Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://mindmeters.biz

Overview

General Information

Sample URL:http://mindmeters.biz
Analysis ID:1545871
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file

Classification

  • System is w10x64
  • chrome.exe (PID: 2196 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1508 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2564 --field-trial-handle=2532,i,5182909905959581524,17285806108550885679,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6356 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://mindmeters.biz" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: mindmeters.bizVirustotal: Detection: 7%Perma Link
Source: http://mindmeters.bizVirustotal: Detection: 7%Perma Link
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49753 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: mindmeters.bizConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: mindmeters.bizConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: mindmeters.bizConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: mindmeters.bizConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: mindmeters.biz
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Thu, 31 Oct 2024 07:38:23 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeAccess-Control-Allow-Origin: *
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Thu, 31 Oct 2024 07:38:42 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeAccess-Control-Allow-Origin: *
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Thu, 31 Oct 2024 07:39:10 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeAccess-Control-Allow-Origin: *
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49753 version: TLS 1.2
Source: classification engineClassification label: mal56.win@20/0@6/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2564 --field-trial-handle=2532,i,5182909905959581524,17285806108550885679,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://mindmeters.biz"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2564 --field-trial-handle=2532,i,5182909905959581524,17285806108550885679,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://mindmeters.biz7%VirustotalBrowse
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
s-part-0017.t-0009.t-msedge.net0%VirustotalBrowse
www.google.com0%VirustotalBrowse
mindmeters.biz7%VirustotalBrowse
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
s-part-0017.t-0009.t-msedge.net
13.107.246.45
truefalseunknown
www.google.com
172.217.18.4
truefalseunknown
mindmeters.biz
104.248.207.50
truefalseunknown
fp2e7a.wpc.phicdn.net
192.229.221.95
truefalse
    unknown
    NameMaliciousAntivirus DetectionReputation
    https://mindmeters.biz/false
      unknown
      http://mindmeters.biz/true
        unknown
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        104.248.207.50
        mindmeters.bizUnited States
        14061DIGITALOCEAN-ASNUSfalse
        239.255.255.250
        unknownReserved
        unknownunknownfalse
        172.217.18.4
        www.google.comUnited States
        15169GOOGLEUSfalse
        IP
        192.168.2.4
        Joe Sandbox version:41.0.0 Charoite
        Analysis ID:1545871
        Start date and time:2024-10-31 08:37:24 +01:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:0h 2m 52s
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:browseurl.jbs
        Sample URL:http://mindmeters.biz
        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
        Number of analysed new started processes analysed:7
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • EGA enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Detection:MAL
        Classification:mal56.win@20/0@6/4
        • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, conhost.exe, svchost.exe
        • Excluded IPs from analysis (whitelisted): 142.250.185.195, 74.125.71.84, 142.250.186.78, 34.104.35.123, 20.109.210.53, 93.184.221.240, 52.165.164.15, 192.229.221.95, 13.85.23.206, 142.250.185.163
        • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, otelrules.afd.azureedge.net, clientservices.googleapis.com, wu.azureedge.net, clients2.google.com, ocsp.digicert.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, glb.cws.prod.dcat.dsp.trafficmanager.net, ocsp.edge.digicert.com, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, fs.microsoft.com, accounts.google.com, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.azureedge.net, wu.ec.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com
        • Not all processes where analyzed, report is missing behavior information
        • Report size getting too big, too many NtSetInformationFile calls found.
        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
        No simulations
        No context
        No context
        No context
        No context
        No context
        No created / dropped files found
        No static file info
        TimestampSource PortDest PortSource IPDest IP
        Oct 31, 2024 08:38:20.020776987 CET49675443192.168.2.4173.222.162.32
        Oct 31, 2024 08:38:21.366345882 CET4973580192.168.2.4104.248.207.50
        Oct 31, 2024 08:38:21.366713047 CET4973680192.168.2.4104.248.207.50
        Oct 31, 2024 08:38:21.371447086 CET8049735104.248.207.50192.168.2.4
        Oct 31, 2024 08:38:21.371520996 CET4973580192.168.2.4104.248.207.50
        Oct 31, 2024 08:38:21.371562004 CET8049736104.248.207.50192.168.2.4
        Oct 31, 2024 08:38:21.371614933 CET4973680192.168.2.4104.248.207.50
        Oct 31, 2024 08:38:21.371731997 CET4973580192.168.2.4104.248.207.50
        Oct 31, 2024 08:38:21.376574039 CET8049735104.248.207.50192.168.2.4
        Oct 31, 2024 08:38:22.211994886 CET8049735104.248.207.50192.168.2.4
        Oct 31, 2024 08:38:22.231122017 CET49739443192.168.2.4104.248.207.50
        Oct 31, 2024 08:38:22.231180906 CET44349739104.248.207.50192.168.2.4
        Oct 31, 2024 08:38:22.231241941 CET49739443192.168.2.4104.248.207.50
        Oct 31, 2024 08:38:22.231441975 CET49739443192.168.2.4104.248.207.50
        Oct 31, 2024 08:38:22.231455088 CET44349739104.248.207.50192.168.2.4
        Oct 31, 2024 08:38:22.258321047 CET4973580192.168.2.4104.248.207.50
        Oct 31, 2024 08:38:23.364681959 CET44349739104.248.207.50192.168.2.4
        Oct 31, 2024 08:38:23.412121058 CET49739443192.168.2.4104.248.207.50
        Oct 31, 2024 08:38:23.652168989 CET49739443192.168.2.4104.248.207.50
        Oct 31, 2024 08:38:23.652209044 CET44349739104.248.207.50192.168.2.4
        Oct 31, 2024 08:38:23.654028893 CET44349739104.248.207.50192.168.2.4
        Oct 31, 2024 08:38:23.654098034 CET49739443192.168.2.4104.248.207.50
        Oct 31, 2024 08:38:23.657813072 CET49739443192.168.2.4104.248.207.50
        Oct 31, 2024 08:38:23.657902956 CET44349739104.248.207.50192.168.2.4
        Oct 31, 2024 08:38:23.658381939 CET49739443192.168.2.4104.248.207.50
        Oct 31, 2024 08:38:23.658390999 CET44349739104.248.207.50192.168.2.4
        Oct 31, 2024 08:38:23.710201979 CET49739443192.168.2.4104.248.207.50
        Oct 31, 2024 08:38:23.909369946 CET44349739104.248.207.50192.168.2.4
        Oct 31, 2024 08:38:23.909455061 CET44349739104.248.207.50192.168.2.4
        Oct 31, 2024 08:38:23.909509897 CET49739443192.168.2.4104.248.207.50
        Oct 31, 2024 08:38:23.910018921 CET49739443192.168.2.4104.248.207.50
        Oct 31, 2024 08:38:23.910032988 CET44349739104.248.207.50192.168.2.4
        Oct 31, 2024 08:38:24.166539907 CET49740443192.168.2.4172.217.18.4
        Oct 31, 2024 08:38:24.166577101 CET44349740172.217.18.4192.168.2.4
        Oct 31, 2024 08:38:24.166646004 CET49740443192.168.2.4172.217.18.4
        Oct 31, 2024 08:38:24.167105913 CET49740443192.168.2.4172.217.18.4
        Oct 31, 2024 08:38:24.167121887 CET44349740172.217.18.4192.168.2.4
        Oct 31, 2024 08:38:24.540317059 CET49741443192.168.2.4184.28.90.27
        Oct 31, 2024 08:38:24.540368080 CET44349741184.28.90.27192.168.2.4
        Oct 31, 2024 08:38:24.540591955 CET49741443192.168.2.4184.28.90.27
        Oct 31, 2024 08:38:24.543800116 CET49741443192.168.2.4184.28.90.27
        Oct 31, 2024 08:38:24.543813944 CET44349741184.28.90.27192.168.2.4
        Oct 31, 2024 08:38:25.030316114 CET44349740172.217.18.4192.168.2.4
        Oct 31, 2024 08:38:25.031332970 CET49740443192.168.2.4172.217.18.4
        Oct 31, 2024 08:38:25.031362057 CET44349740172.217.18.4192.168.2.4
        Oct 31, 2024 08:38:25.032212019 CET44349740172.217.18.4192.168.2.4
        Oct 31, 2024 08:38:25.032286882 CET49740443192.168.2.4172.217.18.4
        Oct 31, 2024 08:38:25.033509016 CET49740443192.168.2.4172.217.18.4
        Oct 31, 2024 08:38:25.033567905 CET44349740172.217.18.4192.168.2.4
        Oct 31, 2024 08:38:25.082317114 CET49740443192.168.2.4172.217.18.4
        Oct 31, 2024 08:38:25.082324982 CET44349740172.217.18.4192.168.2.4
        Oct 31, 2024 08:38:25.129203081 CET49740443192.168.2.4172.217.18.4
        Oct 31, 2024 08:38:25.414823055 CET44349741184.28.90.27192.168.2.4
        Oct 31, 2024 08:38:25.414907932 CET49741443192.168.2.4184.28.90.27
        Oct 31, 2024 08:38:25.418601036 CET49741443192.168.2.4184.28.90.27
        Oct 31, 2024 08:38:25.418610096 CET44349741184.28.90.27192.168.2.4
        Oct 31, 2024 08:38:25.419007063 CET44349741184.28.90.27192.168.2.4
        Oct 31, 2024 08:38:25.454022884 CET49741443192.168.2.4184.28.90.27
        Oct 31, 2024 08:38:25.495362043 CET44349741184.28.90.27192.168.2.4
        Oct 31, 2024 08:38:25.694591045 CET44349741184.28.90.27192.168.2.4
        Oct 31, 2024 08:38:25.694751024 CET44349741184.28.90.27192.168.2.4
        Oct 31, 2024 08:38:25.694828033 CET49741443192.168.2.4184.28.90.27
        Oct 31, 2024 08:38:25.700042009 CET49741443192.168.2.4184.28.90.27
        Oct 31, 2024 08:38:25.700062990 CET44349741184.28.90.27192.168.2.4
        Oct 31, 2024 08:38:25.700089931 CET49741443192.168.2.4184.28.90.27
        Oct 31, 2024 08:38:25.700097084 CET44349741184.28.90.27192.168.2.4
        Oct 31, 2024 08:38:26.141598940 CET49742443192.168.2.4184.28.90.27
        Oct 31, 2024 08:38:26.141629934 CET44349742184.28.90.27192.168.2.4
        Oct 31, 2024 08:38:26.141706944 CET49742443192.168.2.4184.28.90.27
        Oct 31, 2024 08:38:26.142376900 CET49742443192.168.2.4184.28.90.27
        Oct 31, 2024 08:38:26.142390966 CET44349742184.28.90.27192.168.2.4
        Oct 31, 2024 08:38:26.989737034 CET44349742184.28.90.27192.168.2.4
        Oct 31, 2024 08:38:26.989818096 CET49742443192.168.2.4184.28.90.27
        Oct 31, 2024 08:38:26.991167068 CET49742443192.168.2.4184.28.90.27
        Oct 31, 2024 08:38:26.991175890 CET44349742184.28.90.27192.168.2.4
        Oct 31, 2024 08:38:26.991686106 CET44349742184.28.90.27192.168.2.4
        Oct 31, 2024 08:38:26.992855072 CET49742443192.168.2.4184.28.90.27
        Oct 31, 2024 08:38:27.039330959 CET44349742184.28.90.27192.168.2.4
        Oct 31, 2024 08:38:27.235706091 CET44349742184.28.90.27192.168.2.4
        Oct 31, 2024 08:38:27.235867023 CET44349742184.28.90.27192.168.2.4
        Oct 31, 2024 08:38:27.235970020 CET49742443192.168.2.4184.28.90.27
        Oct 31, 2024 08:38:27.237085104 CET49742443192.168.2.4184.28.90.27
        Oct 31, 2024 08:38:27.237097025 CET44349742184.28.90.27192.168.2.4
        Oct 31, 2024 08:38:27.237107038 CET49742443192.168.2.4184.28.90.27
        Oct 31, 2024 08:38:27.237112045 CET44349742184.28.90.27192.168.2.4
        Oct 31, 2024 08:38:32.329543114 CET8049735104.248.207.50192.168.2.4
        Oct 31, 2024 08:38:32.329658985 CET4973580192.168.2.4104.248.207.50
        Oct 31, 2024 08:38:33.953697920 CET4973580192.168.2.4104.248.207.50
        Oct 31, 2024 08:38:33.958545923 CET8049735104.248.207.50192.168.2.4
        Oct 31, 2024 08:38:35.016410112 CET44349740172.217.18.4192.168.2.4
        Oct 31, 2024 08:38:35.016463041 CET44349740172.217.18.4192.168.2.4
        Oct 31, 2024 08:38:35.016522884 CET49740443192.168.2.4172.217.18.4
        Oct 31, 2024 08:38:35.852089882 CET49740443192.168.2.4172.217.18.4
        Oct 31, 2024 08:38:35.852125883 CET44349740172.217.18.4192.168.2.4
        Oct 31, 2024 08:38:37.823513985 CET4972380192.168.2.4199.232.210.172
        Oct 31, 2024 08:38:37.828831911 CET8049723199.232.210.172192.168.2.4
        Oct 31, 2024 08:38:37.828907013 CET4972380192.168.2.4199.232.210.172
        Oct 31, 2024 08:38:41.768660069 CET49749443192.168.2.4104.248.207.50
        Oct 31, 2024 08:38:41.768706083 CET44349749104.248.207.50192.168.2.4
        Oct 31, 2024 08:38:41.768842936 CET49749443192.168.2.4104.248.207.50
        Oct 31, 2024 08:38:41.769114971 CET49750443192.168.2.4104.248.207.50
        Oct 31, 2024 08:38:41.769149065 CET44349750104.248.207.50192.168.2.4
        Oct 31, 2024 08:38:41.769206047 CET49750443192.168.2.4104.248.207.50
        Oct 31, 2024 08:38:41.782536030 CET49750443192.168.2.4104.248.207.50
        Oct 31, 2024 08:38:41.782562017 CET44349750104.248.207.50192.168.2.4
        Oct 31, 2024 08:38:41.782713890 CET49749443192.168.2.4104.248.207.50
        Oct 31, 2024 08:38:41.782730103 CET44349749104.248.207.50192.168.2.4
        Oct 31, 2024 08:38:42.622679949 CET44349749104.248.207.50192.168.2.4
        Oct 31, 2024 08:38:42.623086929 CET49749443192.168.2.4104.248.207.50
        Oct 31, 2024 08:38:42.623122931 CET44349749104.248.207.50192.168.2.4
        Oct 31, 2024 08:38:42.623451948 CET44349749104.248.207.50192.168.2.4
        Oct 31, 2024 08:38:42.624057055 CET44349750104.248.207.50192.168.2.4
        Oct 31, 2024 08:38:42.624423027 CET49750443192.168.2.4104.248.207.50
        Oct 31, 2024 08:38:42.624444962 CET44349750104.248.207.50192.168.2.4
        Oct 31, 2024 08:38:42.625041008 CET49749443192.168.2.4104.248.207.50
        Oct 31, 2024 08:38:42.625041008 CET49749443192.168.2.4104.248.207.50
        Oct 31, 2024 08:38:42.625058889 CET44349749104.248.207.50192.168.2.4
        Oct 31, 2024 08:38:42.625104904 CET44349749104.248.207.50192.168.2.4
        Oct 31, 2024 08:38:42.625606060 CET44349750104.248.207.50192.168.2.4
        Oct 31, 2024 08:38:42.626030922 CET49750443192.168.2.4104.248.207.50
        Oct 31, 2024 08:38:42.626209021 CET44349750104.248.207.50192.168.2.4
        Oct 31, 2024 08:38:42.676558971 CET49750443192.168.2.4104.248.207.50
        Oct 31, 2024 08:38:42.676558971 CET49749443192.168.2.4104.248.207.50
        Oct 31, 2024 08:38:42.870560884 CET44349749104.248.207.50192.168.2.4
        Oct 31, 2024 08:38:42.870637894 CET44349749104.248.207.50192.168.2.4
        Oct 31, 2024 08:38:42.875394106 CET49749443192.168.2.4104.248.207.50
        Oct 31, 2024 08:38:42.911360025 CET49749443192.168.2.4104.248.207.50
        Oct 31, 2024 08:38:42.911380053 CET44349749104.248.207.50192.168.2.4
        Oct 31, 2024 08:39:06.381385088 CET4973680192.168.2.4104.248.207.50
        Oct 31, 2024 08:39:06.386331081 CET8049736104.248.207.50192.168.2.4
        Oct 31, 2024 08:39:10.047523022 CET49751443192.168.2.4104.248.207.50
        Oct 31, 2024 08:39:10.047559023 CET44349751104.248.207.50192.168.2.4
        Oct 31, 2024 08:39:10.047801018 CET49751443192.168.2.4104.248.207.50
        Oct 31, 2024 08:39:10.049303055 CET49751443192.168.2.4104.248.207.50
        Oct 31, 2024 08:39:10.049319029 CET44349751104.248.207.50192.168.2.4
        Oct 31, 2024 08:39:10.103336096 CET49750443192.168.2.4104.248.207.50
        Oct 31, 2024 08:39:10.151334047 CET44349750104.248.207.50192.168.2.4
        Oct 31, 2024 08:39:10.347765923 CET44349750104.248.207.50192.168.2.4
        Oct 31, 2024 08:39:10.347857952 CET44349750104.248.207.50192.168.2.4
        Oct 31, 2024 08:39:10.347938061 CET49750443192.168.2.4104.248.207.50
        Oct 31, 2024 08:39:10.450380087 CET49750443192.168.2.4104.248.207.50
        Oct 31, 2024 08:39:10.450400114 CET44349750104.248.207.50192.168.2.4
        Oct 31, 2024 08:39:10.878643036 CET44349751104.248.207.50192.168.2.4
        Oct 31, 2024 08:39:10.878937960 CET49751443192.168.2.4104.248.207.50
        Oct 31, 2024 08:39:10.878957033 CET44349751104.248.207.50192.168.2.4
        Oct 31, 2024 08:39:10.879528999 CET44349751104.248.207.50192.168.2.4
        Oct 31, 2024 08:39:10.879924059 CET49751443192.168.2.4104.248.207.50
        Oct 31, 2024 08:39:10.880007982 CET44349751104.248.207.50192.168.2.4
        Oct 31, 2024 08:39:10.926258087 CET49751443192.168.2.4104.248.207.50
        Oct 31, 2024 08:39:14.627408981 CET49753443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:14.627440929 CET4434975313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:14.631794930 CET49753443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:14.632456064 CET49753443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:14.632469893 CET4434975313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:15.428922892 CET4434975313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:15.428999901 CET49753443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:15.435600042 CET49753443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:15.435615063 CET4434975313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:15.435976982 CET4434975313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:15.472390890 CET49753443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:15.519373894 CET4434975313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:15.724807978 CET4434975313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:15.724900007 CET4434975313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:15.724922895 CET4434975313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:15.724942923 CET4434975313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:15.724976063 CET49753443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:15.724984884 CET4434975313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:15.725004911 CET49753443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:15.725006104 CET4434975313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:15.725033045 CET49753443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:15.725034952 CET4434975313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:15.725052118 CET49753443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:15.725084066 CET49753443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:15.846259117 CET4434975313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:15.846306086 CET4434975313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:15.846332073 CET49753443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:15.846354008 CET4434975313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:15.846375942 CET49753443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:15.846399069 CET49753443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:15.967989922 CET4434975313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:15.968045950 CET4434975313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:15.968070984 CET49753443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:15.968086004 CET4434975313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:15.968116045 CET49753443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:15.968137980 CET49753443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:16.089678049 CET4434975313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:16.089750051 CET4434975313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:16.089770079 CET49753443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:16.089782953 CET4434975313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:16.089822054 CET49753443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:16.089838028 CET49753443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:16.211117983 CET4434975313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:16.211168051 CET4434975313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:16.211196899 CET49753443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:16.211220026 CET4434975313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:16.211237907 CET49753443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:16.211262941 CET49753443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:16.332500935 CET4434975313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:16.332555056 CET4434975313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:16.332588911 CET49753443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:16.332598925 CET4434975313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:16.332629919 CET49753443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:16.332659960 CET49753443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:16.454091072 CET4434975313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:16.454159021 CET4434975313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:16.454201937 CET49753443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:16.454220057 CET4434975313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:16.454237938 CET49753443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:16.454266071 CET49753443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:16.575545073 CET4434975313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:16.575596094 CET4434975313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:16.575701952 CET49753443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:16.575702906 CET49753443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:16.575714111 CET4434975313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:16.575959921 CET49753443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:16.624603987 CET4434975313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:16.624648094 CET4434975313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:16.624689102 CET49753443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:16.624696970 CET4434975313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:16.624722958 CET49753443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:16.624845028 CET49753443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:16.699445009 CET4434975313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:16.699498892 CET4434975313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:16.699549913 CET49753443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:16.699573994 CET4434975313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:16.699620008 CET49753443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:16.699656963 CET49753443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:16.818943024 CET4434975313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:16.818993092 CET4434975313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:16.819037914 CET49753443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:16.819047928 CET4434975313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:16.819077969 CET49753443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:16.819243908 CET49753443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:16.940371990 CET4434975313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:16.940418959 CET4434975313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:16.940463066 CET49753443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:16.940474033 CET4434975313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:16.940530062 CET49753443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:16.940530062 CET49753443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:16.986982107 CET4434975313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:16.987008095 CET4434975313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:16.987104893 CET49753443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:16.987104893 CET49753443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:16.987134933 CET4434975313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:16.987253904 CET49753443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:16.987529039 CET4434975313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:16.987611055 CET4434975313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:16.987643003 CET49753443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:16.987698078 CET49753443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:16.987715960 CET4434975313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:16.987751961 CET49753443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:16.987751961 CET49753443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:16.987761974 CET4434975313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:16.987770081 CET4434975313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:17.040065050 CET49754443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:17.040113926 CET4434975413.107.246.45192.168.2.4
        Oct 31, 2024 08:39:17.041237116 CET49755443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:17.041261911 CET4434975513.107.246.45192.168.2.4
        Oct 31, 2024 08:39:17.041292906 CET49754443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:17.041795969 CET49755443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:17.042682886 CET49756443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:17.042721987 CET4434975613.107.246.45192.168.2.4
        Oct 31, 2024 08:39:17.042874098 CET49756443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:17.043160915 CET49754443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:17.043181896 CET4434975413.107.246.45192.168.2.4
        Oct 31, 2024 08:39:17.043814898 CET49756443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:17.043817997 CET49755443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:17.043828011 CET4434975613.107.246.45192.168.2.4
        Oct 31, 2024 08:39:17.043831110 CET4434975513.107.246.45192.168.2.4
        Oct 31, 2024 08:39:17.044786930 CET49757443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:17.044826031 CET4434975713.107.246.45192.168.2.4
        Oct 31, 2024 08:39:17.045439005 CET49758443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:17.045447111 CET49757443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:17.045450926 CET4434975813.107.246.45192.168.2.4
        Oct 31, 2024 08:39:17.045706987 CET49757443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:17.045726061 CET4434975713.107.246.45192.168.2.4
        Oct 31, 2024 08:39:17.045748949 CET49758443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:17.045958996 CET49758443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:17.045965910 CET4434975813.107.246.45192.168.2.4
        Oct 31, 2024 08:39:17.774250031 CET4434975813.107.246.45192.168.2.4
        Oct 31, 2024 08:39:17.774842024 CET49758443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:17.774859905 CET4434975813.107.246.45192.168.2.4
        Oct 31, 2024 08:39:17.775300980 CET49758443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:17.775306940 CET4434975813.107.246.45192.168.2.4
        Oct 31, 2024 08:39:17.781255007 CET4434975613.107.246.45192.168.2.4
        Oct 31, 2024 08:39:17.781579971 CET49756443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:17.781595945 CET4434975613.107.246.45192.168.2.4
        Oct 31, 2024 08:39:17.782104015 CET49756443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:17.782109022 CET4434975613.107.246.45192.168.2.4
        Oct 31, 2024 08:39:17.787528038 CET4434975413.107.246.45192.168.2.4
        Oct 31, 2024 08:39:17.787833929 CET49754443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:17.787847996 CET4434975413.107.246.45192.168.2.4
        Oct 31, 2024 08:39:17.788208961 CET49754443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:17.788213968 CET4434975413.107.246.45192.168.2.4
        Oct 31, 2024 08:39:17.820041895 CET4434975713.107.246.45192.168.2.4
        Oct 31, 2024 08:39:17.820367098 CET49757443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:17.820386887 CET4434975713.107.246.45192.168.2.4
        Oct 31, 2024 08:39:17.820739985 CET49757443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:17.820745945 CET4434975713.107.246.45192.168.2.4
        Oct 31, 2024 08:39:17.904774904 CET4434975813.107.246.45192.168.2.4
        Oct 31, 2024 08:39:17.904913902 CET4434975813.107.246.45192.168.2.4
        Oct 31, 2024 08:39:17.905020952 CET49758443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:17.905049086 CET49758443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:17.905064106 CET4434975813.107.246.45192.168.2.4
        Oct 31, 2024 08:39:17.905087948 CET49758443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:17.905095100 CET4434975813.107.246.45192.168.2.4
        Oct 31, 2024 08:39:17.908077955 CET49759443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:17.908114910 CET4434975913.107.246.45192.168.2.4
        Oct 31, 2024 08:39:17.908319950 CET49759443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:17.908477068 CET49759443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:17.908495903 CET4434975913.107.246.45192.168.2.4
        Oct 31, 2024 08:39:17.912689924 CET4434975613.107.246.45192.168.2.4
        Oct 31, 2024 08:39:17.912710905 CET4434975613.107.246.45192.168.2.4
        Oct 31, 2024 08:39:17.912758112 CET4434975613.107.246.45192.168.2.4
        Oct 31, 2024 08:39:17.912776947 CET49756443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:17.912816048 CET49756443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:17.913013935 CET49756443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:17.913027048 CET4434975613.107.246.45192.168.2.4
        Oct 31, 2024 08:39:17.913037062 CET49756443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:17.913041115 CET4434975613.107.246.45192.168.2.4
        Oct 31, 2024 08:39:17.915376902 CET49760443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:17.915427923 CET4434976013.107.246.45192.168.2.4
        Oct 31, 2024 08:39:17.915541887 CET49760443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:17.915668964 CET49760443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:17.915687084 CET4434976013.107.246.45192.168.2.4
        Oct 31, 2024 08:39:17.917247057 CET4434975413.107.246.45192.168.2.4
        Oct 31, 2024 08:39:17.917298079 CET4434975413.107.246.45192.168.2.4
        Oct 31, 2024 08:39:17.917349100 CET49754443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:17.917366982 CET4434975413.107.246.45192.168.2.4
        Oct 31, 2024 08:39:17.917416096 CET49754443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:17.917427063 CET4434975413.107.246.45192.168.2.4
        Oct 31, 2024 08:39:17.917474031 CET49754443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:17.917500973 CET49754443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:17.917501926 CET49754443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:17.917515993 CET4434975413.107.246.45192.168.2.4
        Oct 31, 2024 08:39:17.917526960 CET4434975413.107.246.45192.168.2.4
        Oct 31, 2024 08:39:17.919562101 CET49761443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:17.919604063 CET4434976113.107.246.45192.168.2.4
        Oct 31, 2024 08:39:17.919670105 CET49761443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:17.919859886 CET49761443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:17.919878006 CET4434976113.107.246.45192.168.2.4
        Oct 31, 2024 08:39:17.958019972 CET4434975713.107.246.45192.168.2.4
        Oct 31, 2024 08:39:17.958038092 CET4434975713.107.246.45192.168.2.4
        Oct 31, 2024 08:39:17.958087921 CET49757443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:17.958098888 CET4434975713.107.246.45192.168.2.4
        Oct 31, 2024 08:39:17.958112001 CET4434975713.107.246.45192.168.2.4
        Oct 31, 2024 08:39:17.958151102 CET49757443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:17.958404064 CET49757443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:17.958404064 CET49757443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:17.958415031 CET4434975713.107.246.45192.168.2.4
        Oct 31, 2024 08:39:17.958425999 CET4434975713.107.246.45192.168.2.4
        Oct 31, 2024 08:39:17.960618019 CET49762443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:17.960659981 CET4434976213.107.246.45192.168.2.4
        Oct 31, 2024 08:39:17.960764885 CET49762443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:17.960890055 CET49762443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:17.960906029 CET4434976213.107.246.45192.168.2.4
        Oct 31, 2024 08:39:17.985013008 CET4434975513.107.246.45192.168.2.4
        Oct 31, 2024 08:39:17.985374928 CET49755443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:17.985430956 CET4434975513.107.246.45192.168.2.4
        Oct 31, 2024 08:39:17.985829115 CET49755443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:17.985845089 CET4434975513.107.246.45192.168.2.4
        Oct 31, 2024 08:39:18.116219044 CET4434975513.107.246.45192.168.2.4
        Oct 31, 2024 08:39:18.116276026 CET4434975513.107.246.45192.168.2.4
        Oct 31, 2024 08:39:18.116352081 CET49755443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:18.116522074 CET49755443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:18.116537094 CET4434975513.107.246.45192.168.2.4
        Oct 31, 2024 08:39:18.116550922 CET49755443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:18.116558075 CET4434975513.107.246.45192.168.2.4
        Oct 31, 2024 08:39:18.119539976 CET49763443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:18.119561911 CET4434976313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:18.119641066 CET49763443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:18.119803905 CET49763443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:18.119820118 CET4434976313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:18.629323006 CET4434975913.107.246.45192.168.2.4
        Oct 31, 2024 08:39:18.630265951 CET49759443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:18.630266905 CET49759443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:18.630294085 CET4434975913.107.246.45192.168.2.4
        Oct 31, 2024 08:39:18.630309105 CET4434975913.107.246.45192.168.2.4
        Oct 31, 2024 08:39:18.640499115 CET4434976113.107.246.45192.168.2.4
        Oct 31, 2024 08:39:18.641304016 CET49761443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:18.641304016 CET49761443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:18.641355038 CET4434976113.107.246.45192.168.2.4
        Oct 31, 2024 08:39:18.641396046 CET4434976113.107.246.45192.168.2.4
        Oct 31, 2024 08:39:18.643100977 CET4434976013.107.246.45192.168.2.4
        Oct 31, 2024 08:39:18.643546104 CET49760443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:18.643575907 CET4434976013.107.246.45192.168.2.4
        Oct 31, 2024 08:39:18.643982887 CET49760443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:18.643990993 CET4434976013.107.246.45192.168.2.4
        Oct 31, 2024 08:39:18.690485954 CET4434976213.107.246.45192.168.2.4
        Oct 31, 2024 08:39:18.691205978 CET49762443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:18.691205978 CET49762443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:18.691226006 CET4434976213.107.246.45192.168.2.4
        Oct 31, 2024 08:39:18.691241980 CET4434976213.107.246.45192.168.2.4
        Oct 31, 2024 08:39:18.757883072 CET4434975913.107.246.45192.168.2.4
        Oct 31, 2024 08:39:18.758166075 CET4434975913.107.246.45192.168.2.4
        Oct 31, 2024 08:39:18.758291960 CET49759443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:18.758291960 CET49759443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:18.758291960 CET49759443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:18.761197090 CET49764443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:18.761236906 CET4434976413.107.246.45192.168.2.4
        Oct 31, 2024 08:39:18.761670113 CET49764443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:18.761670113 CET49764443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:18.761713028 CET4434976413.107.246.45192.168.2.4
        Oct 31, 2024 08:39:18.767560005 CET4434976113.107.246.45192.168.2.4
        Oct 31, 2024 08:39:18.767935038 CET4434976113.107.246.45192.168.2.4
        Oct 31, 2024 08:39:18.768027067 CET49761443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:18.768028021 CET49761443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:18.768028021 CET49761443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:18.769974947 CET49765443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:18.770009041 CET4434976513.107.246.45192.168.2.4
