmcgqdschtyp7yg00000006rg000000001wnk
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 14:53:08 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


              Session IDSource IPSource PortDestination IPDestination Port
              48192.168.2.54977413.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 14:53:08 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 14:53:08 UTC470INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 14:53:08 GMT
              Content-Type: text/xml
              Content-Length: 471
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
              ETag: "0x8DC582B97E6FCDD"
              x-ms-request-id: 0697abc8-001e-00ad-714f-28554b000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T145308Z-15b8d89586fmc8ck21zz2rtg1w00000003v0000000009x7c
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 14:53:08 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              49192.168.2.54977613.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 14:53:08 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 14:53:08 UTC470INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 14:53:08 GMT
              Content-Type: text/xml
              Content-Length: 477
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
              ETag: "0x8DC582BA54DCC28"
              x-ms-request-id: 6c6fa777-201e-003c-1958-2630f9000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T145308Z-17c5cb586f6vcw6vtg5eymp4u800000004w0000000002r71
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 14:53:08 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              50192.168.2.54977513.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 14:53:08 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 14:53:08 UTC470INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 14:53:08 GMT
              Content-Type: text/xml
              Content-Length: 419
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
              ETag: "0x8DC582B9C710B28"
              x-ms-request-id: c1b2f9d4-701e-0098-1062-26395f000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T145308Z-16849878b78j7llf5vkyvvcehs00000007qg00000000gzfr
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 14:53:08 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


              Session IDSource IPSource PortDestination IPDestination Port
              51192.168.2.54977813.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 14:53:09 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 14:53:09 UTC470INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 14:53:09 GMT
              Content-Type: text/xml
              Content-Length: 477
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
              ETag: "0x8DC582BA48B5BDD"
              x-ms-request-id: 2cfbf663-801e-0083-68dc-26f0ae000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T145309Z-17c5cb586f672xmrz843mf85fn00000005h0000000005yrz
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 14:53:09 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              52192.168.2.54977713.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 14:53:09 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 14:53:09 UTC470INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 14:53:09 GMT
              Content-Type: text/xml
              Content-Length: 419
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
              ETag: "0x8DC582BB7F164C3"
              x-ms-request-id: 3efaf52f-501e-008c-0d35-29cd39000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T145309Z-15b8d89586fvk4kmbg8pf84y8800000007q0000000001q3g
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 14:53:09 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


              Session IDSource IPSource PortDestination IPDestination Port
              53192.168.2.54978113.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 14:53:09 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 14:53:09 UTC491INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 14:53:09 GMT
              Content-Type: text/xml
              Content-Length: 468
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
              ETag: "0x8DC582BB3EAF226"
              x-ms-request-id: 9016a745-201e-0096-70e6-25ace6000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T145309Z-16849878b78bcpfn2qf7sm6hsn00000008ag000000007rqq
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 14:53:09 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


              Session IDSource IPSource PortDestination IPDestination Port
              54192.168.2.54978013.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 14:53:09 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 14:53:09 UTC470INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 14:53:09 GMT
              Content-Type: text/xml
              Content-Length: 472
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
              ETag: "0x8DC582BB650C2EC"
              x-ms-request-id: c2db9b5f-901e-0015-105a-27b284000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T145309Z-16849878b78bcpfn2qf7sm6hsn00000008cg000000000ufd
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 14:53:09 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              55192.168.2.54977913.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 14:53:09 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 14:53:09 UTC470INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 14:53:09 GMT
              Content-Type: text/xml
              Content-Length: 419
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
              ETag: "0x8DC582B9FF95F80"
              x-ms-request-id: b7b81bb6-b01e-0084-3bc8-26d736000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T145309Z-17c5cb586f6wmhkn5q6fu8c5ss000000060g000000009c48
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 14:53:09 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


              Session IDSource IPSource PortDestination IPDestination Port
              56192.168.2.54978213.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 14:53:10 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 14:53:10 UTC470INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 14:53:10 GMT
              Content-Type: text/xml
              Content-Length: 485
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
              ETag: "0x8DC582BB9769355"
              x-ms-request-id: e574f622-301e-0052-4beb-2565d6000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T145310Z-16849878b78tg5n42kspfr0x4800000006kg00000000ps7m
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 14:53:10 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              57192.168.2.54978413.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 14:53:10 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 14:53:10 UTC470INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 14:53:10 GMT
              Content-Type: text/xml
              Content-Length: 470
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
              ETag: "0x8DC582BBB181F65"
              x-ms-request-id: 4a7dd446-f01e-0096-5b9b-2710ef000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T145310Z-r197bdfb6b4hsj5bywyqk9r2xw000000086000000000388d
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 14:53:10 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              58192.168.2.54978313.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 14:53:10 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 14:53:10 UTC491INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 14:53:10 GMT
              Content-Type: text/xml
              Content-Length: 411
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
              ETag: "0x8DC582B989AF051"
              x-ms-request-id: 8e6d5db5-101e-0017-4c27-2747c7000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T145310Z-15b8d89586flzzksdx5d6q7g1000000001vg0000000067r6
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 14:53:10 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


              Session IDSource IPSource PortDestination IPDestination Port
              59192.168.2.54978613.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 14:53:10 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 14:53:10 UTC491INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 14:53:10 GMT
              Content-Type: text/xml
              Content-Length: 502
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
              ETag: "0x8DC582BB6A0D312"
              x-ms-request-id: f4a85f8f-401e-00ac-0701-270a97000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T145310Z-16849878b78q9m8bqvwuva4svc000000053g00000000mh73
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-10-29 14:53:10 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              60192.168.2.54978513.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 14:53:10 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 14:53:10 UTC470INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 14:53:10 GMT
              Content-Type: text/xml
              Content-Length: 427
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
              ETag: "0x8DC582BB556A907"
              x-ms-request-id: 909d81a9-e01e-0099-782c-29da8a000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T145310Z-15b8d89586fzcfbd8we4bvhqds00000001q0000000003rfz
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 14:53:10 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


              Session IDSource IPSource PortDestination IPDestination Port
              61192.168.2.54978813.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 14:53:11 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net


              Session IDSource IPSource PortDestination IPDestination Port
              62192.168.2.54978713.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 14:53:11 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net


              Session IDSource IPSource PortDestination IPDestination Port
              63192.168.2.54978913.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 14:53:11 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net


              Session IDSource IPSource PortDestination IPDestination Port
              64192.168.2.54979113.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 14:53:11 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net


              Session IDSource IPSource PortDestination IPDestination Port
              65192.168.2.54979013.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 14:53:11 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net


              Click to jump to process

              Click to jump to process

              Click to jump to process

              Target ID:0
              Start time:10:52:43
              Start date:29/10/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
              Imagebase:0x7ff715980000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:false

              Target ID:2
              Start time:10:52:45
              Start date:29/10/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2288 --field-trial-handle=2204,i,8301489568565194841,1537165047176887848,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
              Imagebase:0x7ff715980000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:false

              Target ID:3
              Start time:10:52:47
              Start date:29/10/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://app.renovaserv.bio"
              Imagebase:0x7ff715980000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:true

              No disassembly