        Oct 31, 2024 08:39:18.770479918 CET49765443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:18.770479918 CET49765443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:18.770504951 CET4434976513.107.246.45192.168.2.4
        Oct 31, 2024 08:39:18.788312912 CET4434976013.107.246.45192.168.2.4
        Oct 31, 2024 08:39:18.788389921 CET4434976013.107.246.45192.168.2.4
        Oct 31, 2024 08:39:18.788554907 CET49760443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:18.788554907 CET49760443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:18.788688898 CET49760443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:18.788711071 CET4434976013.107.246.45192.168.2.4
        Oct 31, 2024 08:39:18.790616035 CET49766443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:18.790632010 CET4434976613.107.246.45192.168.2.4
        Oct 31, 2024 08:39:18.790781975 CET49766443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:18.790834904 CET49766443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:18.790852070 CET4434976613.107.246.45192.168.2.4
        Oct 31, 2024 08:39:18.821888924 CET4434976213.107.246.45192.168.2.4
        Oct 31, 2024 08:39:18.822036028 CET4434976213.107.246.45192.168.2.4
        Oct 31, 2024 08:39:18.822118998 CET49762443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:18.822118998 CET49762443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:18.822137117 CET49762443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:18.822143078 CET4434976213.107.246.45192.168.2.4
        Oct 31, 2024 08:39:18.824208975 CET49767443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:18.824222088 CET4434976713.107.246.45192.168.2.4
        Oct 31, 2024 08:39:18.824415922 CET49767443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:18.824415922 CET49767443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:18.824434042 CET4434976713.107.246.45192.168.2.4
        Oct 31, 2024 08:39:18.887396097 CET4434976313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:18.887833118 CET49763443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:18.887844086 CET4434976313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:18.888298035 CET49763443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:18.888303041 CET4434976313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:18.973500967 CET49759443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:18.973522902 CET4434975913.107.246.45192.168.2.4
        Oct 31, 2024 08:39:19.023447037 CET4434976313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:19.023525000 CET4434976313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:19.023583889 CET49763443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:19.023808002 CET49763443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:19.023808002 CET49763443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:19.023821115 CET4434976313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:19.023829937 CET4434976313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:19.026653051 CET49768443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:19.026695967 CET4434976813.107.246.45192.168.2.4
        Oct 31, 2024 08:39:19.026871920 CET49768443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:19.026957989 CET49768443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:19.026963949 CET4434976813.107.246.45192.168.2.4
        Oct 31, 2024 08:39:19.082885027 CET49761443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:19.082901001 CET4434976113.107.246.45192.168.2.4
        Oct 31, 2024 08:39:19.503498077 CET4434976513.107.246.45192.168.2.4
        Oct 31, 2024 08:39:19.503987074 CET49765443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:19.504008055 CET4434976513.107.246.45192.168.2.4
        Oct 31, 2024 08:39:19.504427910 CET49765443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:19.504432917 CET4434976513.107.246.45192.168.2.4
        Oct 31, 2024 08:39:19.508411884 CET4434976613.107.246.45192.168.2.4
        Oct 31, 2024 08:39:19.508924007 CET49766443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:19.508943081 CET4434976613.107.246.45192.168.2.4
        Oct 31, 2024 08:39:19.509347916 CET49766443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:19.509352922 CET4434976613.107.246.45192.168.2.4
        Oct 31, 2024 08:39:19.528089046 CET4434976413.107.246.45192.168.2.4
        Oct 31, 2024 08:39:19.528455019 CET49764443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:19.528465033 CET4434976413.107.246.45192.168.2.4
        Oct 31, 2024 08:39:19.528968096 CET49764443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:19.528973103 CET4434976413.107.246.45192.168.2.4
        Oct 31, 2024 08:39:19.549928904 CET4434976713.107.246.45192.168.2.4
        Oct 31, 2024 08:39:19.550256968 CET49767443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:19.550271034 CET4434976713.107.246.45192.168.2.4
        Oct 31, 2024 08:39:19.550688028 CET49767443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:19.550692081 CET4434976713.107.246.45192.168.2.4
        Oct 31, 2024 08:39:19.630584955 CET4434976513.107.246.45192.168.2.4
        Oct 31, 2024 08:39:19.630790949 CET4434976513.107.246.45192.168.2.4
        Oct 31, 2024 08:39:19.630974054 CET49765443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:19.631006002 CET49765443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:19.631017923 CET4434976513.107.246.45192.168.2.4
        Oct 31, 2024 08:39:19.631028891 CET49765443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:19.631032944 CET4434976513.107.246.45192.168.2.4
        Oct 31, 2024 08:39:19.633800983 CET49770443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:19.633836985 CET4434977013.107.246.45192.168.2.4
        Oct 31, 2024 08:39:19.633910894 CET49770443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:19.634072065 CET49770443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:19.634082079 CET4434977013.107.246.45192.168.2.4
        Oct 31, 2024 08:39:19.635132074 CET4434976613.107.246.45192.168.2.4
        Oct 31, 2024 08:39:19.635251045 CET4434976613.107.246.45192.168.2.4
        Oct 31, 2024 08:39:19.635302067 CET49766443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:19.635385036 CET49766443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:19.635395050 CET4434976613.107.246.45192.168.2.4
        Oct 31, 2024 08:39:19.635404110 CET49766443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:19.635407925 CET4434976613.107.246.45192.168.2.4
        Oct 31, 2024 08:39:19.637507915 CET49771443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:19.637545109 CET4434977113.107.246.45192.168.2.4
        Oct 31, 2024 08:39:19.637628078 CET49771443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:19.637732029 CET49771443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:19.637758017 CET4434977113.107.246.45192.168.2.4
        Oct 31, 2024 08:39:19.663273096 CET4434976413.107.246.45192.168.2.4
        Oct 31, 2024 08:39:19.663368940 CET4434976413.107.246.45192.168.2.4
        Oct 31, 2024 08:39:19.663418055 CET49764443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:19.663507938 CET49764443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:19.663507938 CET49764443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:19.663515091 CET4434976413.107.246.45192.168.2.4
        Oct 31, 2024 08:39:19.663521051 CET4434976413.107.246.45192.168.2.4
        Oct 31, 2024 08:39:19.665568113 CET49772443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:19.665607929 CET4434977213.107.246.45192.168.2.4
        Oct 31, 2024 08:39:19.665682077 CET49772443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:19.665792942 CET49772443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:19.665801048 CET4434977213.107.246.45192.168.2.4
        Oct 31, 2024 08:39:19.680380106 CET4434976713.107.246.45192.168.2.4
        Oct 31, 2024 08:39:19.680610895 CET4434976713.107.246.45192.168.2.4
        Oct 31, 2024 08:39:19.680757999 CET49767443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:19.680845976 CET49767443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:19.680845976 CET49767443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:19.680888891 CET4434976713.107.246.45192.168.2.4
        Oct 31, 2024 08:39:19.680915117 CET4434976713.107.246.45192.168.2.4
        Oct 31, 2024 08:39:19.682775974 CET49773443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:19.682812929 CET4434977313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:19.682913065 CET49773443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:19.683054924 CET49773443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:19.683068991 CET4434977313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:19.748745918 CET4434976813.107.246.45192.168.2.4
        Oct 31, 2024 08:39:19.749284983 CET49768443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:19.749305964 CET4434976813.107.246.45192.168.2.4
        Oct 31, 2024 08:39:19.749742031 CET49768443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:19.749751091 CET4434976813.107.246.45192.168.2.4
        Oct 31, 2024 08:39:19.879189968 CET4434976813.107.246.45192.168.2.4
        Oct 31, 2024 08:39:19.879296064 CET4434976813.107.246.45192.168.2.4
        Oct 31, 2024 08:39:19.879343987 CET49768443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:19.879512072 CET49768443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:19.879539013 CET4434976813.107.246.45192.168.2.4
        Oct 31, 2024 08:39:19.879551888 CET49768443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:19.879559994 CET4434976813.107.246.45192.168.2.4
        Oct 31, 2024 08:39:19.882313013 CET49774443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:19.882347107 CET4434977413.107.246.45192.168.2.4
        Oct 31, 2024 08:39:19.882463932 CET49774443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:19.882622957 CET49774443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:19.882637978 CET4434977413.107.246.45192.168.2.4
        Oct 31, 2024 08:39:20.368772984 CET4434977013.107.246.45192.168.2.4
        Oct 31, 2024 08:39:20.369534016 CET49770443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:20.369561911 CET4434977013.107.246.45192.168.2.4
        Oct 31, 2024 08:39:20.370497942 CET49770443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:20.370506048 CET4434977013.107.246.45192.168.2.4
        Oct 31, 2024 08:39:20.393487930 CET4434977113.107.246.45192.168.2.4
        Oct 31, 2024 08:39:20.394062996 CET49771443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:20.394088030 CET4434977113.107.246.45192.168.2.4
        Oct 31, 2024 08:39:20.396009922 CET49771443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:20.396017075 CET4434977113.107.246.45192.168.2.4
        Oct 31, 2024 08:39:20.428204060 CET4434977313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:20.433564901 CET4434977213.107.246.45192.168.2.4
        Oct 31, 2024 08:39:20.435767889 CET49773443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:20.435784101 CET4434977313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:20.436500072 CET49773443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:20.436506033 CET4434977313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:20.437407970 CET49772443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:20.437424898 CET4434977213.107.246.45192.168.2.4
        Oct 31, 2024 08:39:20.438132048 CET49772443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:20.438138008 CET4434977213.107.246.45192.168.2.4
        Oct 31, 2024 08:39:20.497888088 CET4434977013.107.246.45192.168.2.4
        Oct 31, 2024 08:39:20.497960091 CET4434977013.107.246.45192.168.2.4
        Oct 31, 2024 08:39:20.501486063 CET49770443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:20.501486063 CET49770443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:20.501532078 CET49770443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:20.501553059 CET4434977013.107.246.45192.168.2.4
        Oct 31, 2024 08:39:20.505577087 CET49775443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:20.505601883 CET4434977513.107.246.45192.168.2.4
        Oct 31, 2024 08:39:20.509622097 CET49775443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:20.509839058 CET49775443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:20.509852886 CET4434977513.107.246.45192.168.2.4
        Oct 31, 2024 08:39:20.527261972 CET4434977113.107.246.45192.168.2.4
        Oct 31, 2024 08:39:20.527353048 CET4434977113.107.246.45192.168.2.4
        Oct 31, 2024 08:39:20.527498960 CET49771443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:20.527988911 CET49771443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:20.528012991 CET4434977113.107.246.45192.168.2.4
        Oct 31, 2024 08:39:20.528052092 CET49771443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:20.528059959 CET4434977113.107.246.45192.168.2.4
        Oct 31, 2024 08:39:20.537400961 CET49776443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:20.537424088 CET4434977613.107.246.45192.168.2.4
        Oct 31, 2024 08:39:20.537501097 CET49776443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:20.537782907 CET49776443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:20.537801027 CET4434977613.107.246.45192.168.2.4
        Oct 31, 2024 08:39:20.566260099 CET4434977313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:20.566477060 CET4434977313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:20.569506884 CET49773443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:20.569506884 CET49773443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:20.569622993 CET49773443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:20.569634914 CET4434977313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:20.570910931 CET4434977213.107.246.45192.168.2.4
        Oct 31, 2024 08:39:20.571012974 CET4434977213.107.246.45192.168.2.4
        Oct 31, 2024 08:39:20.571137905 CET49772443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:20.571341991 CET49772443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:20.571341991 CET49772443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:20.571357012 CET4434977213.107.246.45192.168.2.4
        Oct 31, 2024 08:39:20.571367979 CET4434977213.107.246.45192.168.2.4
        Oct 31, 2024 08:39:20.575515032 CET49778443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:20.575535059 CET4434977813.107.246.45192.168.2.4
        Oct 31, 2024 08:39:20.575536966 CET49777443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:20.575562000 CET4434977713.107.246.45192.168.2.4
        Oct 31, 2024 08:39:20.575618029 CET49778443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:20.575625896 CET49777443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:20.575907946 CET49777443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:20.575926065 CET4434977713.107.246.45192.168.2.4
        Oct 31, 2024 08:39:20.576265097 CET49778443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:20.576286077 CET4434977813.107.246.45192.168.2.4
        Oct 31, 2024 08:39:20.617573023 CET4434977413.107.246.45192.168.2.4
        Oct 31, 2024 08:39:20.618207932 CET49774443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:20.618226051 CET4434977413.107.246.45192.168.2.4
        Oct 31, 2024 08:39:20.621397972 CET49774443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:20.621404886 CET4434977413.107.246.45192.168.2.4
        Oct 31, 2024 08:39:20.760736942 CET4434977413.107.246.45192.168.2.4
        Oct 31, 2024 08:39:20.760798931 CET4434977413.107.246.45192.168.2.4
        Oct 31, 2024 08:39:20.760930061 CET49774443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:20.761137009 CET49774443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:20.761137009 CET49774443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:20.761153936 CET4434977413.107.246.45192.168.2.4
        Oct 31, 2024 08:39:20.761164904 CET4434977413.107.246.45192.168.2.4
        Oct 31, 2024 08:39:20.765434980 CET49779443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:20.765451908 CET4434977913.107.246.45192.168.2.4
        Oct 31, 2024 08:39:20.765671968 CET49779443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:20.765901089 CET49779443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:20.765912056 CET4434977913.107.246.45192.168.2.4
        Oct 31, 2024 08:39:21.242940903 CET4434977513.107.246.45192.168.2.4
        Oct 31, 2024 08:39:21.243525028 CET49775443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:21.243541956 CET4434977513.107.246.45192.168.2.4
        Oct 31, 2024 08:39:21.245415926 CET49775443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:21.245420933 CET4434977513.107.246.45192.168.2.4
        Oct 31, 2024 08:39:21.265949011 CET4434977613.107.246.45192.168.2.4
        Oct 31, 2024 08:39:21.266710997 CET49776443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:21.266710997 CET49776443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:21.266736031 CET4434977613.107.246.45192.168.2.4
        Oct 31, 2024 08:39:21.266755104 CET4434977613.107.246.45192.168.2.4
        Oct 31, 2024 08:39:21.306281090 CET4434977713.107.246.45192.168.2.4
        Oct 31, 2024 08:39:21.306976080 CET49777443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:21.306976080 CET49777443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:21.306988955 CET4434977713.107.246.45192.168.2.4
        Oct 31, 2024 08:39:21.307008982 CET4434977713.107.246.45192.168.2.4
        Oct 31, 2024 08:39:21.345619917 CET4434977813.107.246.45192.168.2.4
        Oct 31, 2024 08:39:21.346318960 CET49778443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:21.346319914 CET49778443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:21.346349001 CET4434977813.107.246.45192.168.2.4
        Oct 31, 2024 08:39:21.346369982 CET4434977813.107.246.45192.168.2.4
        Oct 31, 2024 08:39:21.371364117 CET4434977513.107.246.45192.168.2.4
        Oct 31, 2024 08:39:21.371516943 CET4434977513.107.246.45192.168.2.4
        Oct 31, 2024 08:39:21.371624947 CET49775443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:21.371624947 CET49775443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:21.371682882 CET49775443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:21.371696949 CET4434977513.107.246.45192.168.2.4
        Oct 31, 2024 08:39:21.374138117 CET49780443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:21.374164104 CET4434978013.107.246.45192.168.2.4
        Oct 31, 2024 08:39:21.374319077 CET49780443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:21.374387980 CET49780443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:21.374397039 CET4434978013.107.246.45192.168.2.4
        Oct 31, 2024 08:39:21.396261930 CET4434977613.107.246.45192.168.2.4
        Oct 31, 2024 08:39:21.396418095 CET4434977613.107.246.45192.168.2.4
        Oct 31, 2024 08:39:21.396470070 CET49776443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:21.396505117 CET49776443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:21.396521091 CET4434977613.107.246.45192.168.2.4
        Oct 31, 2024 08:39:21.396537066 CET49776443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:21.396543980 CET4434977613.107.246.45192.168.2.4
        Oct 31, 2024 08:39:21.398683071 CET49781443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:21.398727894 CET4434978113.107.246.45192.168.2.4
        Oct 31, 2024 08:39:21.398796082 CET49781443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:21.398962975 CET49781443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:21.398976088 CET4434978113.107.246.45192.168.2.4
        Oct 31, 2024 08:39:21.435559034 CET4434977713.107.246.45192.168.2.4
        Oct 31, 2024 08:39:21.435631037 CET4434977713.107.246.45192.168.2.4
        Oct 31, 2024 08:39:21.435682058 CET49777443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:21.435770035 CET49777443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:21.435787916 CET4434977713.107.246.45192.168.2.4
        Oct 31, 2024 08:39:21.435798883 CET49777443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:21.435805082 CET4434977713.107.246.45192.168.2.4
        Oct 31, 2024 08:39:21.437995911 CET49782443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:21.438019991 CET4434978213.107.246.45192.168.2.4
        Oct 31, 2024 08:39:21.438087940 CET49782443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:21.438229084 CET49782443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:21.438244104 CET4434978213.107.246.45192.168.2.4
        Oct 31, 2024 08:39:21.482162952 CET4434977813.107.246.45192.168.2.4
        Oct 31, 2024 08:39:21.482470989 CET4434977813.107.246.45192.168.2.4
        Oct 31, 2024 08:39:21.482526064 CET49778443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:21.482600927 CET49778443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:21.482611895 CET4434977813.107.246.45192.168.2.4
        Oct 31, 2024 08:39:21.482625961 CET49778443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:21.482630968 CET4434977813.107.246.45192.168.2.4
        Oct 31, 2024 08:39:21.485366106 CET49783443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:21.485421896 CET4434978313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:21.485496998 CET49783443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:21.485652924 CET49783443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:21.485670090 CET4434978313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:21.504786968 CET4434977913.107.246.45192.168.2.4
        Oct 31, 2024 08:39:21.505176067 CET49779443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:21.505192995 CET4434977913.107.246.45192.168.2.4
        Oct 31, 2024 08:39:21.505815983 CET49779443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:21.505821943 CET4434977913.107.246.45192.168.2.4
        Oct 31, 2024 08:39:21.635782957 CET4434977913.107.246.45192.168.2.4
        Oct 31, 2024 08:39:21.636035919 CET4434977913.107.246.45192.168.2.4
        Oct 31, 2024 08:39:21.636084080 CET49779443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:21.636223078 CET49779443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:21.636248112 CET4434977913.107.246.45192.168.2.4
        Oct 31, 2024 08:39:21.636274099 CET49779443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:21.636281013 CET4434977913.107.246.45192.168.2.4
        Oct 31, 2024 08:39:21.641938925 CET49784443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:21.641977072 CET4434978413.107.246.45192.168.2.4
        Oct 31, 2024 08:39:21.642040968 CET49784443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:21.642327070 CET49784443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:21.642340899 CET4434978413.107.246.45192.168.2.4
        Oct 31, 2024 08:39:21.853172064 CET4973680192.168.2.4104.248.207.50
        Oct 31, 2024 08:39:21.859437943 CET8049736104.248.207.50192.168.2.4
        Oct 31, 2024 08:39:21.859498978 CET4973680192.168.2.4104.248.207.50
        Oct 31, 2024 08:39:22.137085915 CET4434978113.107.246.45192.168.2.4
        Oct 31, 2024 08:39:22.138370991 CET4434978013.107.246.45192.168.2.4
        Oct 31, 2024 08:39:22.156177044 CET49781443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:22.156198025 CET4434978113.107.246.45192.168.2.4
        Oct 31, 2024 08:39:22.157845020 CET49781443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:22.157852888 CET4434978113.107.246.45192.168.2.4
        Oct 31, 2024 08:39:22.158041954 CET49780443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:22.158054113 CET4434978013.107.246.45192.168.2.4
        Oct 31, 2024 08:39:22.159121037 CET49780443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:22.159126043 CET4434978013.107.246.45192.168.2.4
        Oct 31, 2024 08:39:22.176661968 CET4434978213.107.246.45192.168.2.4
        Oct 31, 2024 08:39:22.177639961 CET49782443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:22.177654028 CET4434978213.107.246.45192.168.2.4
        Oct 31, 2024 08:39:22.178683043 CET49782443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:22.178688049 CET4434978213.107.246.45192.168.2.4
        Oct 31, 2024 08:39:22.226059914 CET4434978313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:22.226764917 CET49783443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:22.226793051 CET4434978313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:22.227610111 CET49783443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:22.227617025 CET4434978313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:22.285021067 CET4434978113.107.246.45192.168.2.4
        Oct 31, 2024 08:39:22.285085917 CET4434978113.107.246.45192.168.2.4
        Oct 31, 2024 08:39:22.285135031 CET49781443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:22.285325050 CET49781443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:22.285343885 CET4434978113.107.246.45192.168.2.4
        Oct 31, 2024 08:39:22.291721106 CET49785443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:22.291774035 CET4434978513.107.246.45192.168.2.4
        Oct 31, 2024 08:39:22.291830063 CET49785443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:22.292263985 CET49785443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:22.292280912 CET4434978513.107.246.45192.168.2.4
        Oct 31, 2024 08:39:22.296334028 CET4434978013.107.246.45192.168.2.4
        Oct 31, 2024 08:39:22.296571970 CET4434978013.107.246.45192.168.2.4
        Oct 31, 2024 08:39:22.296629906 CET49780443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:22.296850920 CET49780443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:22.296864033 CET4434978013.107.246.45192.168.2.4
        Oct 31, 2024 08:39:22.296874046 CET49780443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:22.296878099 CET4434978013.107.246.45192.168.2.4
        Oct 31, 2024 08:39:22.302444935 CET49786443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:22.302473068 CET4434978613.107.246.45192.168.2.4
        Oct 31, 2024 08:39:22.302535057 CET49786443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:22.302809000 CET49786443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:22.302824020 CET4434978613.107.246.45192.168.2.4
        Oct 31, 2024 08:39:22.306502104 CET4434978213.107.246.45192.168.2.4
        Oct 31, 2024 08:39:22.306571960 CET4434978213.107.246.45192.168.2.4
        Oct 31, 2024 08:39:22.306626081 CET49782443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:22.306757927 CET49782443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:22.306757927 CET49782443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:22.306763887 CET4434978213.107.246.45192.168.2.4
        Oct 31, 2024 08:39:22.306771994 CET4434978213.107.246.45192.168.2.4
        Oct 31, 2024 08:39:22.311779022 CET49787443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:22.311793089 CET4434978713.107.246.45192.168.2.4
        Oct 31, 2024 08:39:22.311853886 CET49787443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:22.311973095 CET49787443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:22.311984062 CET4434978713.107.246.45192.168.2.4
        Oct 31, 2024 08:39:22.357000113 CET4434978313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:22.357131004 CET4434978313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:22.357192039 CET49783443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:22.357271910 CET49783443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:22.357290030 CET4434978313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:22.357302904 CET49783443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:22.357310057 CET4434978313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:22.363195896 CET49788443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:22.363235950 CET4434978813.107.246.45192.168.2.4
        Oct 31, 2024 08:39:22.363327026 CET49788443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:22.363492966 CET49788443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:22.363511086 CET4434978813.107.246.45192.168.2.4
        Oct 31, 2024 08:39:22.382802963 CET4434978413.107.246.45192.168.2.4
        Oct 31, 2024 08:39:22.383371115 CET49784443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:22.383389950 CET4434978413.107.246.45192.168.2.4
        Oct 31, 2024 08:39:22.384605885 CET49784443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:22.384610891 CET4434978413.107.246.45192.168.2.4
        Oct 31, 2024 08:39:22.513679028 CET4434978413.107.246.45192.168.2.4
        Oct 31, 2024 08:39:22.513741970 CET4434978413.107.246.45192.168.2.4
        Oct 31, 2024 08:39:22.516113997 CET49784443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:22.520081043 CET49784443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:22.520091057 CET4434978413.107.246.45192.168.2.4
        Oct 31, 2024 08:39:22.520123959 CET49784443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:22.520128965 CET4434978413.107.246.45192.168.2.4
        Oct 31, 2024 08:39:22.565402031 CET49789443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:22.565440893 CET4434978913.107.246.45192.168.2.4
        Oct 31, 2024 08:39:22.565526009 CET49789443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:22.576056957 CET49789443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:22.576095104 CET4434978913.107.246.45192.168.2.4
        Oct 31, 2024 08:39:23.021953106 CET4434978513.107.246.45192.168.2.4
        Oct 31, 2024 08:39:23.022453070 CET49785443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:23.022490025 CET4434978513.107.246.45192.168.2.4
        Oct 31, 2024 08:39:23.022937059 CET49785443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:23.022943974 CET4434978513.107.246.45192.168.2.4
        Oct 31, 2024 08:39:23.047132969 CET4434978613.107.246.45192.168.2.4
        Oct 31, 2024 08:39:23.048357010 CET49786443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:23.048389912 CET4434978613.107.246.45192.168.2.4
        Oct 31, 2024 08:39:23.049413919 CET49786443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:23.049420118 CET4434978613.107.246.45192.168.2.4
        Oct 31, 2024 08:39:23.095457077 CET4434978813.107.246.45192.168.2.4
        Oct 31, 2024 08:39:23.096684933 CET49788443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:23.096714020 CET4434978813.107.246.45192.168.2.4
        Oct 31, 2024 08:39:23.097407103 CET49788443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:23.097413063 CET4434978813.107.246.45192.168.2.4
        Oct 31, 2024 08:39:23.153604984 CET4434978513.107.246.45192.168.2.4
        Oct 31, 2024 08:39:23.153778076 CET4434978513.107.246.45192.168.2.4
        Oct 31, 2024 08:39:23.153877020 CET49785443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:23.157098055 CET49785443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:23.157099009 CET49785443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:23.157123089 CET4434978513.107.246.45192.168.2.4
        Oct 31, 2024 08:39:23.157135010 CET4434978513.107.246.45192.168.2.4
        Oct 31, 2024 08:39:23.161081076 CET49790443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:23.161120892 CET4434979013.107.246.45192.168.2.4
        Oct 31, 2024 08:39:23.161535978 CET49790443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:23.161931038 CET49790443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:23.161951065 CET4434979013.107.246.45192.168.2.4
        Oct 31, 2024 08:39:23.177995920 CET4434978613.107.246.45192.168.2.4
        Oct 31, 2024 08:39:23.178172112 CET4434978613.107.246.45192.168.2.4
        Oct 31, 2024 08:39:23.178621054 CET49786443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:23.219122887 CET49786443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:23.219144106 CET4434978613.107.246.45192.168.2.4
        Oct 31, 2024 08:39:23.219182968 CET49786443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:23.219188929 CET4434978613.107.246.45192.168.2.4
        Oct 31, 2024 08:39:23.225411892 CET49791443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:23.225460052 CET4434979113.107.246.45192.168.2.4
        Oct 31, 2024 08:39:23.227425098 CET4434978813.107.246.45192.168.2.4
        Oct 31, 2024 08:39:23.227646112 CET49791443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:23.227663994 CET4434978813.107.246.45192.168.2.4
        Oct 31, 2024 08:39:23.228209019 CET49788443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:23.228419065 CET49788443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:23.228419065 CET49788443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:23.228434086 CET4434978813.107.246.45192.168.2.4
        Oct 31, 2024 08:39:23.228445053 CET4434978813.107.246.45192.168.2.4
        Oct 31, 2024 08:39:23.229157925 CET49791443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:23.229180098 CET4434979113.107.246.45192.168.2.4
        Oct 31, 2024 08:39:23.233400106 CET49792443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:23.233416080 CET4434979213.107.246.45192.168.2.4
        Oct 31, 2024 08:39:23.233524084 CET49792443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:23.237416029 CET49792443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:23.237430096 CET4434979213.107.246.45192.168.2.4
        Oct 31, 2024 08:39:23.317893982 CET4434978913.107.246.45192.168.2.4
        Oct 31, 2024 08:39:23.318747997 CET49789443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:23.318795919 CET4434978913.107.246.45192.168.2.4
        Oct 31, 2024 08:39:23.319705963 CET49789443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:23.319713116 CET4434978913.107.246.45192.168.2.4
        Oct 31, 2024 08:39:23.450508118 CET4434978913.107.246.45192.168.2.4
        Oct 31, 2024 08:39:23.450840950 CET4434978913.107.246.45192.168.2.4
        Oct 31, 2024 08:39:23.450901985 CET49789443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:23.450956106 CET49789443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:23.450984955 CET4434978913.107.246.45192.168.2.4
        Oct 31, 2024 08:39:23.457618952 CET49793443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:23.457653999 CET4434979313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:23.457717896 CET49793443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:23.458210945 CET49793443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:23.458224058 CET4434979313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:23.959737062 CET4434979113.107.246.45192.168.2.4
        Oct 31, 2024 08:39:23.960815907 CET49791443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:23.960848093 CET4434979113.107.246.45192.168.2.4
        Oct 31, 2024 08:39:23.962264061 CET49791443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:23.962270021 CET4434979113.107.246.45192.168.2.4
        Oct 31, 2024 08:39:23.965280056 CET4434979213.107.246.45192.168.2.4
        Oct 31, 2024 08:39:23.965715885 CET49792443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:23.965738058 CET4434979213.107.246.45192.168.2.4
        Oct 31, 2024 08:39:23.967097044 CET49792443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:23.967103004 CET4434979213.107.246.45192.168.2.4
        Oct 31, 2024 08:39:24.040828943 CET4434978713.107.246.45192.168.2.4
        Oct 31, 2024 08:39:24.041501999 CET49787443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:24.041527033 CET4434978713.107.246.45192.168.2.4
        Oct 31, 2024 08:39:24.042707920 CET49787443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:24.042712927 CET4434978713.107.246.45192.168.2.4
        Oct 31, 2024 08:39:24.090451956 CET4434979113.107.246.45192.168.2.4
        Oct 31, 2024 08:39:24.091031075 CET4434979113.107.246.45192.168.2.4
        Oct 31, 2024 08:39:24.091104031 CET49791443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:24.091149092 CET49791443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:24.091149092 CET49791443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:24.091171026 CET4434979113.107.246.45192.168.2.4
        Oct 31, 2024 08:39:24.091192961 CET4434979113.107.246.45192.168.2.4
        Oct 31, 2024 08:39:24.094914913 CET4434979213.107.246.45192.168.2.4
        Oct 31, 2024 08:39:24.095099926 CET4434979213.107.246.45192.168.2.4
        Oct 31, 2024 08:39:24.095151901 CET49792443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:24.095594883 CET49792443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:24.095622063 CET4434979213.107.246.45192.168.2.4
        Oct 31, 2024 08:39:24.095639944 CET49792443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:24.095648050 CET4434979213.107.246.45192.168.2.4
        Oct 31, 2024 08:39:24.100779057 CET49794443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:24.100800991 CET4434979413.107.246.45192.168.2.4
        Oct 31, 2024 08:39:24.100857019 CET49794443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:24.102170944 CET49794443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:24.102188110 CET4434979413.107.246.45192.168.2.4
        Oct 31, 2024 08:39:24.104743004 CET49795443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:24.104775906 CET4434979513.107.246.45192.168.2.4
        Oct 31, 2024 08:39:24.104825974 CET49795443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:24.105181932 CET49795443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:24.105194092 CET4434979513.107.246.45192.168.2.4
        Oct 31, 2024 08:39:24.169328928 CET4434978713.107.246.45192.168.2.4
        Oct 31, 2024 08:39:24.169429064 CET4434978713.107.246.45192.168.2.4
        Oct 31, 2024 08:39:24.169473886 CET49787443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:24.169693947 CET49787443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:24.169707060 CET4434978713.107.246.45192.168.2.4
        Oct 31, 2024 08:39:24.169718027 CET49787443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:24.169722080 CET4434978713.107.246.45192.168.2.4
        Oct 31, 2024 08:39:24.175563097 CET49796443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:24.175611973 CET4434979613.107.246.45192.168.2.4
        Oct 31, 2024 08:39:24.175673962 CET49796443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:24.176352978 CET49796443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:24.176377058 CET4434979613.107.246.45192.168.2.4
        Oct 31, 2024 08:39:24.183993101 CET4434979313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:24.184784889 CET49793443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:24.184793949 CET4434979313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:24.186060905 CET49793443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:24.186065912 CET4434979313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:24.219338894 CET49797443192.168.2.4172.217.18.4
        Oct 31, 2024 08:39:24.219369888 CET44349797172.217.18.4192.168.2.4
        Oct 31, 2024 08:39:24.219427109 CET49797443192.168.2.4172.217.18.4
        Oct 31, 2024 08:39:24.220141888 CET49797443192.168.2.4172.217.18.4
        Oct 31, 2024 08:39:24.220156908 CET44349797172.217.18.4192.168.2.4
        Oct 31, 2024 08:39:24.313043118 CET4434979313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:24.313102961 CET4434979313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:24.313150883 CET49793443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:24.313404083 CET49793443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:24.313416004 CET4434979313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:24.313425064 CET49793443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:24.313429117 CET4434979313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:24.316304922 CET49798443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:24.316334963 CET4434979813.107.246.45192.168.2.4
        Oct 31, 2024 08:39:24.316395998 CET49798443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:24.316566944 CET49798443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:24.316590071 CET4434979813.107.246.45192.168.2.4
        Oct 31, 2024 08:39:24.466245890 CET4434979013.107.246.45192.168.2.4
        Oct 31, 2024 08:39:24.467084885 CET49790443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:24.467084885 CET49790443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:24.467102051 CET4434979013.107.246.45192.168.2.4
        Oct 31, 2024 08:39:24.467119932 CET4434979013.107.246.45192.168.2.4
        Oct 31, 2024 08:39:24.601471901 CET4434979013.107.246.45192.168.2.4
        Oct 31, 2024 08:39:24.604327917 CET4434979013.107.246.45192.168.2.4
        Oct 31, 2024 08:39:24.604410887 CET49790443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:24.604435921 CET49790443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:24.604435921 CET49790443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:24.604448080 CET4434979013.107.246.45192.168.2.4
        Oct 31, 2024 08:39:24.604459047 CET4434979013.107.246.45192.168.2.4
        Oct 31, 2024 08:39:24.606990099 CET49799443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:24.607023001 CET4434979913.107.246.45192.168.2.4
        Oct 31, 2024 08:39:24.607208967 CET49799443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:24.607247114 CET49799443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:24.607254028 CET4434979913.107.246.45192.168.2.4
        Oct 31, 2024 08:39:24.838237047 CET4434979413.107.246.45192.168.2.4
        Oct 31, 2024 08:39:24.839112043 CET49794443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:24.839112043 CET49794443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:24.839149952 CET4434979413.107.246.45192.168.2.4
        Oct 31, 2024 08:39:24.839162111 CET4434979413.107.246.45192.168.2.4
        Oct 31, 2024 08:39:24.849009037 CET4434979513.107.246.45192.168.2.4
        Oct 31, 2024 08:39:24.849814892 CET49795443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:24.849814892 CET49795443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:24.849848986 CET4434979513.107.246.45192.168.2.4
        Oct 31, 2024 08:39:24.849858046 CET4434979513.107.246.45192.168.2.4
        Oct 31, 2024 08:39:24.950143099 CET4434979613.107.246.45192.168.2.4
        Oct 31, 2024 08:39:24.951013088 CET49796443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:24.951013088 CET49796443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:24.951030016 CET4434979613.107.246.45192.168.2.4
        Oct 31, 2024 08:39:24.951050043 CET4434979613.107.246.45192.168.2.4
        Oct 31, 2024 08:39:24.966996908 CET4434979413.107.246.45192.168.2.4
        Oct 31, 2024 08:39:24.967071056 CET4434979413.107.246.45192.168.2.4
        Oct 31, 2024 08:39:24.967269897 CET49794443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:24.967269897 CET49794443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:24.967345953 CET49794443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:24.967358112 CET4434979413.107.246.45192.168.2.4
        Oct 31, 2024 08:39:24.969804049 CET49800443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:24.969841957 CET4434980013.107.246.45192.168.2.4
        Oct 31, 2024 08:39:24.970038891 CET49800443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:24.970113993 CET49800443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:24.970125914 CET4434980013.107.246.45192.168.2.4
        Oct 31, 2024 08:39:24.980473042 CET4434979513.107.246.45192.168.2.4
        Oct 31, 2024 08:39:24.980662107 CET4434979513.107.246.45192.168.2.4
        Oct 31, 2024 08:39:24.980839014 CET49795443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:24.980839014 CET49795443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:24.980868101 CET49795443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:24.980881929 CET4434979513.107.246.45192.168.2.4
        Oct 31, 2024 08:39:24.982866049 CET49801443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:24.982897997 CET4434980113.107.246.45192.168.2.4
        Oct 31, 2024 08:39:24.982996941 CET49801443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:24.983089924 CET49801443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:24.983102083 CET4434980113.107.246.45192.168.2.4
        Oct 31, 2024 08:39:25.074856997 CET4434979813.107.246.45192.168.2.4
        Oct 31, 2024 08:39:25.075532913 CET49798443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:25.075552940 CET4434979813.107.246.45192.168.2.4
        Oct 31, 2024 08:39:25.075670958 CET49798443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:25.075683117 CET4434979813.107.246.45192.168.2.4
        Oct 31, 2024 08:39:25.078521967 CET44349797172.217.18.4192.168.2.4
        Oct 31, 2024 08:39:25.078855991 CET49797443192.168.2.4172.217.18.4
        Oct 31, 2024 08:39:25.078866005 CET44349797172.217.18.4192.168.2.4
        Oct 31, 2024 08:39:25.079333067 CET44349797172.217.18.4192.168.2.4
        Oct 31, 2024 08:39:25.079880953 CET49797443192.168.2.4172.217.18.4
        Oct 31, 2024 08:39:25.079963923 CET44349797172.217.18.4192.168.2.4
        Oct 31, 2024 08:39:25.086049080 CET4434979613.107.246.45192.168.2.4
        Oct 31, 2024 08:39:25.086159945 CET4434979613.107.246.45192.168.2.4
        Oct 31, 2024 08:39:25.086276054 CET49796443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:25.086276054 CET49796443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:25.086364031 CET49796443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:25.086373091 CET4434979613.107.246.45192.168.2.4
        Oct 31, 2024 08:39:25.088418961 CET49802443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:25.088437080 CET4434980213.107.246.45192.168.2.4
        Oct 31, 2024 08:39:25.088639975 CET49802443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:25.088721037 CET49802443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:25.088732958 CET4434980213.107.246.45192.168.2.4
        Oct 31, 2024 08:39:25.130506039 CET49797443192.168.2.4172.217.18.4
        Oct 31, 2024 08:39:25.206281900 CET4434979813.107.246.45192.168.2.4
        Oct 31, 2024 08:39:25.206543922 CET4434979813.107.246.45192.168.2.4
        Oct 31, 2024 08:39:25.206636906 CET49798443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:25.206636906 CET49798443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:25.206657887 CET49798443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:25.206665039 CET4434979813.107.246.45192.168.2.4
        Oct 31, 2024 08:39:25.209012032 CET49803443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:25.209042072 CET4434980313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:25.209187031 CET49803443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:25.211421013 CET49803443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:25.211431980 CET4434980313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:25.338442087 CET4434979913.107.246.45192.168.2.4
        Oct 31, 2024 08:39:25.338969946 CET49799443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:25.338996887 CET4434979913.107.246.45192.168.2.4
        Oct 31, 2024 08:39:25.339449883 CET49799443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:25.339457035 CET4434979913.107.246.45192.168.2.4
        Oct 31, 2024 08:39:25.467442989 CET4434979913.107.246.45192.168.2.4
        Oct 31, 2024 08:39:25.467920065 CET4434979913.107.246.45192.168.2.4
        Oct 31, 2024 08:39:25.467973948 CET49799443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:25.468024015 CET49799443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:25.468039989 CET4434979913.107.246.45192.168.2.4
        Oct 31, 2024 08:39:25.468058109 CET49799443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:25.468065023 CET4434979913.107.246.45192.168.2.4
        Oct 31, 2024 08:39:25.470592022 CET49804443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:25.470624924 CET4434980413.107.246.45192.168.2.4
        Oct 31, 2024 08:39:25.470733881 CET49804443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:25.470937967 CET49804443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:25.470963001 CET4434980413.107.246.45192.168.2.4
        Oct 31, 2024 08:39:25.718462944 CET4434980113.107.246.45192.168.2.4
        Oct 31, 2024 08:39:25.718518972 CET4434980013.107.246.45192.168.2.4
        Oct 31, 2024 08:39:25.719008923 CET49800443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:25.719017029 CET49801443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:25.719029903 CET4434980113.107.246.45192.168.2.4
        Oct 31, 2024 08:39:25.719041109 CET4434980013.107.246.45192.168.2.4
        Oct 31, 2024 08:39:25.719469070 CET49801443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:25.719475031 CET4434980113.107.246.45192.168.2.4
        Oct 31, 2024 08:39:25.719561100 CET49800443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:25.719571114 CET4434980013.107.246.45192.168.2.4
        Oct 31, 2024 08:39:25.810830116 CET4434980213.107.246.45192.168.2.4
        Oct 31, 2024 08:39:25.811216116 CET49802443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:25.811249018 CET4434980213.107.246.45192.168.2.4
        Oct 31, 2024 08:39:25.811667919 CET49802443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:25.811676979 CET4434980213.107.246.45192.168.2.4
        Oct 31, 2024 08:39:25.847647905 CET4434980013.107.246.45192.168.2.4
        Oct 31, 2024 08:39:25.847722054 CET4434980013.107.246.45192.168.2.4
        Oct 31, 2024 08:39:25.847754955 CET4434980113.107.246.45192.168.2.4
        Oct 31, 2024 08:39:25.847795010 CET49800443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:25.847872019 CET4434980113.107.246.45192.168.2.4
        Oct 31, 2024 08:39:25.847918034 CET49801443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:25.848022938 CET49800443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:25.848047972 CET4434980013.107.246.45192.168.2.4
        Oct 31, 2024 08:39:25.848053932 CET49801443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:25.848063946 CET49800443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:25.848067999 CET4434980113.107.246.45192.168.2.4
        Oct 31, 2024 08:39:25.848072052 CET4434980013.107.246.45192.168.2.4
        Oct 31, 2024 08:39:25.848078012 CET49801443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:25.848083019 CET4434980113.107.246.45192.168.2.4
        Oct 31, 2024 08:39:25.850739002 CET49805443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:25.850775957 CET4434980513.107.246.45192.168.2.4
        Oct 31, 2024 08:39:25.850801945 CET49806443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:25.850827932 CET49805443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:25.850841045 CET4434980613.107.246.45192.168.2.4
        Oct 31, 2024 08:39:25.850888968 CET49806443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:25.850997925 CET49805443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:25.851013899 CET4434980513.107.246.45192.168.2.4
        Oct 31, 2024 08:39:25.851129055 CET49806443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:25.851145029 CET4434980613.107.246.45192.168.2.4
        Oct 31, 2024 08:39:25.941109896 CET4434980213.107.246.45192.168.2.4
        Oct 31, 2024 08:39:25.941186905 CET4434980213.107.246.45192.168.2.4
        Oct 31, 2024 08:39:25.941242933 CET49802443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:25.941366911 CET49802443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:25.941381931 CET4434980213.107.246.45192.168.2.4
        Oct 31, 2024 08:39:25.941392899 CET49802443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:25.941399097 CET4434980213.107.246.45192.168.2.4
        Oct 31, 2024 08:39:25.944258928 CET49807443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:25.944297075 CET4434980713.107.246.45192.168.2.4
        Oct 31, 2024 08:39:25.944360018 CET49807443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:25.944494009 CET49807443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:25.944504023 CET4434980713.107.246.45192.168.2.4
        Oct 31, 2024 08:39:25.946302891 CET4434980313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:25.946691990 CET49803443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:25.946708918 CET4434980313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:25.947154045 CET49803443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:25.947158098 CET4434980313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:26.074085951 CET4434980313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:26.074186087 CET4434980313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:26.074403048 CET49803443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:26.074434996 CET49803443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:26.074446917 CET4434980313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:26.074457884 CET49803443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:26.074461937 CET4434980313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:26.077297926 CET49808443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:26.077325106 CET4434980813.107.246.45192.168.2.4
        Oct 31, 2024 08:39:26.077388048 CET49808443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:26.077567101 CET49808443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:26.077577114 CET4434980813.107.246.45192.168.2.4
        Oct 31, 2024 08:39:26.161765099 CET4972480192.168.2.4199.232.210.172
        Oct 31, 2024 08:39:26.167470932 CET8049724199.232.210.172192.168.2.4
        Oct 31, 2024 08:39:26.167524099 CET4972480192.168.2.4199.232.210.172
        Oct 31, 2024 08:39:26.197262049 CET4434980413.107.246.45192.168.2.4
        Oct 31, 2024 08:39:26.197665930 CET49804443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:26.197685003 CET4434980413.107.246.45192.168.2.4
        Oct 31, 2024 08:39:26.198137999 CET49804443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:26.198146105 CET4434980413.107.246.45192.168.2.4
        Oct 31, 2024 08:39:26.325553894 CET4434980413.107.246.45192.168.2.4
        Oct 31, 2024 08:39:26.325639963 CET4434980413.107.246.45192.168.2.4
        Oct 31, 2024 08:39:26.325815916 CET49804443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:26.325839043 CET49804443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:26.325855017 CET4434980413.107.246.45192.168.2.4
        Oct 31, 2024 08:39:26.325867891 CET49804443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:26.325875044 CET4434980413.107.246.45192.168.2.4
        Oct 31, 2024 08:39:26.328763962 CET49809443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:26.328797102 CET4434980913.107.246.45192.168.2.4
        Oct 31, 2024 08:39:26.328866959 CET49809443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:26.329061031 CET49809443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:26.329080105 CET4434980913.107.246.45192.168.2.4
        Oct 31, 2024 08:39:26.585655928 CET4434980513.107.246.45192.168.2.4
        Oct 31, 2024 08:39:26.586787939 CET49805443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:26.586812973 CET4434980513.107.246.45192.168.2.4
        Oct 31, 2024 08:39:26.587285042 CET49805443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:26.587290049 CET4434980513.107.246.45192.168.2.4
        Oct 31, 2024 08:39:26.589721918 CET4434980613.107.246.45192.168.2.4
        Oct 31, 2024 08:39:26.590473890 CET49806443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:26.590473890 CET49806443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:26.590506077 CET4434980613.107.246.45192.168.2.4
        Oct 31, 2024 08:39:26.590519905 CET4434980613.107.246.45192.168.2.4
        Oct 31, 2024 08:39:26.673928976 CET4434980713.107.246.45192.168.2.4
        Oct 31, 2024 08:39:26.674793959 CET49807443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:26.674793959 CET49807443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:26.674807072 CET4434980713.107.246.45192.168.2.4
        Oct 31, 2024 08:39:26.674818039 CET4434980713.107.246.45192.168.2.4
        Oct 31, 2024 08:39:26.715176105 CET4434980513.107.246.45192.168.2.4
        Oct 31, 2024 08:39:26.715356112 CET4434980513.107.246.45192.168.2.4
        Oct 31, 2024 08:39:26.715545893 CET49805443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:26.715650082 CET49805443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:26.715650082 CET49805443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:26.715665102 CET4434980513.107.246.45192.168.2.4
        Oct 31, 2024 08:39:26.715672970 CET4434980513.107.246.45192.168.2.4
        Oct 31, 2024 08:39:26.719415903 CET49810443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:26.719449043 CET4434981013.107.246.45192.168.2.4
        Oct 31, 2024 08:39:26.720235109 CET4434980613.107.246.45192.168.2.4
        Oct 31, 2024 08:39:26.720403910 CET4434980613.107.246.45192.168.2.4
        Oct 31, 2024 08:39:26.720439911 CET49810443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:26.720494032 CET49810443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:26.720495939 CET49806443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:26.720504045 CET4434981013.107.246.45192.168.2.4
        Oct 31, 2024 08:39:26.720683098 CET49806443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:26.720683098 CET49806443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:26.720702887 CET4434980613.107.246.45192.168.2.4
        Oct 31, 2024 08:39:26.720717907 CET4434980613.107.246.45192.168.2.4
        Oct 31, 2024 08:39:26.723692894 CET49811443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:26.723737001 CET4434981113.107.246.45192.168.2.4
        Oct 31, 2024 08:39:26.727766037 CET49811443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:26.727863073 CET49811443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:26.727878094 CET4434981113.107.246.45192.168.2.4
        Oct 31, 2024 08:39:26.803204060 CET4434980713.107.246.45192.168.2.4
        Oct 31, 2024 08:39:26.803282976 CET4434980713.107.246.45192.168.2.4
        Oct 31, 2024 08:39:26.804073095 CET49807443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:26.804073095 CET49807443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:26.804117918 CET49807443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:26.804126978 CET4434980713.107.246.45192.168.2.4
        Oct 31, 2024 08:39:26.806796074 CET49812443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:26.806817055 CET4434981213.107.246.45192.168.2.4
        Oct 31, 2024 08:39:26.807538033 CET49812443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:26.807759047 CET49812443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:26.807765961 CET4434981213.107.246.45192.168.2.4
        Oct 31, 2024 08:39:26.854425907 CET4434980813.107.246.45192.168.2.4
        Oct 31, 2024 08:39:26.854931116 CET49808443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:26.854945898 CET4434980813.107.246.45192.168.2.4
        Oct 31, 2024 08:39:26.855403900 CET49808443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:26.855407953 CET4434980813.107.246.45192.168.2.4
        Oct 31, 2024 08:39:26.994911909 CET4434980813.107.246.45192.168.2.4
        Oct 31, 2024 08:39:26.995062113 CET4434980813.107.246.45192.168.2.4
        Oct 31, 2024 08:39:26.995191097 CET49808443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:26.995191097 CET49808443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:26.995275021 CET49808443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:26.995295048 CET4434980813.107.246.45192.168.2.4
        Oct 31, 2024 08:39:26.997891903 CET49813443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:26.997931957 CET4434981313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:26.998115063 CET49813443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:26.998265028 CET49813443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:26.998281956 CET4434981313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:27.069711924 CET4434980913.107.246.45192.168.2.4
        Oct 31, 2024 08:39:27.070558071 CET49809443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:27.070558071 CET49809443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:27.070589066 CET4434980913.107.246.45192.168.2.4
        Oct 31, 2024 08:39:27.070605993 CET4434980913.107.246.45192.168.2.4
        Oct 31, 2024 08:39:27.200705051 CET4434980913.107.246.45192.168.2.4
        Oct 31, 2024 08:39:27.200764894 CET4434980913.107.246.45192.168.2.4
        Oct 31, 2024 08:39:27.200957060 CET49809443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:27.200957060 CET49809443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:27.201013088 CET49809443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:27.201039076 CET4434980913.107.246.45192.168.2.4
        Oct 31, 2024 08:39:27.203687906 CET49814443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:27.203718901 CET4434981413.107.246.45192.168.2.4
        Oct 31, 2024 08:39:27.203795910 CET49814443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:27.203991890 CET49814443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:27.204003096 CET4434981413.107.246.45192.168.2.4
        Oct 31, 2024 08:39:27.453752041 CET4434981013.107.246.45192.168.2.4
        Oct 31, 2024 08:39:27.454215050 CET49810443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:27.454230070 CET4434981013.107.246.45192.168.2.4
        Oct 31, 2024 08:39:27.454643965 CET49810443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:27.454648972 CET4434981013.107.246.45192.168.2.4
        Oct 31, 2024 08:39:27.462106943 CET4434981113.107.246.45192.168.2.4
        Oct 31, 2024 08:39:27.462454081 CET49811443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:27.462466955 CET4434981113.107.246.45192.168.2.4
        Oct 31, 2024 08:39:27.462856054 CET49811443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:27.462861061 CET4434981113.107.246.45192.168.2.4
        Oct 31, 2024 08:39:27.579511881 CET4434981213.107.246.45192.168.2.4
        Oct 31, 2024 08:39:27.579864979 CET49812443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:27.579875946 CET4434981213.107.246.45192.168.2.4
        Oct 31, 2024 08:39:27.580259085 CET49812443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:27.580262899 CET4434981213.107.246.45192.168.2.4
        Oct 31, 2024 08:39:27.582876921 CET4434981013.107.246.45192.168.2.4
        Oct 31, 2024 08:39:27.583642960 CET4434981013.107.246.45192.168.2.4
        Oct 31, 2024 08:39:27.583702087 CET49810443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:27.583748102 CET49810443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:27.583770037 CET4434981013.107.246.45192.168.2.4
        Oct 31, 2024 08:39:27.583780050 CET49810443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:27.583786011 CET4434981013.107.246.45192.168.2.4
        Oct 31, 2024 08:39:27.586361885 CET49815443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:27.586400986 CET4434981513.107.246.45192.168.2.4
        Oct 31, 2024 08:39:27.586711884 CET49815443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:27.586767912 CET49815443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:27.586779118 CET4434981513.107.246.45192.168.2.4
        Oct 31, 2024 08:39:27.739564896 CET4434981313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:27.740073919 CET49813443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:27.740089893 CET4434981313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:27.740565062 CET49813443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:27.740571976 CET4434981313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:27.870759964 CET4434981313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:27.870825052 CET4434981313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:27.870887041 CET49813443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:27.871263027 CET49813443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:27.871289968 CET4434981313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:27.871309996 CET49813443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:27.871328115 CET4434981313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:27.873543024 CET4434981113.107.246.45192.168.2.4
        Oct 31, 2024 08:39:27.873653889 CET4434981113.107.246.45192.168.2.4
        Oct 31, 2024 08:39:27.873707056 CET49811443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:27.874286890 CET49811443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:27.874305964 CET4434981113.107.246.45192.168.2.4
        Oct 31, 2024 08:39:27.876494884 CET49816443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:27.876530886 CET4434981613.107.246.45192.168.2.4
        Oct 31, 2024 08:39:27.876580954 CET49816443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:27.877743959 CET49817443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:27.877784967 CET4434981713.107.246.45192.168.2.4
        Oct 31, 2024 08:39:27.877904892 CET49817443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:27.878101110 CET49816443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:27.878114939 CET4434981613.107.246.45192.168.2.4
        Oct 31, 2024 08:39:27.878271103 CET49817443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:27.878290892 CET4434981713.107.246.45192.168.2.4
        Oct 31, 2024 08:39:27.921538115 CET4434981213.107.246.45192.168.2.4
        Oct 31, 2024 08:39:27.921726942 CET4434981213.107.246.45192.168.2.4
        Oct 31, 2024 08:39:27.921781063 CET49812443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:27.921888113 CET49812443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:27.921900034 CET4434981213.107.246.45192.168.2.4
        Oct 31, 2024 08:39:27.926577091 CET49818443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:27.926590919 CET4434981813.107.246.45192.168.2.4
        Oct 31, 2024 08:39:27.926712036 CET49818443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:27.926894903 CET49818443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:27.926904917 CET4434981813.107.246.45192.168.2.4
        Oct 31, 2024 08:39:27.943933964 CET4434981413.107.246.45192.168.2.4
        Oct 31, 2024 08:39:27.944915056 CET49814443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:27.944926977 CET4434981413.107.246.45192.168.2.4
        Oct 31, 2024 08:39:27.946333885 CET49814443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:27.946336985 CET4434981413.107.246.45192.168.2.4
        Oct 31, 2024 08:39:28.091310978 CET4434981413.107.246.45192.168.2.4
        Oct 31, 2024 08:39:28.091711044 CET4434981413.107.246.45192.168.2.4
        Oct 31, 2024 08:39:28.091764927 CET49814443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:28.091909885 CET49814443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:28.091924906 CET4434981413.107.246.45192.168.2.4
        Oct 31, 2024 08:39:28.097423077 CET49819443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:28.097453117 CET4434981913.107.246.45192.168.2.4
        Oct 31, 2024 08:39:28.097944021 CET49819443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:28.098323107 CET49819443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:28.098340034 CET4434981913.107.246.45192.168.2.4
        Oct 31, 2024 08:39:28.318484068 CET4434981513.107.246.45192.168.2.4
        Oct 31, 2024 08:39:28.343199015 CET49815443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:28.343224049 CET4434981513.107.246.45192.168.2.4
        Oct 31, 2024 08:39:28.344033003 CET49815443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:28.344041109 CET4434981513.107.246.45192.168.2.4
        Oct 31, 2024 08:39:28.468532085 CET4434981513.107.246.45192.168.2.4
        Oct 31, 2024 08:39:28.468672991 CET4434981513.107.246.45192.168.2.4
        Oct 31, 2024 08:39:28.469175100 CET49815443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:28.469340086 CET49815443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:28.469356060 CET4434981513.107.246.45192.168.2.4
        Oct 31, 2024 08:39:28.469369888 CET49815443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:28.469376087 CET4434981513.107.246.45192.168.2.4
        Oct 31, 2024 08:39:28.473839045 CET49820443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:28.473879099 CET4434982013.107.246.45192.168.2.4
        Oct 31, 2024 08:39:28.474128962 CET49820443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:28.474452019 CET49820443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:28.474467039 CET4434982013.107.246.45192.168.2.4
        Oct 31, 2024 08:39:28.621413946 CET4434981713.107.246.45192.168.2.4
        Oct 31, 2024 08:39:28.622123957 CET49817443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:28.622143984 CET4434981713.107.246.45192.168.2.4
        Oct 31, 2024 08:39:28.622231960 CET4434981613.107.246.45192.168.2.4
        Oct 31, 2024 08:39:28.623296976 CET49817443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:28.623301983 CET4434981713.107.246.45192.168.2.4
        Oct 31, 2024 08:39:28.623776913 CET49816443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:28.623799086 CET4434981613.107.246.45192.168.2.4
        Oct 31, 2024 08:39:28.624452114 CET49816443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:28.624456882 CET4434981613.107.246.45192.168.2.4
        Oct 31, 2024 08:39:28.655684948 CET4434981813.107.246.45192.168.2.4
        Oct 31, 2024 08:39:28.656111002 CET49818443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:28.656124115 CET4434981813.107.246.45192.168.2.4
        Oct 31, 2024 08:39:28.656754971 CET49818443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:28.656759024 CET4434981813.107.246.45192.168.2.4
        Oct 31, 2024 08:39:28.750462055 CET4434981713.107.246.45192.168.2.4
        Oct 31, 2024 08:39:28.750606060 CET4434981713.107.246.45192.168.2.4
        Oct 31, 2024 08:39:28.750669003 CET49817443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:28.751363993 CET49817443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:28.751384974 CET4434981713.107.246.45192.168.2.4
        Oct 31, 2024 08:39:28.751399040 CET49817443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:28.751405954 CET4434981713.107.246.45192.168.2.4
        Oct 31, 2024 08:39:28.754079103 CET4434981613.107.246.45192.168.2.4
        Oct 31, 2024 08:39:28.754131079 CET4434981613.107.246.45192.168.2.4
        Oct 31, 2024 08:39:28.754172087 CET49816443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:28.754679918 CET49816443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:28.754693985 CET4434981613.107.246.45192.168.2.4
        Oct 31, 2024 08:39:28.758869886 CET49821443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:28.758907080 CET4434982113.107.246.45192.168.2.4
        Oct 31, 2024 08:39:28.758990049 CET49821443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:28.760844946 CET49822443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:28.760864019 CET4434982213.107.246.45192.168.2.4
        Oct 31, 2024 08:39:28.761028051 CET49822443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:28.761437893 CET49821443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:28.761459112 CET4434982113.107.246.45192.168.2.4
        Oct 31, 2024 08:39:28.761857986 CET49822443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:28.761873960 CET4434982213.107.246.45192.168.2.4
        Oct 31, 2024 08:39:28.785290003 CET4434981813.107.246.45192.168.2.4
        Oct 31, 2024 08:39:28.785454035 CET4434981813.107.246.45192.168.2.4
        Oct 31, 2024 08:39:28.785492897 CET49818443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:28.785846949 CET49818443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:28.785851955 CET4434981813.107.246.45192.168.2.4
        Oct 31, 2024 08:39:28.785872936 CET49818443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:28.785877943 CET4434981813.107.246.45192.168.2.4
        Oct 31, 2024 08:39:28.789638042 CET49823443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:28.789653063 CET4434982313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:28.789756060 CET49823443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:28.789917946 CET49823443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:28.789932966 CET4434982313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:28.830873013 CET4434981913.107.246.45192.168.2.4
        Oct 31, 2024 08:39:28.832276106 CET49819443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:28.832298040 CET4434981913.107.246.45192.168.2.4
        Oct 31, 2024 08:39:28.832943916 CET49819443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:28.832950115 CET4434981913.107.246.45192.168.2.4
        Oct 31, 2024 08:39:28.961776972 CET4434981913.107.246.45192.168.2.4
        Oct 31, 2024 08:39:28.961878061 CET4434981913.107.246.45192.168.2.4
        Oct 31, 2024 08:39:28.961944103 CET49819443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:28.962061882 CET49819443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:28.962079048 CET4434981913.107.246.45192.168.2.4
        Oct 31, 2024 08:39:28.962093115 CET49819443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:28.962099075 CET4434981913.107.246.45192.168.2.4
        Oct 31, 2024 08:39:28.965024948 CET49824443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:28.965065002 CET4434982413.107.246.45192.168.2.4
        Oct 31, 2024 08:39:28.965152025 CET49824443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:28.965320110 CET49824443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:28.965334892 CET4434982413.107.246.45192.168.2.4
        Oct 31, 2024 08:39:29.224642038 CET4434982013.107.246.45192.168.2.4
        Oct 31, 2024 08:39:29.225229025 CET49820443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:29.225243092 CET4434982013.107.246.45192.168.2.4
        Oct 31, 2024 08:39:29.225734949 CET49820443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:29.225742102 CET4434982013.107.246.45192.168.2.4
        Oct 31, 2024 08:39:29.355803967 CET4434982013.107.246.45192.168.2.4
        Oct 31, 2024 08:39:29.355977058 CET4434982013.107.246.45192.168.2.4
        Oct 31, 2024 08:39:29.356041908 CET49820443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:29.372847080 CET49820443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:29.372860909 CET4434982013.107.246.45192.168.2.4
        Oct 31, 2024 08:39:29.372873068 CET49820443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:29.372879982 CET4434982013.107.246.45192.168.2.4
        Oct 31, 2024 08:39:29.379636049 CET49825443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:29.379672050 CET4434982513.107.246.45192.168.2.4
        Oct 31, 2024 08:39:29.379790068 CET49825443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:29.380126953 CET49825443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:29.380146027 CET4434982513.107.246.45192.168.2.4
        Oct 31, 2024 08:39:29.485444069 CET4434982113.107.246.45192.168.2.4
        Oct 31, 2024 08:39:29.498017073 CET49821443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:29.498034954 CET4434982113.107.246.45192.168.2.4
        Oct 31, 2024 08:39:29.498110056 CET4434982213.107.246.45192.168.2.4
        Oct 31, 2024 08:39:29.499273062 CET49821443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:29.499280930 CET4434982113.107.246.45192.168.2.4
        Oct 31, 2024 08:39:29.500205040 CET49822443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:29.500212908 CET4434982213.107.246.45192.168.2.4
        Oct 31, 2024 08:39:29.501266003 CET49822443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:29.501271009 CET4434982213.107.246.45192.168.2.4
        Oct 31, 2024 08:39:29.518394947 CET4434982313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:29.518995047 CET49823443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:29.519006014 CET4434982313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:29.519635916 CET49823443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:29.519640923 CET4434982313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:29.627104998 CET4434982213.107.246.45192.168.2.4
        Oct 31, 2024 08:39:29.627245903 CET4434982213.107.246.45192.168.2.4
        Oct 31, 2024 08:39:29.627304077 CET49822443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:29.627715111 CET49822443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:29.627722979 CET4434982213.107.246.45192.168.2.4
        Oct 31, 2024 08:39:29.627737045 CET49822443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:29.627742052 CET4434982213.107.246.45192.168.2.4
        Oct 31, 2024 08:39:29.633585930 CET49826443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:29.633611917 CET4434982613.107.246.45192.168.2.4
        Oct 31, 2024 08:39:29.633686066 CET4434982113.107.246.45192.168.2.4
        Oct 31, 2024 08:39:29.633754969 CET49826443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:29.633953094 CET49826443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:29.633970976 CET4434982613.107.246.45192.168.2.4
        Oct 31, 2024 08:39:29.634010077 CET4434982113.107.246.45192.168.2.4
        Oct 31, 2024 08:39:29.634053946 CET49821443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:29.634393930 CET49821443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:29.634406090 CET4434982113.107.246.45192.168.2.4
        Oct 31, 2024 08:39:29.634422064 CET49821443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:29.634430885 CET4434982113.107.246.45192.168.2.4
        Oct 31, 2024 08:39:29.639231920 CET49827443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:29.639261961 CET4434982713.107.246.45192.168.2.4
        Oct 31, 2024 08:39:29.639333010 CET49827443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:29.639456987 CET49827443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:29.639475107 CET4434982713.107.246.45192.168.2.4
        Oct 31, 2024 08:39:29.649600029 CET4434982313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:29.649678946 CET4434982313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:29.649750948 CET49823443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:29.650173903 CET49823443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:29.650178909 CET4434982313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:29.654551983 CET49828443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:29.654577971 CET4434982813.107.246.45192.168.2.4
        Oct 31, 2024 08:39:29.654628992 CET49828443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:29.655013084 CET49828443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:29.655019999 CET4434982813.107.246.45192.168.2.4
        Oct 31, 2024 08:39:29.696290970 CET4434982413.107.246.45192.168.2.4
        Oct 31, 2024 08:39:29.716587067 CET49824443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:29.716599941 CET4434982413.107.246.45192.168.2.4
        Oct 31, 2024 08:39:29.717226982 CET49824443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:29.717232943 CET4434982413.107.246.45192.168.2.4
        Oct 31, 2024 08:39:29.843646049 CET4434982413.107.246.45192.168.2.4
        Oct 31, 2024 08:39:29.843715906 CET4434982413.107.246.45192.168.2.4
        Oct 31, 2024 08:39:29.843815088 CET49824443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:29.844192028 CET49824443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:29.844192028 CET49824443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:29.844207048 CET4434982413.107.246.45192.168.2.4
        Oct 31, 2024 08:39:29.844213963 CET4434982413.107.246.45192.168.2.4
        Oct 31, 2024 08:39:29.850384951 CET49829443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:29.850428104 CET4434982913.107.246.45192.168.2.4
        Oct 31, 2024 08:39:29.850502014 CET49829443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:29.850760937 CET49829443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:29.850776911 CET4434982913.107.246.45192.168.2.4
        Oct 31, 2024 08:39:30.124289989 CET4434982513.107.246.45192.168.2.4
        Oct 31, 2024 08:39:30.125462055 CET49825443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:30.125519037 CET4434982513.107.246.45192.168.2.4
        Oct 31, 2024 08:39:30.126853943 CET49825443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:30.126859903 CET4434982513.107.246.45192.168.2.4
        Oct 31, 2024 08:39:30.263403893 CET4434982513.107.246.45192.168.2.4
        Oct 31, 2024 08:39:30.263541937 CET4434982513.107.246.45192.168.2.4
        Oct 31, 2024 08:39:30.263619900 CET49825443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:30.263717890 CET49825443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:30.263753891 CET4434982513.107.246.45192.168.2.4
        Oct 31, 2024 08:39:30.263781071 CET49825443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:30.263797045 CET4434982513.107.246.45192.168.2.4
        Oct 31, 2024 08:39:30.266467094 CET49830443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:30.266498089 CET4434983013.107.246.45192.168.2.4
        Oct 31, 2024 08:39:30.266566038 CET49830443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:30.266752958 CET49830443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:30.266765118 CET4434983013.107.246.45192.168.2.4
        Oct 31, 2024 08:39:30.382611990 CET4434982613.107.246.45192.168.2.4
        Oct 31, 2024 08:39:30.383184910 CET49826443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:30.383197069 CET4434982613.107.246.45192.168.2.4
        Oct 31, 2024 08:39:30.384061098 CET49826443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:30.384067059 CET4434982613.107.246.45192.168.2.4
        Oct 31, 2024 08:39:30.397285938 CET4434982813.107.246.45192.168.2.4
        Oct 31, 2024 08:39:30.398016930 CET49828443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:30.398032904 CET4434982813.107.246.45192.168.2.4
        Oct 31, 2024 08:39:30.398770094 CET49828443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:30.398776054 CET4434982813.107.246.45192.168.2.4
        Oct 31, 2024 08:39:30.515789032 CET4434982613.107.246.45192.168.2.4
        Oct 31, 2024 08:39:30.515947104 CET4434982613.107.246.45192.168.2.4
        Oct 31, 2024 08:39:30.516001940 CET49826443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:30.516149998 CET49826443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:30.516164064 CET4434982613.107.246.45192.168.2.4
        Oct 31, 2024 08:39:30.516172886 CET49826443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:30.516179085 CET4434982613.107.246.45192.168.2.4
        Oct 31, 2024 08:39:30.519156933 CET49831443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:30.519195080 CET4434983113.107.246.45192.168.2.4
        Oct 31, 2024 08:39:30.519269943 CET49831443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:30.519409895 CET49831443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:30.519427061 CET4434983113.107.246.45192.168.2.4
        Oct 31, 2024 08:39:30.531160116 CET4434982713.107.246.45192.168.2.4
        Oct 31, 2024 08:39:30.531640053 CET49827443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:30.531663895 CET4434982713.107.246.45192.168.2.4
        Oct 31, 2024 08:39:30.532059908 CET49827443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:30.532067060 CET4434982713.107.246.45192.168.2.4
        Oct 31, 2024 08:39:30.532819033 CET4434982813.107.246.45192.168.2.4
        Oct 31, 2024 08:39:30.532875061 CET4434982813.107.246.45192.168.2.4
        Oct 31, 2024 08:39:30.532932043 CET49828443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:30.533114910 CET49828443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:30.533129930 CET4434982813.107.246.45192.168.2.4
        Oct 31, 2024 08:39:30.533138990 CET49828443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:30.533143997 CET4434982813.107.246.45192.168.2.4
        Oct 31, 2024 08:39:30.535547972 CET49832443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:30.535589933 CET4434983213.107.246.45192.168.2.4
        Oct 31, 2024 08:39:30.535665035 CET49832443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:30.535866022 CET49832443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:30.535878897 CET4434983213.107.246.45192.168.2.4
        Oct 31, 2024 08:39:30.578051090 CET4434982913.107.246.45192.168.2.4
        Oct 31, 2024 08:39:30.578437090 CET49829443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:30.578449965 CET4434982913.107.246.45192.168.2.4
        Oct 31, 2024 08:39:30.578852892 CET49829443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:30.578859091 CET4434982913.107.246.45192.168.2.4
        Oct 31, 2024 08:39:30.660398960 CET4434982713.107.246.45192.168.2.4
        Oct 31, 2024 08:39:30.660459995 CET4434982713.107.246.45192.168.2.4
        Oct 31, 2024 08:39:30.660883904 CET49827443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:30.661029100 CET49827443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:30.661029100 CET49827443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:30.661065102 CET4434982713.107.246.45192.168.2.4
        Oct 31, 2024 08:39:30.661089897 CET4434982713.107.246.45192.168.2.4
        Oct 31, 2024 08:39:30.665163994 CET49833443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:30.665203094 CET4434983313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:30.665379047 CET49833443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:30.665574074 CET49833443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:30.665599108 CET4434983313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:30.707089901 CET4434982913.107.246.45192.168.2.4
        Oct 31, 2024 08:39:30.707285881 CET4434982913.107.246.45192.168.2.4
        Oct 31, 2024 08:39:30.707364082 CET49829443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:30.707477093 CET49829443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:30.707492113 CET4434982913.107.246.45192.168.2.4
        Oct 31, 2024 08:39:30.707504034 CET49829443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:30.707516909 CET4434982913.107.246.45192.168.2.4
        Oct 31, 2024 08:39:30.715003967 CET49834443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:30.715029955 CET4434983413.107.246.45192.168.2.4
        Oct 31, 2024 08:39:30.715095043 CET49834443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:30.715231895 CET49834443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:30.715241909 CET4434983413.107.246.45192.168.2.4
        Oct 31, 2024 08:39:31.006567001 CET4434983013.107.246.45192.168.2.4
        Oct 31, 2024 08:39:31.007272005 CET49830443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:31.007285118 CET4434983013.107.246.45192.168.2.4
        Oct 31, 2024 08:39:31.008141041 CET49830443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:31.008146048 CET4434983013.107.246.45192.168.2.4
        Oct 31, 2024 08:39:31.134577990 CET4434983013.107.246.45192.168.2.4
        Oct 31, 2024 08:39:31.134776115 CET4434983013.107.246.45192.168.2.4
        Oct 31, 2024 08:39:31.134972095 CET49830443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:31.135215044 CET49830443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:31.135231972 CET4434983013.107.246.45192.168.2.4
        Oct 31, 2024 08:39:31.135242939 CET49830443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:31.135247946 CET4434983013.107.246.45192.168.2.4
        Oct 31, 2024 08:39:31.138659954 CET49835443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:31.138700008 CET4434983513.107.246.45192.168.2.4
        Oct 31, 2024 08:39:31.138802052 CET49835443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:31.139002085 CET49835443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:31.139020920 CET4434983513.107.246.45192.168.2.4
        Oct 31, 2024 08:39:31.257807970 CET4434983113.107.246.45192.168.2.4
        Oct 31, 2024 08:39:31.258393049 CET49831443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:31.258414030 CET4434983113.107.246.45192.168.2.4
        Oct 31, 2024 08:39:31.259336948 CET49831443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:31.259344101 CET4434983113.107.246.45192.168.2.4
        Oct 31, 2024 08:39:31.266412020 CET4434983213.107.246.45192.168.2.4
        Oct 31, 2024 08:39:31.267288923 CET49832443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:31.267309904 CET4434983213.107.246.45192.168.2.4
        Oct 31, 2024 08:39:31.267930984 CET49832443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:31.267935991 CET4434983213.107.246.45192.168.2.4
        Oct 31, 2024 08:39:31.388117075 CET4434983113.107.246.45192.168.2.4
        Oct 31, 2024 08:39:31.388158083 CET4434983113.107.246.45192.168.2.4
        Oct 31, 2024 08:39:31.388216019 CET49831443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:31.388228893 CET4434983113.107.246.45192.168.2.4
        Oct 31, 2024 08:39:31.388243914 CET4434983113.107.246.45192.168.2.4
        Oct 31, 2024 08:39:31.388286114 CET49831443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:31.388641119 CET49831443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:31.388658047 CET4434983113.107.246.45192.168.2.4
        Oct 31, 2024 08:39:31.388674974 CET49831443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:31.388680935 CET4434983113.107.246.45192.168.2.4
        Oct 31, 2024 08:39:31.392577887 CET49836443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:31.392644882 CET4434983613.107.246.45192.168.2.4
        Oct 31, 2024 08:39:31.392749071 CET49836443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:31.393062115 CET49836443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:31.393095016 CET4434983613.107.246.45192.168.2.4
        Oct 31, 2024 08:39:31.396236897 CET4434983213.107.246.45192.168.2.4
        Oct 31, 2024 08:39:31.396365881 CET4434983213.107.246.45192.168.2.4
        Oct 31, 2024 08:39:31.396415949 CET49832443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:31.398931026 CET49832443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:31.398943901 CET4434983213.107.246.45192.168.2.4
        Oct 31, 2024 08:39:31.398955107 CET49832443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:31.398960114 CET4434983213.107.246.45192.168.2.4
        Oct 31, 2024 08:39:31.404828072 CET49837443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:31.404866934 CET4434983713.107.246.45192.168.2.4
        Oct 31, 2024 08:39:31.405009985 CET49837443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:31.405270100 CET49837443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:31.405283928 CET4434983713.107.246.45192.168.2.4
        Oct 31, 2024 08:39:31.405857086 CET4434983313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:31.406649113 CET49833443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:31.406662941 CET4434983313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:31.407830954 CET49833443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:31.407840014 CET4434983313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:31.470583916 CET4434983413.107.246.45192.168.2.4
        Oct 31, 2024 08:39:31.480045080 CET49834443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:31.480057955 CET4434983413.107.246.45192.168.2.4
        Oct 31, 2024 08:39:31.481211901 CET49834443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:31.481215954 CET4434983413.107.246.45192.168.2.4
        Oct 31, 2024 08:39:31.537203074 CET4434983313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:31.537276983 CET4434983313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:31.537336111 CET49833443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:31.537733078 CET49833443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:31.537750006 CET4434983313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:31.542332888 CET49838443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:31.542346954 CET4434983813.107.246.45192.168.2.4
        Oct 31, 2024 08:39:31.542542934 CET49838443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:31.542854071 CET49838443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:31.542870045 CET4434983813.107.246.45192.168.2.4
        Oct 31, 2024 08:39:31.611442089 CET4434983413.107.246.45192.168.2.4
        Oct 31, 2024 08:39:31.611459970 CET4434983413.107.246.45192.168.2.4
        Oct 31, 2024 08:39:31.611507893 CET4434983413.107.246.45192.168.2.4
        Oct 31, 2024 08:39:31.611516953 CET49834443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:31.611562967 CET49834443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:31.612073898 CET49834443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:31.612085104 CET4434983413.107.246.45192.168.2.4
        Oct 31, 2024 08:39:31.615468025 CET49839443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:31.615495920 CET4434983913.107.246.45192.168.2.4
        Oct 31, 2024 08:39:31.615603924 CET49839443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:31.618429899 CET49839443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:31.618448973 CET4434983913.107.246.45192.168.2.4
        Oct 31, 2024 08:39:31.886181116 CET4434983513.107.246.45192.168.2.4
        Oct 31, 2024 08:39:31.886693001 CET49835443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:31.886713028 CET4434983513.107.246.45192.168.2.4
        Oct 31, 2024 08:39:31.887223959 CET49835443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:31.887228966 CET4434983513.107.246.45192.168.2.4
        Oct 31, 2024 08:39:32.021075010 CET4434983513.107.246.45192.168.2.4
        Oct 31, 2024 08:39:32.021102905 CET4434983513.107.246.45192.168.2.4
        Oct 31, 2024 08:39:32.021157026 CET49835443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:32.021177053 CET4434983513.107.246.45192.168.2.4
        Oct 31, 2024 08:39:32.021190882 CET4434983513.107.246.45192.168.2.4
        Oct 31, 2024 08:39:32.021218061 CET49835443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:32.021248102 CET49835443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:32.021439075 CET49835443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:32.021455050 CET4434983513.107.246.45192.168.2.4
        Oct 31, 2024 08:39:32.021467924 CET49835443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:32.021475077 CET4434983513.107.246.45192.168.2.4
        Oct 31, 2024 08:39:32.024471045 CET49840443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:32.024492979 CET4434984013.107.246.45192.168.2.4
        Oct 31, 2024 08:39:32.024754047 CET49840443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:32.024898052 CET49840443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:32.024913073 CET4434984013.107.246.45192.168.2.4
        Oct 31, 2024 08:39:32.119813919 CET4434983613.107.246.45192.168.2.4
        Oct 31, 2024 08:39:32.121689081 CET49836443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:32.121704102 CET4434983613.107.246.45192.168.2.4
        Oct 31, 2024 08:39:32.122184038 CET49836443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:32.122189045 CET4434983613.107.246.45192.168.2.4
        Oct 31, 2024 08:39:32.126682043 CET4434983713.107.246.45192.168.2.4
        Oct 31, 2024 08:39:32.127068043 CET49837443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:32.127099037 CET4434983713.107.246.45192.168.2.4
        Oct 31, 2024 08:39:32.127437115 CET49837443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:32.127445936 CET4434983713.107.246.45192.168.2.4
        Oct 31, 2024 08:39:32.251235962 CET4434983613.107.246.45192.168.2.4
        Oct 31, 2024 08:39:32.251260996 CET4434983613.107.246.45192.168.2.4
        Oct 31, 2024 08:39:32.251321077 CET49836443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:32.251327038 CET4434983613.107.246.45192.168.2.4
        Oct 31, 2024 08:39:32.251374006 CET49836443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:32.251580954 CET49836443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:32.251597881 CET4434983613.107.246.45192.168.2.4
        Oct 31, 2024 08:39:32.251610041 CET49836443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:32.251616955 CET4434983613.107.246.45192.168.2.4
        Oct 31, 2024 08:39:32.254426956 CET49841443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:32.254457951 CET4434984113.107.246.45192.168.2.4
        Oct 31, 2024 08:39:32.254616976 CET49841443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:32.254770994 CET49841443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:32.254781961 CET4434984113.107.246.45192.168.2.4
        Oct 31, 2024 08:39:32.256731033 CET4434983713.107.246.45192.168.2.4
        Oct 31, 2024 08:39:32.256792068 CET4434983713.107.246.45192.168.2.4
        Oct 31, 2024 08:39:32.256835938 CET49837443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:32.257035017 CET49837443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:32.257054090 CET4434983713.107.246.45192.168.2.4
        Oct 31, 2024 08:39:32.257076025 CET49837443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:32.257082939 CET4434983713.107.246.45192.168.2.4
        Oct 31, 2024 08:39:32.262665987 CET49842443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:32.262706041 CET4434984213.107.246.45192.168.2.4
        Oct 31, 2024 08:39:32.262845039 CET49842443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:32.263823032 CET4434983813.107.246.45192.168.2.4
        Oct 31, 2024 08:39:32.264970064 CET49838443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:32.264986992 CET4434983813.107.246.45192.168.2.4
        Oct 31, 2024 08:39:32.266885996 CET49838443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:32.266891956 CET4434983813.107.246.45192.168.2.4
        Oct 31, 2024 08:39:32.268770933 CET49842443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:32.268791914 CET4434984213.107.246.45192.168.2.4
        Oct 31, 2024 08:39:32.347759962 CET4434983913.107.246.45192.168.2.4
        Oct 31, 2024 08:39:32.356570005 CET49839443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:32.356599092 CET4434983913.107.246.45192.168.2.4
        Oct 31, 2024 08:39:32.357096910 CET49839443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:32.357104063 CET4434983913.107.246.45192.168.2.4
        Oct 31, 2024 08:39:32.393013000 CET4434983813.107.246.45192.168.2.4
        Oct 31, 2024 08:39:32.393101931 CET4434983813.107.246.45192.168.2.4
        Oct 31, 2024 08:39:32.393192053 CET49838443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:32.393342018 CET49838443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:32.393356085 CET4434983813.107.246.45192.168.2.4
        Oct 31, 2024 08:39:32.393368006 CET49838443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:32.393373966 CET4434983813.107.246.45192.168.2.4
        Oct 31, 2024 08:39:32.395657063 CET49843443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:32.395682096 CET4434984313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:32.395768881 CET49843443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:32.395962000 CET49843443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:32.395973921 CET4434984313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:32.481930971 CET4434983913.107.246.45192.168.2.4
        Oct 31, 2024 08:39:32.481998920 CET4434983913.107.246.45192.168.2.4
        Oct 31, 2024 08:39:32.482074022 CET49839443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:32.483752012 CET49839443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:32.483768940 CET4434983913.107.246.45192.168.2.4
        Oct 31, 2024 08:39:32.483783007 CET49839443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:32.483789921 CET4434983913.107.246.45192.168.2.4
        Oct 31, 2024 08:39:32.486625910 CET49844443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:32.486648083 CET4434984413.107.246.45192.168.2.4
        Oct 31, 2024 08:39:32.486747026 CET49844443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:32.486864090 CET49844443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:32.486879110 CET4434984413.107.246.45192.168.2.4
        Oct 31, 2024 08:39:32.765955925 CET4434984013.107.246.45192.168.2.4
        Oct 31, 2024 08:39:32.766369104 CET49840443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:32.766393900 CET4434984013.107.246.45192.168.2.4
        Oct 31, 2024 08:39:32.766805887 CET49840443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:32.766813040 CET4434984013.107.246.45192.168.2.4
        Oct 31, 2024 08:39:32.894942999 CET4434984013.107.246.45192.168.2.4
        Oct 31, 2024 08:39:32.895097017 CET4434984013.107.246.45192.168.2.4
        Oct 31, 2024 08:39:32.895190001 CET49840443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:32.895241022 CET49840443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:32.895256042 CET4434984013.107.246.45192.168.2.4
        Oct 31, 2024 08:39:32.895265102 CET49840443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:32.895270109 CET4434984013.107.246.45192.168.2.4
        Oct 31, 2024 08:39:32.897994995 CET49845443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:32.898020029 CET4434984513.107.246.45192.168.2.4
        Oct 31, 2024 08:39:32.898127079 CET49845443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:32.898299932 CET49845443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:32.898313046 CET4434984513.107.246.45192.168.2.4
        Oct 31, 2024 08:39:32.984214067 CET4434984113.107.246.45192.168.2.4
        Oct 31, 2024 08:39:32.984603882 CET49841443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:32.984627008 CET4434984113.107.246.45192.168.2.4
        Oct 31, 2024 08:39:32.985025883 CET49841443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:32.985032082 CET4434984113.107.246.45192.168.2.4
        Oct 31, 2024 08:39:32.996938944 CET4434984213.107.246.45192.168.2.4
        Oct 31, 2024 08:39:32.997252941 CET49842443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:32.997262955 CET4434984213.107.246.45192.168.2.4
        Oct 31, 2024 08:39:32.997699022 CET49842443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:32.997704029 CET4434984213.107.246.45192.168.2.4
        Oct 31, 2024 08:39:33.113765001 CET4434984113.107.246.45192.168.2.4
        Oct 31, 2024 08:39:33.113898039 CET4434984113.107.246.45192.168.2.4
        Oct 31, 2024 08:39:33.114094973 CET49841443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:33.114149094 CET49841443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:33.114165068 CET4434984113.107.246.45192.168.2.4
        Oct 31, 2024 08:39:33.114178896 CET49841443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:33.114183903 CET4434984113.107.246.45192.168.2.4
        Oct 31, 2024 08:39:33.117914915 CET49846443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:33.117974043 CET4434984613.107.246.45192.168.2.4
        Oct 31, 2024 08:39:33.118062973 CET49846443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:33.118221998 CET49846443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:33.118257046 CET4434984613.107.246.45192.168.2.4
        Oct 31, 2024 08:39:33.126626968 CET4434984213.107.246.45192.168.2.4
        Oct 31, 2024 08:39:33.126691103 CET4434984213.107.246.45192.168.2.4
        Oct 31, 2024 08:39:33.126749992 CET49842443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:33.126840115 CET49842443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:33.126840115 CET49842443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:33.126851082 CET4434984213.107.246.45192.168.2.4
        Oct 31, 2024 08:39:33.126858950 CET4434984213.107.246.45192.168.2.4
        Oct 31, 2024 08:39:33.128957987 CET49847443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:33.128997087 CET4434984713.107.246.45192.168.2.4
        Oct 31, 2024 08:39:33.129239082 CET49847443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:33.129385948 CET49847443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:33.129431009 CET4434984713.107.246.45192.168.2.4
        Oct 31, 2024 08:39:33.163706064 CET4434984313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:33.168057919 CET49843443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:33.168071985 CET4434984313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:33.168557882 CET49843443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:33.168561935 CET4434984313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:33.217272043 CET4434984413.107.246.45192.168.2.4
        Oct 31, 2024 08:39:33.217751026 CET49844443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:33.217781067 CET4434984413.107.246.45192.168.2.4
        Oct 31, 2024 08:39:33.218416929 CET49844443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:33.218429089 CET4434984413.107.246.45192.168.2.4
        Oct 31, 2024 08:39:33.300256968 CET4434984313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:33.300331116 CET4434984313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:33.300393105 CET49843443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:33.300604105 CET49843443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:33.300604105 CET49843443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:33.300626040 CET4434984313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:33.300631046 CET4434984313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:33.303374052 CET49848443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:33.303448915 CET4434984813.107.246.45192.168.2.4
        Oct 31, 2024 08:39:33.303529024 CET49848443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:33.303704977 CET49848443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:33.303740978 CET4434984813.107.246.45192.168.2.4
        Oct 31, 2024 08:39:33.347577095 CET4434984413.107.246.45192.168.2.4
        Oct 31, 2024 08:39:33.347628117 CET4434984413.107.246.45192.168.2.4
        Oct 31, 2024 08:39:33.347724915 CET49844443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:33.347846985 CET49844443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:33.347867966 CET4434984413.107.246.45192.168.2.4
        Oct 31, 2024 08:39:33.347892046 CET49844443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:33.347898960 CET4434984413.107.246.45192.168.2.4
        Oct 31, 2024 08:39:33.350369930 CET49849443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:33.350394964 CET4434984913.107.246.45192.168.2.4
        Oct 31, 2024 08:39:33.350464106 CET49849443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:33.350609064 CET49849443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:33.350620031 CET4434984913.107.246.45192.168.2.4
        Oct 31, 2024 08:39:33.646365881 CET4434984513.107.246.45192.168.2.4
        Oct 31, 2024 08:39:33.647344112 CET49845443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:33.647344112 CET49845443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:33.647413015 CET4434984513.107.246.45192.168.2.4
        Oct 31, 2024 08:39:33.647448063 CET4434984513.107.246.45192.168.2.4
        Oct 31, 2024 08:39:33.777324915 CET4434984513.107.246.45192.168.2.4
        Oct 31, 2024 08:39:33.777384043 CET4434984513.107.246.45192.168.2.4
        Oct 31, 2024 08:39:33.777664900 CET49845443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:33.777664900 CET49845443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:33.777666092 CET49845443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:33.780283928 CET49850443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:33.780356884 CET4434985013.107.246.45192.168.2.4
        Oct 31, 2024 08:39:33.780478001 CET49850443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:33.780579090 CET49850443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:33.780602932 CET4434985013.107.246.45192.168.2.4
        Oct 31, 2024 08:39:33.849889994 CET4434984613.107.246.45192.168.2.4
        Oct 31, 2024 08:39:33.850332022 CET49846443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:33.850368023 CET4434984613.107.246.45192.168.2.4
        Oct 31, 2024 08:39:33.851016045 CET49846443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:33.851022959 CET4434984613.107.246.45192.168.2.4
        Oct 31, 2024 08:39:33.859577894 CET4434984713.107.246.45192.168.2.4
        Oct 31, 2024 08:39:33.860112906 CET49847443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:33.860138893 CET4434984713.107.246.45192.168.2.4
        Oct 31, 2024 08:39:33.860435009 CET49847443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:33.860447884 CET4434984713.107.246.45192.168.2.4
        Oct 31, 2024 08:39:33.979836941 CET4434984613.107.246.45192.168.2.4
        Oct 31, 2024 08:39:33.979892969 CET4434984613.107.246.45192.168.2.4
        Oct 31, 2024 08:39:33.980053902 CET49846443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:33.980053902 CET49846443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:33.980339050 CET49846443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:33.980354071 CET4434984613.107.246.45192.168.2.4
        Oct 31, 2024 08:39:33.982352018 CET49851443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:33.982372999 CET4434985113.107.246.45192.168.2.4
        Oct 31, 2024 08:39:33.982531071 CET49851443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:33.982604027 CET49851443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:33.982615948 CET4434985113.107.246.45192.168.2.4
        Oct 31, 2024 08:39:33.989901066 CET4434984713.107.246.45192.168.2.4
        Oct 31, 2024 08:39:33.989929914 CET4434984713.107.246.45192.168.2.4
        Oct 31, 2024 08:39:33.989960909 CET4434984713.107.246.45192.168.2.4
        Oct 31, 2024 08:39:33.990072012 CET49847443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:33.990154028 CET49847443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:33.990154028 CET49847443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:33.990195036 CET4434984713.107.246.45192.168.2.4
        Oct 31, 2024 08:39:33.990221977 CET4434984713.107.246.45192.168.2.4
        Oct 31, 2024 08:39:33.992337942 CET49852443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:33.992363930 CET4434985213.107.246.45192.168.2.4
        Oct 31, 2024 08:39:33.992561102 CET49852443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:33.992561102 CET49852443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:33.992594957 CET4434985213.107.246.45192.168.2.4
        Oct 31, 2024 08:39:34.031909943 CET4434984813.107.246.45192.168.2.4
        Oct 31, 2024 08:39:34.032685041 CET49848443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:34.032685041 CET49848443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:34.032744884 CET4434984813.107.246.45192.168.2.4
        Oct 31, 2024 08:39:34.032778025 CET4434984813.107.246.45192.168.2.4
        Oct 31, 2024 08:39:34.083374023 CET49845443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:34.083405018 CET4434984513.107.246.45192.168.2.4
        Oct 31, 2024 08:39:34.086199045 CET4434984913.107.246.45192.168.2.4
        Oct 31, 2024 08:39:34.087241888 CET49849443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:34.087243080 CET49849443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:34.087255955 CET4434984913.107.246.45192.168.2.4
        Oct 31, 2024 08:39:34.087268114 CET4434984913.107.246.45192.168.2.4
        Oct 31, 2024 08:39:34.161510944 CET4434984813.107.246.45192.168.2.4
        Oct 31, 2024 08:39:34.161564112 CET4434984813.107.246.45192.168.2.4
        Oct 31, 2024 08:39:34.161833048 CET49848443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:34.161833048 CET49848443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:34.162359953 CET49848443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:34.162388086 CET4434984813.107.246.45192.168.2.4
        Oct 31, 2024 08:39:34.164501905 CET49853443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:34.164526939 CET4434985313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:34.164608955 CET49853443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:34.164767027 CET49853443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:34.164777040 CET4434985313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:34.217108965 CET4434984913.107.246.45192.168.2.4
        Oct 31, 2024 08:39:34.217140913 CET4434984913.107.246.45192.168.2.4
        Oct 31, 2024 08:39:34.217181921 CET4434984913.107.246.45192.168.2.4
        Oct 31, 2024 08:39:34.217353106 CET49849443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:34.217353106 CET49849443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:34.217561960 CET49849443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:34.217571020 CET4434984913.107.246.45192.168.2.4
        Oct 31, 2024 08:39:34.219504118 CET49854443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:34.219521999 CET4434985413.107.246.45192.168.2.4
        Oct 31, 2024 08:39:34.219692945 CET49854443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:34.219750881 CET49854443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:34.219763994 CET4434985413.107.246.45192.168.2.4
        Oct 31, 2024 08:39:34.514334917 CET4434985013.107.246.45192.168.2.4
        Oct 31, 2024 08:39:34.514697075 CET49850443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:34.514743090 CET4434985013.107.246.45192.168.2.4
        Oct 31, 2024 08:39:34.515146017 CET49850443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:34.515163898 CET4434985013.107.246.45192.168.2.4
        Oct 31, 2024 08:39:34.643660069 CET4434985013.107.246.45192.168.2.4
        Oct 31, 2024 08:39:34.643807888 CET4434985013.107.246.45192.168.2.4
        Oct 31, 2024 08:39:34.643887043 CET49850443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:34.643939972 CET49850443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:34.643940926 CET49850443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:34.643975019 CET4434985013.107.246.45192.168.2.4
        Oct 31, 2024 08:39:34.644011974 CET4434985013.107.246.45192.168.2.4
        Oct 31, 2024 08:39:34.646171093 CET49855443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:34.646198034 CET4434985513.107.246.45192.168.2.4
        Oct 31, 2024 08:39:34.646367073 CET49855443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:34.646502018 CET49855443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:34.646512032 CET4434985513.107.246.45192.168.2.4
        Oct 31, 2024 08:39:34.728353977 CET4434985213.107.246.45192.168.2.4
        Oct 31, 2024 08:39:34.728866100 CET49852443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:34.728887081 CET4434985213.107.246.45192.168.2.4
        Oct 31, 2024 08:39:34.729196072 CET49852443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:34.729202986 CET4434985213.107.246.45192.168.2.4
        Oct 31, 2024 08:39:34.760628939 CET4434985113.107.246.45192.168.2.4
        Oct 31, 2024 08:39:34.760962963 CET49851443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:34.760972023 CET4434985113.107.246.45192.168.2.4
        Oct 31, 2024 08:39:34.761326075 CET49851443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:34.761331081 CET4434985113.107.246.45192.168.2.4
        Oct 31, 2024 08:39:34.858839035 CET4434985213.107.246.45192.168.2.4
        Oct 31, 2024 08:39:34.858891964 CET4434985213.107.246.45192.168.2.4
        Oct 31, 2024 08:39:34.858941078 CET49852443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:34.859036922 CET49852443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:34.859050989 CET4434985213.107.246.45192.168.2.4
        Oct 31, 2024 08:39:34.859061003 CET49852443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:34.859066010 CET4434985213.107.246.45192.168.2.4
        Oct 31, 2024 08:39:34.861248016 CET49856443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:34.861275911 CET4434985613.107.246.45192.168.2.4
        Oct 31, 2024 08:39:34.861443043 CET49856443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:34.861578941 CET49856443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:34.861592054 CET4434985613.107.246.45192.168.2.4
        Oct 31, 2024 08:39:34.885273933 CET4434985313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:34.885569096 CET49853443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:34.885580063 CET4434985313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:34.885941029 CET49853443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:34.885945082 CET4434985313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:34.937184095 CET4434985113.107.246.45192.168.2.4
        Oct 31, 2024 08:39:34.937457085 CET4434985113.107.246.45192.168.2.4
        Oct 31, 2024 08:39:34.937517881 CET49851443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:34.937578917 CET49851443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:34.937588930 CET4434985113.107.246.45192.168.2.4
        Oct 31, 2024 08:39:34.937627077 CET49851443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:34.937633038 CET4434985113.107.246.45192.168.2.4
        Oct 31, 2024 08:39:34.939744949 CET49857443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:34.939768076 CET4434985713.107.246.45192.168.2.4
        Oct 31, 2024 08:39:34.939827919 CET49857443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:34.939980030 CET49857443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:34.939991951 CET4434985713.107.246.45192.168.2.4
        Oct 31, 2024 08:39:34.989414930 CET4434985413.107.246.45192.168.2.4
        Oct 31, 2024 08:39:34.989783049 CET49854443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:34.989797115 CET4434985413.107.246.45192.168.2.4
        Oct 31, 2024 08:39:34.990169048 CET49854443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:34.990175009 CET4434985413.107.246.45192.168.2.4
        Oct 31, 2024 08:39:35.012813091 CET4434985313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:35.012837887 CET4434985313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:35.012867928 CET4434985313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:35.012875080 CET49853443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:35.012903929 CET49853443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:35.013066053 CET49853443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:35.013077974 CET4434985313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:35.013087034 CET49853443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:35.013091087 CET4434985313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:35.015145063 CET49858443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:35.015165091 CET4434985813.107.246.45192.168.2.4
        Oct 31, 2024 08:39:35.015218973 CET49858443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:35.015367031 CET49858443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:35.015378952 CET4434985813.107.246.45192.168.2.4
        Oct 31, 2024 08:39:35.071487904 CET44349797172.217.18.4192.168.2.4
        Oct 31, 2024 08:39:35.071547985 CET44349797172.217.18.4192.168.2.4
        Oct 31, 2024 08:39:35.071616888 CET49797443192.168.2.4172.217.18.4
        Oct 31, 2024 08:39:35.125674009 CET4434985413.107.246.45192.168.2.4
        Oct 31, 2024 08:39:35.125838995 CET4434985413.107.246.45192.168.2.4
        Oct 31, 2024 08:39:35.125895023 CET49854443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:35.125936031 CET49854443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:35.125936031 CET49854443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:35.125956059 CET4434985413.107.246.45192.168.2.4
        Oct 31, 2024 08:39:35.125965118 CET4434985413.107.246.45192.168.2.4
        Oct 31, 2024 08:39:35.128077030 CET49859443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:35.128099918 CET4434985913.107.246.45192.168.2.4
        Oct 31, 2024 08:39:35.128174067 CET49859443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:35.128305912 CET49859443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:35.128318071 CET4434985913.107.246.45192.168.2.4
        Oct 31, 2024 08:39:35.378226042 CET4434985513.107.246.45192.168.2.4
        Oct 31, 2024 08:39:35.378595114 CET49855443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:35.378618956 CET4434985513.107.246.45192.168.2.4
        Oct 31, 2024 08:39:35.379060030 CET49855443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:35.379065037 CET4434985513.107.246.45192.168.2.4
        Oct 31, 2024 08:39:35.505894899 CET4434985513.107.246.45192.168.2.4
        Oct 31, 2024 08:39:35.505981922 CET4434985513.107.246.45192.168.2.4
        Oct 31, 2024 08:39:35.506171942 CET49855443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:35.506171942 CET49855443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:35.506201029 CET49855443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:35.506212950 CET4434985513.107.246.45192.168.2.4
        Oct 31, 2024 08:39:35.508528948 CET49860443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:35.508557081 CET4434986013.107.246.45192.168.2.4
        Oct 31, 2024 08:39:35.508757114 CET49860443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:35.508757114 CET49860443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:35.508781910 CET4434986013.107.246.45192.168.2.4
        Oct 31, 2024 08:39:35.585587978 CET4434985613.107.246.45192.168.2.4
        Oct 31, 2024 08:39:35.586345911 CET49856443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:35.586345911 CET49856443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:35.586361885 CET4434985613.107.246.45192.168.2.4
        Oct 31, 2024 08:39:35.586376905 CET4434985613.107.246.45192.168.2.4
        Oct 31, 2024 08:39:35.685525894 CET4434985713.107.246.45192.168.2.4
        Oct 31, 2024 08:39:35.686372042 CET49857443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:35.686372042 CET49857443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:35.686394930 CET4434985713.107.246.45192.168.2.4
        Oct 31, 2024 08:39:35.686405897 CET4434985713.107.246.45192.168.2.4
        Oct 31, 2024 08:39:35.716540098 CET4434985613.107.246.45192.168.2.4
        Oct 31, 2024 08:39:35.716590881 CET4434985613.107.246.45192.168.2.4
        Oct 31, 2024 08:39:35.716789961 CET49856443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:35.716789961 CET49856443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:35.716873884 CET49856443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:35.716886044 CET4434985613.107.246.45192.168.2.4
        Oct 31, 2024 08:39:35.719013929 CET49861443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:35.719103098 CET4434986113.107.246.45192.168.2.4
        Oct 31, 2024 08:39:35.719307899 CET49861443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:35.719307899 CET49861443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:35.719360113 CET4434986113.107.246.45192.168.2.4
        Oct 31, 2024 08:39:35.748130083 CET4434985813.107.246.45192.168.2.4
        Oct 31, 2024 08:39:35.751815081 CET49858443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:35.751823902 CET4434985813.107.246.45192.168.2.4
        Oct 31, 2024 08:39:35.755820990 CET49858443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:35.755825043 CET4434985813.107.246.45192.168.2.4
        Oct 31, 2024 08:39:35.820864916 CET4434985713.107.246.45192.168.2.4
        Oct 31, 2024 08:39:35.820900917 CET4434985713.107.246.45192.168.2.4
        Oct 31, 2024 08:39:35.820940018 CET4434985713.107.246.45192.168.2.4
        Oct 31, 2024 08:39:35.820961952 CET49857443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:35.821055889 CET49857443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:35.821227074 CET49857443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:35.821227074 CET49857443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:35.821239948 CET4434985713.107.246.45192.168.2.4
        Oct 31, 2024 08:39:35.821249962 CET4434985713.107.246.45192.168.2.4
        Oct 31, 2024 08:39:35.823729038 CET49862443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:35.823756933 CET4434986213.107.246.45192.168.2.4
        Oct 31, 2024 08:39:35.823956013 CET49862443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:35.823978901 CET49862443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:35.823983908 CET4434986213.107.246.45192.168.2.4
        Oct 31, 2024 08:39:35.851062059 CET49797443192.168.2.4172.217.18.4
        Oct 31, 2024 08:39:35.851073027 CET44349797172.217.18.4192.168.2.4
        Oct 31, 2024 08:39:35.865798950 CET4434985913.107.246.45192.168.2.4
        Oct 31, 2024 08:39:35.866180897 CET49859443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:35.866199017 CET4434985913.107.246.45192.168.2.4
        Oct 31, 2024 08:39:35.866585970 CET49859443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:35.866591930 CET4434985913.107.246.45192.168.2.4
        Oct 31, 2024 08:39:35.882411957 CET4434985813.107.246.45192.168.2.4
        Oct 31, 2024 08:39:35.882461071 CET4434985813.107.246.45192.168.2.4
        Oct 31, 2024 08:39:35.882575035 CET49858443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:35.882658005 CET49858443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:35.882658005 CET49858443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:35.882669926 CET4434985813.107.246.45192.168.2.4
        Oct 31, 2024 08:39:35.882673979 CET4434985813.107.246.45192.168.2.4
        Oct 31, 2024 08:39:35.885001898 CET49863443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:35.885037899 CET4434986313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:35.885493040 CET49863443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:35.885718107 CET49863443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:35.885736942 CET4434986313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:35.996027946 CET4434985913.107.246.45192.168.2.4
        Oct 31, 2024 08:39:35.996074915 CET4434985913.107.246.45192.168.2.4
        Oct 31, 2024 08:39:35.996114969 CET4434985913.107.246.45192.168.2.4
        Oct 31, 2024 08:39:35.996268034 CET49859443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:35.996268034 CET49859443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:35.996268034 CET49859443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:35.998383999 CET49864443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:35.998428106 CET4434986413.107.246.45192.168.2.4
        Oct 31, 2024 08:39:35.998601913 CET49864443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:35.998898983 CET49864443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:35.998919010 CET4434986413.107.246.45192.168.2.4
        Oct 31, 2024 08:39:36.242927074 CET4434986013.107.246.45192.168.2.4
        Oct 31, 2024 08:39:36.247340918 CET49860443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:36.247353077 CET4434986013.107.246.45192.168.2.4
        Oct 31, 2024 08:39:36.252893925 CET49860443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:36.252902031 CET4434986013.107.246.45192.168.2.4
        Oct 31, 2024 08:39:36.305414915 CET49859443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:36.305437088 CET4434985913.107.246.45192.168.2.4
        Oct 31, 2024 08:39:36.379302979 CET4434986013.107.246.45192.168.2.4
        Oct 31, 2024 08:39:36.379384041 CET4434986013.107.246.45192.168.2.4
        Oct 31, 2024 08:39:36.379717112 CET49860443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:36.379717112 CET49860443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:36.379717112 CET49860443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:36.382920027 CET49865443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:36.382956028 CET4434986513.107.246.45192.168.2.4
        Oct 31, 2024 08:39:36.383071899 CET49865443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:36.383382082 CET49865443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:36.383395910 CET4434986513.107.246.45192.168.2.4
        Oct 31, 2024 08:39:36.458738089 CET4434986113.107.246.45192.168.2.4
        Oct 31, 2024 08:39:36.459172010 CET49861443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:36.459192038 CET4434986113.107.246.45192.168.2.4
        Oct 31, 2024 08:39:36.459825993 CET49861443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:36.459831953 CET4434986113.107.246.45192.168.2.4
        Oct 31, 2024 08:39:36.556241989 CET4434986213.107.246.45192.168.2.4
        Oct 31, 2024 08:39:36.556679010 CET49862443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:36.556695938 CET4434986213.107.246.45192.168.2.4
        Oct 31, 2024 08:39:36.557172060 CET49862443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:36.557177067 CET4434986213.107.246.45192.168.2.4
        Oct 31, 2024 08:39:36.605879068 CET4434986113.107.246.45192.168.2.4
        Oct 31, 2024 08:39:36.605943918 CET4434986113.107.246.45192.168.2.4
        Oct 31, 2024 08:39:36.606112003 CET49861443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:36.606168032 CET49861443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:36.606182098 CET4434986113.107.246.45192.168.2.4
        Oct 31, 2024 08:39:36.606192112 CET49861443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:36.606198072 CET4434986113.107.246.45192.168.2.4
        Oct 31, 2024 08:39:36.606703997 CET4434986313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:36.607175112 CET49863443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:36.607183933 CET4434986313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:36.607677937 CET49863443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:36.607682943 CET4434986313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:36.608983994 CET49866443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:36.609018087 CET4434986613.107.246.45192.168.2.4
        Oct 31, 2024 08:39:36.609184980 CET49866443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:36.609318018 CET49866443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:36.609333992 CET4434986613.107.246.45192.168.2.4
        Oct 31, 2024 08:39:36.677170992 CET49860443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:36.677187920 CET4434986013.107.246.45192.168.2.4
        Oct 31, 2024 08:39:36.687457085 CET4434986213.107.246.45192.168.2.4
        Oct 31, 2024 08:39:36.687611103 CET4434986213.107.246.45192.168.2.4
        Oct 31, 2024 08:39:36.687674046 CET49862443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:36.687748909 CET49862443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:36.687764883 CET4434986213.107.246.45192.168.2.4
        Oct 31, 2024 08:39:36.687793016 CET49862443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:36.687798977 CET4434986213.107.246.45192.168.2.4
        Oct 31, 2024 08:39:36.690138102 CET49867443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:36.690165043 CET4434986713.107.246.45192.168.2.4
        Oct 31, 2024 08:39:36.690258026 CET49867443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:36.690376043 CET49867443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:36.690392017 CET4434986713.107.246.45192.168.2.4
        Oct 31, 2024 08:39:36.727015018 CET4434986413.107.246.45192.168.2.4
        Oct 31, 2024 08:39:36.727406979 CET49864443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:36.727441072 CET4434986413.107.246.45192.168.2.4
        Oct 31, 2024 08:39:36.727878094 CET49864443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:36.727893114 CET4434986413.107.246.45192.168.2.4
        Oct 31, 2024 08:39:36.734126091 CET4434986313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:36.734160900 CET4434986313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:36.734205008 CET4434986313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:36.734231949 CET49863443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:36.734268904 CET49863443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:36.734332085 CET49863443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:36.734340906 CET4434986313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:36.734349966 CET49863443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:36.734354019 CET4434986313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:36.736340046 CET49868443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:36.736367941 CET4434986813.107.246.45192.168.2.4
        Oct 31, 2024 08:39:36.736499071 CET49868443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:36.736639977 CET49868443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:36.736653090 CET4434986813.107.246.45192.168.2.4
        Oct 31, 2024 08:39:36.855849981 CET4434986413.107.246.45192.168.2.4
        Oct 31, 2024 08:39:36.855905056 CET4434986413.107.246.45192.168.2.4
        Oct 31, 2024 08:39:36.855961084 CET49864443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:36.856057882 CET49864443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:36.856057882 CET49864443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:36.856089115 CET4434986413.107.246.45192.168.2.4
        Oct 31, 2024 08:39:36.856112003 CET4434986413.107.246.45192.168.2.4
        Oct 31, 2024 08:39:36.858485937 CET49869443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:36.858519077 CET4434986913.107.246.45192.168.2.4
        Oct 31, 2024 08:39:36.858582020 CET49869443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:36.858702898 CET49869443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:36.858721972 CET4434986913.107.246.45192.168.2.4
        Oct 31, 2024 08:39:37.118174076 CET4434986513.107.246.45192.168.2.4
        Oct 31, 2024 08:39:37.118990898 CET49865443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:37.119012117 CET4434986513.107.246.45192.168.2.4
        Oct 31, 2024 08:39:37.119432926 CET49865443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:37.119441032 CET4434986513.107.246.45192.168.2.4
        Oct 31, 2024 08:39:37.248179913 CET4434986513.107.246.45192.168.2.4
        Oct 31, 2024 08:39:37.248328924 CET4434986513.107.246.45192.168.2.4
        Oct 31, 2024 08:39:37.248406887 CET49865443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:37.248610020 CET49865443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:37.248625994 CET4434986513.107.246.45192.168.2.4
        Oct 31, 2024 08:39:37.248653889 CET49865443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:37.248661041 CET4434986513.107.246.45192.168.2.4
        Oct 31, 2024 08:39:37.251641035 CET49870443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:37.251668930 CET4434987013.107.246.45192.168.2.4
        Oct 31, 2024 08:39:37.251754045 CET49870443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:37.251854897 CET49870443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:37.251862049 CET4434987013.107.246.45192.168.2.4
        Oct 31, 2024 08:39:37.328267097 CET4434986613.107.246.45192.168.2.4
        Oct 31, 2024 08:39:37.328682899 CET49866443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:37.328699112 CET4434986613.107.246.45192.168.2.4
        Oct 31, 2024 08:39:37.329145908 CET49866443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:37.329152107 CET4434986613.107.246.45192.168.2.4
        Oct 31, 2024 08:39:37.436831951 CET4434986713.107.246.45192.168.2.4
        Oct 31, 2024 08:39:37.437338114 CET49867443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:37.437359095 CET4434986713.107.246.45192.168.2.4
        Oct 31, 2024 08:39:37.437752962 CET49867443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:37.437758923 CET4434986713.107.246.45192.168.2.4
        Oct 31, 2024 08:39:37.457925081 CET4434986613.107.246.45192.168.2.4
        Oct 31, 2024 08:39:37.457993984 CET4434986613.107.246.45192.168.2.4
        Oct 31, 2024 08:39:37.458189011 CET49866443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:37.458189011 CET49866443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:37.458359003 CET49866443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:37.458388090 CET4434986613.107.246.45192.168.2.4
        Oct 31, 2024 08:39:37.460839033 CET49871443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:37.460865021 CET4434987113.107.246.45192.168.2.4
        Oct 31, 2024 08:39:37.460948944 CET49871443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:37.461097002 CET49871443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:37.461118937 CET4434987113.107.246.45192.168.2.4
        Oct 31, 2024 08:39:37.504607916 CET4434986813.107.246.45192.168.2.4
        Oct 31, 2024 08:39:37.505152941 CET49868443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:37.505167961 CET4434986813.107.246.45192.168.2.4
        Oct 31, 2024 08:39:37.505709887 CET49868443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:37.505713940 CET4434986813.107.246.45192.168.2.4
        Oct 31, 2024 08:39:37.568324089 CET4434986713.107.246.45192.168.2.4
        Oct 31, 2024 08:39:37.568355083 CET4434986713.107.246.45192.168.2.4
        Oct 31, 2024 08:39:37.568403006 CET4434986713.107.246.45192.168.2.4
        Oct 31, 2024 08:39:37.568588018 CET49867443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:37.568588018 CET49867443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:37.568645954 CET49867443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:37.568660975 CET4434986713.107.246.45192.168.2.4
        Oct 31, 2024 08:39:37.571304083 CET49872443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:37.571332932 CET4434987213.107.246.45192.168.2.4
        Oct 31, 2024 08:39:37.571441889 CET49872443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:37.571672916 CET49872443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:37.571687937 CET4434987213.107.246.45192.168.2.4
        Oct 31, 2024 08:39:37.605417967 CET4434986913.107.246.45192.168.2.4
        Oct 31, 2024 08:39:37.605850935 CET49869443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:37.605866909 CET4434986913.107.246.45192.168.2.4
        Oct 31, 2024 08:39:37.606415987 CET49869443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:37.606421947 CET4434986913.107.246.45192.168.2.4
        Oct 31, 2024 08:39:37.639646053 CET4434986813.107.246.45192.168.2.4
        Oct 31, 2024 08:39:37.639727116 CET4434986813.107.246.45192.168.2.4
        Oct 31, 2024 08:39:37.639866114 CET49868443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:37.639919996 CET49868443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:37.639920950 CET49868443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:37.639935970 CET4434986813.107.246.45192.168.2.4
        Oct 31, 2024 08:39:37.639945030 CET4434986813.107.246.45192.168.2.4
        Oct 31, 2024 08:39:37.642610073 CET49873443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:37.642680883 CET4434987313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:37.642829895 CET49873443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:37.643285990 CET49873443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:37.643337011 CET4434987313.107.246.45192.168.2.4
        Oct 31, 2024 08:39:37.737799883 CET4434986913.107.246.45192.168.2.4
        Oct 31, 2024 08:39:37.737871885 CET4434986913.107.246.45192.168.2.4
        Oct 31, 2024 08:39:37.737937927 CET49869443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:37.738086939 CET49869443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:37.738086939 CET49869443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:37.738106012 CET4434986913.107.246.45192.168.2.4
        Oct 31, 2024 08:39:37.738116980 CET4434986913.107.246.45192.168.2.4
        Oct 31, 2024 08:39:37.740638971 CET49874443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:37.740667105 CET4434987413.107.246.45192.168.2.4
        Oct 31, 2024 08:39:37.740820885 CET49874443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:37.740889072 CET49874443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:37.740899086 CET4434987413.107.246.45192.168.2.4
        Oct 31, 2024 08:39:38.245300055 CET4434987013.107.246.45192.168.2.4
        Oct 31, 2024 08:39:38.245841026 CET49870443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:38.245857000 CET4434987013.107.246.45192.168.2.4
        Oct 31, 2024 08:39:38.247406006 CET49870443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:38.247411966 CET4434987013.107.246.45192.168.2.4
        Oct 31, 2024 08:39:38.367364883 CET4434987213.107.246.45192.168.2.4
        Oct 31, 2024 08:39:38.368027925 CET49872443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:38.368057013 CET4434987213.107.246.45192.168.2.4
        Oct 31, 2024 08:39:38.368365049 CET49872443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:38.368370056 CET4434987213.107.246.45192.168.2.4
        Oct 31, 2024 08:39:38.369082928 CET4434987113.107.246.45192.168.2.4
        Oct 31, 2024 08:39:38.369601011 CET49871443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:38.369622946 CET4434987113.107.246.45192.168.2.4
        Oct 31, 2024 08:39:38.370034933 CET49871443192.168.2.413.107.246.45
        Oct 31, 2024 08:39:38.370040894 CET4434987113.107.246.45192.168.2.4
        TimestampSource PortDest PortSource IPDest IP
        Oct 31, 2024 08:38:19.434811115 CET53519121.1.1.1192.168.2.4
        Oct 31, 2024 08:38:19.496260881 CET53603001.1.1.1192.168.2.4
        Oct 31, 2024 08:38:20.785224915 CET53646581.1.1.1192.168.2.4
        Oct 31, 2024 08:38:21.355446100 CET5813253192.168.2.41.1.1.1
        Oct 31, 2024 08:38:21.355823994 CET6058953192.168.2.41.1.1.1
        Oct 31, 2024 08:38:21.365565062 CET53581321.1.1.1192.168.2.4
        Oct 31, 2024 08:38:21.365886927 CET53605891.1.1.1192.168.2.4
        Oct 31, 2024 08:38:22.219141960 CET5145953192.168.2.41.1.1.1
        Oct 31, 2024 08:38:22.219364882 CET5145553192.168.2.41.1.1.1
        Oct 31, 2024 08:38:22.228387117 CET53514551.1.1.1192.168.2.4
        Oct 31, 2024 08:38:22.230751991 CET53514591.1.1.1192.168.2.4
        Oct 31, 2024 08:38:24.155968904 CET5315653192.168.2.41.1.1.1
        Oct 31, 2024 08:38:24.156162977 CET5776353192.168.2.41.1.1.1
        Oct 31, 2024 08:38:24.163044930 CET53577631.1.1.1192.168.2.4
        Oct 31, 2024 08:38:24.163083076 CET53531561.1.1.1192.168.2.4
        Oct 31, 2024 08:38:37.746999979 CET138138192.168.2.4192.168.2.255
        Oct 31, 2024 08:38:37.920881033 CET53542651.1.1.1192.168.2.4
        Oct 31, 2024 08:38:56.653731108 CET53541701.1.1.1192.168.2.4
        Oct 31, 2024 08:39:18.952251911 CET53563581.1.1.1192.168.2.4
        Oct 31, 2024 08:39:19.218239069 CET53633791.1.1.1192.168.2.4
        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
        Oct 31, 2024 08:38:21.355446100 CET192.168.2.41.1.1.10x2726Standard query (0)mindmeters.bizA (IP address)IN (0x0001)false
        Oct 31, 2024 08:38:21.355823994 CET192.168.2.41.1.1.10xefc8Standard query (0)mindmeters.biz65IN (0x0001)false
        Oct 31, 2024 08:38:22.219141960 CET192.168.2.41.1.1.10x99b5Standard query (0)mindmeters.bizA (IP address)IN (0x0001)false
        Oct 31, 2024 08:38:22.219364882 CET192.168.2.41.1.1.10x94e4Standard query (0)mindmeters.biz65IN (0x0001)false
        Oct 31, 2024 08:38:24.155968904 CET192.168.2.41.1.1.10x5b32Standard query (0)www.google.comA (IP address)IN (0x0001)false
        Oct 31, 2024 08:38:24.156162977 CET192.168.2.41.1.1.10xf275Standard query (0)www.google.com65IN (0x0001)false
        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
        Oct 31, 2024 08:38:21.365565062 CET1.1.1.1192.168.2.40x2726No error (0)mindmeters.biz104.248.207.50A (IP address)IN (0x0001)false
        Oct 31, 2024 08:38:22.230751991 CET1.1.1.1192.168.2.40x99b5No error (0)mindmeters.biz104.248.207.50A (IP address)IN (0x0001)false
        Oct 31, 2024 08:38:24.163044930 CET1.1.1.1192.168.2.40xf275No error (0)www.google.com65IN (0x0001)false
        Oct 31, 2024 08:38:24.163083076 CET1.1.1.1192.168.2.40x5b32No error (0)www.google.com172.217.18.4A (IP address)IN (0x0001)false
        Oct 31, 2024 08:38:36.553486109 CET1.1.1.1192.168.2.40x24bdNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
        Oct 31, 2024 08:38:36.553486109 CET1.1.1.1192.168.2.40x24bdNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
        Oct 31, 2024 08:38:53.012964010 CET1.1.1.1192.168.2.40x6a07No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
        Oct 31, 2024 08:38:53.012964010 CET1.1.1.1192.168.2.40x6a07No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
        Oct 31, 2024 08:39:11.717726946 CET1.1.1.1192.168.2.40x2d4aNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
        Oct 31, 2024 08:39:11.717726946 CET1.1.1.1192.168.2.40x2d4aNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
        Oct 31, 2024 08:39:14.622692108 CET1.1.1.1192.168.2.40xb60No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
        Oct 31, 2024 08:39:14.622692108 CET1.1.1.1192.168.2.40xb60No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
        Oct 31, 2024 08:39:32.576353073 CET1.1.1.1192.168.2.40x83No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
        Oct 31, 2024 08:39:32.576353073 CET1.1.1.1192.168.2.40x83No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
        • mindmeters.biz
        • fs.microsoft.com
        • otelrules.azureedge.net
        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        0192.168.2.449735104.248.207.50801508C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        Oct 31, 2024 08:38:21.371731997 CET429OUTGET / HTTP/1.1
        Host: mindmeters.biz
        Connection: keep-alive
        Upgrade-Insecure-Requests: 1
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
        Accept-Encoding: gzip, deflate
        Accept-Language: en-US,en;q=0.9
        Oct 31, 2024 08:38:22.211994886 CET353INHTTP/1.1 301 Moved Permanently
        Server: nginx
        Date: Thu, 31 Oct 2024 07:38:22 GMT
        Content-Type: text/html
        Content-Length: 162
        Connection: keep-alive
        Location: https://mindmeters.biz/
        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
        Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        1192.168.2.449736104.248.207.50801508C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        Oct 31, 2024 08:39:06.381385088 CET6OUTData Raw: 00
        Data Ascii:


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        0192.168.2.449739104.248.207.504431508C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-10-31 07:38:23 UTC657OUTGET / HTTP/1.1
        Host: mindmeters.biz
        Connection: keep-alive
        Upgrade-Insecure-Requests: 1
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
        Sec-Fetch-Site: none
        Sec-Fetch-Mode: navigate
        Sec-Fetch-User: ?1
        Sec-Fetch-Dest: document
        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
        sec-ch-ua-mobile: ?0
        sec-ch-ua-platform: "Windows"
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        2024-10-31 07:38:23 UTC197INHTTP/1.1 403 Forbidden
        Server: nginx
        Date: Thu, 31 Oct 2024 07:38:23 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Access-Control-Allow-Origin: *
        2024-10-31 07:38:23 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        1192.168.2.449741184.28.90.27443
        TimestampBytes transferredDirectionData
        2024-10-31 07:38:25 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
        Connection: Keep-Alive
        Accept: */*
        Accept-Encoding: identity
        User-Agent: Microsoft BITS/7.8
        Host: fs.microsoft.com
        2024-10-31 07:38:25 UTC467INHTTP/1.1 200 OK
        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
        Content-Type: application/octet-stream
        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
        Server: ECAcc (lpl/EF70)
        X-CID: 11
        X-Ms-ApiVersion: Distribute 1.2
        X-Ms-Region: prod-neu-z1
        Cache-Control: public, max-age=205637
        Date: Thu, 31 Oct 2024 07:38:25 GMT
        Connection: close
        X-CID: 2


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        2192.168.2.449742184.28.90.27443
        TimestampBytes transferredDirectionData
        2024-10-31 07:38:26 UTC239OUTGET /fs/windows/config.json HTTP/1.1
        Connection: Keep-Alive
        Accept: */*
        Accept-Encoding: identity
        If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
        Range: bytes=0-2147483646
        User-Agent: Microsoft BITS/7.8
        Host: fs.microsoft.com
        2024-10-31 07:38:27 UTC515INHTTP/1.1 200 OK
        ApiVersion: Distribute 1.1
        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
        Content-Type: application/octet-stream
        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
        Server: ECAcc (lpl/EF06)
        X-CID: 11
        X-Ms-ApiVersion: Distribute 1.2
        X-Ms-Region: prod-weu-z1
        Cache-Control: public, max-age=205692
        Date: Thu, 31 Oct 2024 07:38:27 GMT
        Content-Length: 55
        Connection: close
        X-CID: 2
        2024-10-31 07:38:27 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
        Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        3192.168.2.449749104.248.207.504431508C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-10-31 07:38:42 UTC689OUTGET / HTTP/1.1
        Host: mindmeters.biz
        Connection: keep-alive
        Cache-Control: max-age=0
        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
        sec-ch-ua-mobile: ?0
        sec-ch-ua-platform: "Windows"
        Upgrade-Insecure-Requests: 1
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
        Sec-Fetch-Site: cross-site
        Sec-Fetch-Mode: navigate
        Sec-Fetch-User: ?1
        Sec-Fetch-Dest: document
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        2024-10-31 07:38:42 UTC197INHTTP/1.1 403 Forbidden
        Server: nginx
        Date: Thu, 31 Oct 2024 07:38:42 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Access-Control-Allow-Origin: *
        2024-10-31 07:38:42 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        4192.168.2.449750104.248.207.504431508C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-10-31 07:39:10 UTC689OUTGET / HTTP/1.1
        Host: mindmeters.biz
        Connection: keep-alive
        Cache-Control: max-age=0
        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
        sec-ch-ua-mobile: ?0
        sec-ch-ua-platform: "Windows"
        Upgrade-Insecure-Requests: 1
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
        Sec-Fetch-Site: cross-site
        Sec-Fetch-Mode: navigate
        Sec-Fetch-User: ?1
        Sec-Fetch-Dest: document
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        2024-10-31 07:39:10 UTC197INHTTP/1.1 403 Forbidden
        Server: nginx
        Date: Thu, 31 Oct 2024 07:39:10 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Access-Control-Allow-Origin: *
        2024-10-31 07:39:10 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination Port
        5192.168.2.44975313.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-31 07:39:15 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-31 07:39:15 UTC540INHTTP/1.1 200 OK
        Date: Thu, 31 Oct 2024 07:39:15 GMT
        Content-Type: text/plain
        Content-Length: 218853
        Connection: close
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Cache-Control: public
        Last-Modified: Wed, 30 Oct 2024 23:56:08 GMT
        ETag: "0x8DCF93E6CAB67A0"
        x-ms-request-id: cf7486c4-d01e-00ad-0e4c-2be942000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241031T073915Z-17c5cb586f69dpr98vcd9da8e800000000r0000000003f8s
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-31 07:39:15 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
        Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
        2024-10-31 07:39:15 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
        Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
        2024-10-31 07:39:15 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
        Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
        2024-10-31 07:39:16 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
        Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
        2024-10-31 07:39:16 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
        Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
        2024-10-31 07:39:16 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
        Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
        2024-10-31 07:39:16 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
        Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
        2024-10-31 07:39:16 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
        Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
        2024-10-31 07:39:16 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
        Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
        2024-10-31 07:39:16 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
        Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


        Session IDSource IPSource PortDestination IPDestination Port
        6192.168.2.44975813.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-31 07:39:17 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-31 07:39:17 UTC491INHTTP/1.1 200 OK
        Date: Thu, 31 Oct 2024 07:39:17 GMT
        Content-Type: text/xml
        Content-Length: 408
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
        ETag: "0x8DC582BB56D3AFB"
        x-ms-request-id: 11ae3112-301e-005d-596b-27e448000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241031T073917Z-16849878b78bjkl8dpep89pbgg0000000810000000000hge
        x-fd-int-roxy-purgeid: 0
        X-Cache-Info: L1_T2
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-31 07:39:17 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


        Session IDSource IPSource PortDestination IPDestination Port
        7192.168.2.44975613.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-31 07:39:17 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-31 07:39:17 UTC517INHTTP/1.1 200 OK
        Date: Thu, 31 Oct 2024 07:39:17 GMT
        Content-Type: text/xml
        Content-Length: 2980
        Connection: close
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
        ETag: "0x8DC582BA80D96A1"
        x-ms-request-id: 8207e9df-b01e-0097-6a6a-2a4f33000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241031T073917Z-159b85dff8fhxqdbhC1DFW5pzn00000001d000000000c7dn
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-31 07:39:17 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


        Session IDSource IPSource PortDestination IPDestination Port
        8192.168.2.44975413.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-31 07:39:17 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-31 07:39:17 UTC563INHTTP/1.1 200 OK
        Date: Thu, 31 Oct 2024 07:39:17 GMT
        Content-Type: text/xml
        Content-Length: 3788
        Connection: close
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
        ETag: "0x8DC582BAC2126A6"
        x-ms-request-id: 85f3058c-201e-00aa-6c2c-283928000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241031T073917Z-15b8d89586fcvr6p5956n5d0rc0000000f9g00000000betb
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-31 07:39:17 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


        Session IDSource IPSource PortDestination IPDestination Port
        9192.168.2.44975713.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-31 07:39:17 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-31 07:39:17 UTC584INHTTP/1.1 200 OK
        Date: Thu, 31 Oct 2024 07:39:17 GMT
        Content-Type: text/xml
        Content-Length: 2160
        Connection: close
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
        ETag: "0x8DC582BA3B95D81"
        x-ms-request-id: 3be177bf-d01e-007a-546e-28f38c000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241031T073917Z-15b8d89586fzcfbd8we4bvhqds000000041g00000000brvz
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        X-Cache-Info: L1_T2
        Accept-Ranges: bytes
        2024-10-31 07:39:17 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


        Session IDSource IPSource PortDestination IPDestination Port
        10192.168.2.44975513.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-31 07:39:17 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-31 07:39:18 UTC470INHTTP/1.1 200 OK
        Date: Thu, 31 Oct 2024 07:39:18 GMT
        Content-Type: text/xml
        Content-Length: 450
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
        ETag: "0x8DC582BD4C869AE"
        x-ms-request-id: 9a0790d9-e01e-0052-7cad-26d9df000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241031T073918Z-16849878b78fhxrnedubv5byks00000007f000000000drcd
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-31 07:39:18 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


        Session IDSource IPSource PortDestination IPDestination Port
        11192.168.2.44975913.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-31 07:39:18 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-31 07:39:18 UTC491INHTTP/1.1 200 OK
        Date: Thu, 31 Oct 2024 07:39:18 GMT
        Content-Type: text/xml
        Content-Length: 474
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
        ETag: "0x8DC582B9964B277"
        x-ms-request-id: 7b93b929-d01e-0082-6676-27e489000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241031T073918Z-16849878b78p49s6zkwt11bbkn00000008ug00000000bm58
        x-fd-int-roxy-purgeid: 0
        X-Cache-Info: L1_T2
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-31 07:39:18 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        12192.168.2.44976113.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-31 07:39:18 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-31 07:39:18 UTC491INHTTP/1.1 200 OK
        Date: Thu, 31 Oct 2024 07:39:18 GMT
        Content-Type: text/xml
        Content-Length: 471
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
        ETag: "0x8DC582BB10C598B"
        x-ms-request-id: fc05dcd0-301e-0052-2d91-2a65d6000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241031T073918Z-159b85dff8f9g9g4hC1DFW9n70000000019g000000001ka9
        x-fd-int-roxy-purgeid: 0
        X-Cache-Info: L1_T2
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-31 07:39:18 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        13192.168.2.44976013.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-31 07:39:18 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-31 07:39:18 UTC491INHTTP/1.1 200 OK
        Date: Thu, 31 Oct 2024 07:39:18 GMT
        Content-Type: text/xml
        Content-Length: 415
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
        ETag: "0x8DC582B9F6F3512"
        x-ms-request-id: 6ec01022-b01e-003e-1203-2b8e41000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241031T073918Z-15b8d89586fpccrmgpemqdqe58000000043g000000005bxv
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        X-Cache-Info: L1_T2
        Accept-Ranges: bytes
        2024-10-31 07:39:18 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


        Session IDSource IPSource PortDestination IPDestination Port
        14192.168.2.44976213.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-31 07:39:18 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-31 07:39:18 UTC491INHTTP/1.1 200 OK
        Date: Thu, 31 Oct 2024 07:39:18 GMT
        Content-Type: text/xml
        Content-Length: 632
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
        ETag: "0x8DC582BB6E3779E"
        x-ms-request-id: 91249574-801e-0078-3dc7-27bac6000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241031T073918Z-17c5cb586f69dpr98vcd9da8e800000000sg0000000014me
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        X-Cache-Info: L1_T2
        Accept-Ranges: bytes
        2024-10-31 07:39:18 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


        Session IDSource IPSource PortDestination IPDestination Port
        15192.168.2.44976313.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-31 07:39:18 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-31 07:39:19 UTC491INHTTP/1.1 200 OK
        Date: Thu, 31 Oct 2024 07:39:18 GMT
        Content-Type: text/xml
        Content-Length: 467
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
        ETag: "0x8DC582BA6C038BC"
        x-ms-request-id: 0d0c59f1-101e-005a-526a-27882b000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241031T073918Z-17c5cb586f6wnfhvhw6gvetfh400000008u00000000038fx
        x-fd-int-roxy-purgeid: 0
        X-Cache-Info: L1_T2
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-31 07:39:19 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        16192.168.2.44976513.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-31 07:39:19 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-31 07:39:19 UTC470INHTTP/1.1 200 OK
        Date: Thu, 31 Oct 2024 07:39:19 GMT
        Content-Type: text/xml
        Content-Length: 486
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
        ETag: "0x8DC582BB344914B"
        x-ms-request-id: 9b80997a-f01e-0003-4c76-2a4453000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241031T073919Z-159b85dff8fprglthC1DFW8zcg0000000130000000002su5
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-31 07:39:19 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        17192.168.2.44976613.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-31 07:39:19 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-31 07:39:19 UTC470INHTTP/1.1 200 OK
        Date: Thu, 31 Oct 2024 07:39:19 GMT
        Content-Type: text/xml
        Content-Length: 427
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
        ETag: "0x8DC582BA310DA18"
        x-ms-request-id: fcb0891e-801e-007b-6669-28e7ab000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241031T073919Z-15b8d89586fcvr6p5956n5d0rc0000000feg000000002kpd
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-31 07:39:19 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


        Session IDSource IPSource PortDestination IPDestination Port
        18192.168.2.44976413.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-31 07:39:19 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-31 07:39:19 UTC491INHTTP/1.1 200 OK
        Date: Thu, 31 Oct 2024 07:39:19 GMT
        Content-Type: text/xml
        Content-Length: 407
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
        ETag: "0x8DC582BBAD04B7B"
        x-ms-request-id: ad21308b-901e-0029-0f21-2b274a000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241031T073919Z-15b8d89586ff5l62aha9080wv00000000af000000000bnq1
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        X-Cache-Info: L1_T2
        Accept-Ranges: bytes
        2024-10-31 07:39:19 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


        Session IDSource IPSource PortDestination IPDestination Port
        19192.168.2.44976713.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-31 07:39:19 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-31 07:39:19 UTC491INHTTP/1.1 200 OK
        Date: Thu, 31 Oct 2024 07:39:19 GMT
        Content-Type: text/xml
        Content-Length: 486
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
        ETag: "0x8DC582B9018290B"
        x-ms-request-id: cb795b0b-301e-001f-35c7-2aaa3a000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241031T073919Z-159b85dff8fsgrl7hC1DFWadan00000001r000000000c29a
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        X-Cache-Info: L1_T2
        Accept-Ranges: bytes
        2024-10-31 07:39:19 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        20192.168.2.44976813.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-31 07:39:19 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-31 07:39:19 UTC491INHTTP/1.1 200 OK
        Date: Thu, 31 Oct 2024 07:39:19 GMT
        Content-Type: text/xml
        Content-Length: 407
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
        ETag: "0x8DC582B9698189B"
        x-ms-request-id: d7faccb9-c01e-002b-307f-276e00000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241031T073919Z-16849878b78hh85qc40uyr8sc800000009m00000000017nt
        x-fd-int-roxy-purgeid: 0
        X-Cache-Info: L1_T2
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-31 07:39:19 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


        Session IDSource IPSource PortDestination IPDestination Port
        21192.168.2.44977013.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-31 07:39:20 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-31 07:39:20 UTC491INHTTP/1.1 200 OK
        Date: Thu, 31 Oct 2024 07:39:20 GMT
        Content-Type: text/xml
        Content-Length: 469
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
        ETag: "0x8DC582BBA701121"
        x-ms-request-id: 89d7e9f4-d01e-0066-46a8-2aea17000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241031T073920Z-16849878b78z2wx67pvzz63kdg00000007u0000000009ey7
        x-fd-int-roxy-purgeid: 0
        X-Cache-Info: L1_T2
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-31 07:39:20 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        22192.168.2.44977113.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-31 07:39:20 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-31 07:39:20 UTC491INHTTP/1.1 200 OK
        Date: Thu, 31 Oct 2024 07:39:20 GMT
        Content-Type: text/xml
        Content-Length: 415
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
        ETag: "0x8DC582BA41997E3"
        x-ms-request-id: 601805a2-a01e-000d-7265-2ad1ea000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241031T073920Z-17c5cb586f672xmrz843mf85fn000000086g000000003sav
        x-fd-int-roxy-purgeid: 0
        X-Cache-Info: L1_T2
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-31 07:39:20 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


        Session IDSource IPSource PortDestination IPDestination Port
        23192.168.2.44977313.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-31 07:39:20 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-31 07:39:20 UTC470INHTTP/1.1 200 OK
        Date: Thu, 31 Oct 2024 07:39:20 GMT
        Content-Type: text/xml
        Content-Length: 464
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
        ETag: "0x8DC582B97FB6C3C"
        x-ms-request-id: 6a0b02b6-001e-0046-12c7-2ada4b000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241031T073920Z-159b85dff8fgc78phC1DFWd3vs00000000x000000000c7fg
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-31 07:39:20 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


        Session IDSource IPSource PortDestination IPDestination Port
        24192.168.2.44977213.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-31 07:39:20 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-31 07:39:20 UTC491INHTTP/1.1 200 OK
        Date: Thu, 31 Oct 2024 07:39:20 GMT
        Content-Type: text/xml
        Content-Length: 477
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
        ETag: "0x8DC582BB8CEAC16"
        x-ms-request-id: abf73cf0-e01e-0052-5534-2ad9df000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241031T073920Z-15b8d89586fmc8ck21zz2rtg1w00000006f00000000078h1
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        X-Cache-Info: L1_T2
        Accept-Ranges: bytes
        2024-10-31 07:39:20 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        25192.168.2.44977413.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-31 07:39:20 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-31 07:39:20 UTC491INHTTP/1.1 200 OK
        Date: Thu, 31 Oct 2024 07:39:20 GMT
        Content-Type: text/xml
        Content-Length: 494
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
        ETag: "0x8DC582BB7010D66"
        x-ms-request-id: 647ea265-801e-0067-10e5-29fe30000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241031T073920Z-17c5cb586f6r59nt4rzfbx40ys00000001f00000000069w0
        x-fd-int-roxy-purgeid: 0
        X-Cache-Info: L1_T2
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-31 07:39:20 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        26192.168.2.44977513.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-31 07:39:21 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-31 07:39:21 UTC470INHTTP/1.1 200 OK
        Date: Thu, 31 Oct 2024 07:39:21 GMT
        Content-Type: text/xml
        Content-Length: 419
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
        ETag: "0x8DC582B9748630E"
        x-ms-request-id: cfe50472-201e-00aa-2cfd-263928000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241031T073921Z-17c5cb586f69w69mgazyf263an00000008m000000000139k
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-31 07:39:21 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


        Session IDSource IPSource PortDestination IPDestination Port
        27192.168.2.44977613.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-31 07:39:21 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-31 07:39:21 UTC491INHTTP/1.1 200 OK
        Date: Thu, 31 Oct 2024 07:39:21 GMT
        Content-Type: text/xml
        Content-Length: 472
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
        ETag: "0x8DC582B9DACDF62"
        x-ms-request-id: 5fd3a61a-e01e-0071-0feb-2a08e7000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241031T073921Z-16849878b78qf2gleqhwczd21s00000009d0000000008vum
        x-fd-int-roxy-purgeid: 0
        X-Cache-Info: L1_T2
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-31 07:39:21 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        28192.168.2.44977713.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-31 07:39:21 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-31 07:39:21 UTC470INHTTP/1.1 200 OK
        Date: Thu, 31 Oct 2024 07:39:21 GMT
        Content-Type: text/xml
        Content-Length: 404
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
        ETag: "0x8DC582B9E8EE0F3"
        x-ms-request-id: 1abafd92-601e-0070-072b-27a0c9000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241031T073921Z-16849878b7867ttgfbpnfxt44s00000008z000000000k7nx
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-31 07:39:21 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


        Session IDSource IPSource PortDestination IPDestination Port
        29192.168.2.44977813.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-31 07:39:21 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-31 07:39:21 UTC491INHTTP/1.1 200 OK
        Date: Thu, 31 Oct 2024 07:39:21 GMT
        Content-Type: text/xml
        Content-Length: 468
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
        ETag: "0x8DC582B9C8E04C8"
        x-ms-request-id: de33ccc9-c01e-008e-25fe-267381000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241031T073921Z-16849878b78wc6ln1zsrz6q9w800000008yg000000003hy1
        x-fd-int-roxy-purgeid: 0
        X-Cache-Info: L1_T2
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-31 07:39:21 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        30192.168.2.44977913.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-31 07:39:21 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-31 07:39:21 UTC470INHTTP/1.1 200 OK
        Date: Thu, 31 Oct 2024 07:39:21 GMT
        Content-Type: text/xml
        Content-Length: 428
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
        ETag: "0x8DC582BAC4F34CA"
        x-ms-request-id: 03fc6633-801e-0048-4d87-29f3fb000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241031T073921Z-17c5cb586f6wnfhvhw6gvetfh400000008tg0000000041r6
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-31 07:39:21 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


        Session IDSource IPSource PortDestination IPDestination Port
        31192.168.2.44978113.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-31 07:39:22 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-31 07:39:22 UTC470INHTTP/1.1 200 OK
        Date: Thu, 31 Oct 2024 07:39:22 GMT
        Content-Type: text/xml
        Content-Length: 415
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
        ETag: "0x8DC582B988EBD12"
        x-ms-request-id: 4e15243a-401e-005b-2294-2a9c0c000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241031T073922Z-17c5cb586f6p5pndayxh2uxv5400000000wg0000000048dt
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-31 07:39:22 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


        Session IDSource IPSource PortDestination IPDestination Port
        32192.168.2.44978013.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-31 07:39:22 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-31 07:39:22 UTC470INHTTP/1.1 200 OK
        Date: Thu, 31 Oct 2024 07:39:22 GMT
        Content-Type: text/xml
        Content-Length: 499
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
        ETag: "0x8DC582B98CEC9F6"
        x-ms-request-id: bb81791c-801e-00ac-6687-29fd65000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241031T073922Z-17c5cb586f6f8m6jnehy0z65x400000008p0000000000naq
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-31 07:39:22 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        33192.168.2.44978213.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-31 07:39:22 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-31 07:39:22 UTC470INHTTP/1.1 200 OK
        Date: Thu, 31 Oct 2024 07:39:22 GMT
        Content-Type: text/xml
        Content-Length: 471
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
        ETag: "0x8DC582BB5815C4C"
        x-ms-request-id: 5dc1b391-401e-0029-66c0-2a9b43000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241031T073922Z-159b85dff8fsgrl7hC1DFWadan00000001q000000000duk4
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-31 07:39:22 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        34192.168.2.44978313.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-31 07:39:22 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-31 07:39:22 UTC470INHTTP/1.1 200 OK
        Date: Thu, 31 Oct 2024 07:39:22 GMT
        Content-Type: text/xml
        Content-Length: 419
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
        ETag: "0x8DC582BB32BB5CB"
        x-ms-request-id: 2760be74-301e-0096-200b-26e71d000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241031T073922Z-16849878b78qfbkc5yywmsbg0c00000008tg00000000fsgg
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-31 07:39:22 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


        Session IDSource IPSource PortDestination IPDestination Port
        35192.168.2.44978413.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-31 07:39:22 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-31 07:39:22 UTC470INHTTP/1.1 200 OK
        Date: Thu, 31 Oct 2024 07:39:22 GMT
        Content-Type: text/xml
        Content-Length: 494
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
        ETag: "0x8DC582BB8972972"
        x-ms-request-id: 3a46b3a2-501e-008f-78cb-279054000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241031T073922Z-15b8d89586fvpb59307bn2rcac00000004eg0000000021uh
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-31 07:39:22 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        36192.168.2.44978513.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-31 07:39:23 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-31 07:39:23 UTC491INHTTP/1.1 200 OK
        Date: Thu, 31 Oct 2024 07:39:23 GMT
        Content-Type: text/xml
        Content-Length: 420
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
        ETag: "0x8DC582B9DAE3EC0"
        x-ms-request-id: b9cb9fa3-701e-005c-6994-2abb94000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241031T073923Z-16849878b78zqkvcwgr6h55x9n00000008mg00000000dam7
        x-fd-int-roxy-purgeid: 0
        X-Cache-Info: L1_T2
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-31 07:39:23 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


        Session IDSource IPSource PortDestination IPDestination Port
        37192.168.2.44978613.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-31 07:39:23 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-31 07:39:23 UTC491INHTTP/1.1 200 OK
        Date: Thu, 31 Oct 2024 07:39:23 GMT
        Content-Type: text/xml
        Content-Length: 472
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
        ETag: "0x8DC582B9D43097E"
        x-ms-request-id: 3a8fd219-b01e-0084-5fd4-2ad736000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241031T073923Z-159b85dff8fc5h75hC1DFWntr800000000n000000000cg9v
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        X-Cache-Info: L1_T2
        Accept-Ranges: bytes
        2024-10-31 07:39:23 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        38192.168.2.44978813.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-31 07:39:23 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-31 07:39:23 UTC470INHTTP/1.1 200 OK
        Date: Thu, 31 Oct 2024 07:39:23 GMT
        Content-Type: text/xml
        Content-Length: 486
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
        ETag: "0x8DC582B92FCB436"
        x-ms-request-id: daa440d4-101e-0028-4cca-2a8f64000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241031T073923Z-159b85dff8fgc78phC1DFWd3vs000000012g000000001fhr
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-31 07:39:23 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        39192.168.2.44978913.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-31 07:39:23 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-31 07:39:23 UTC491INHTTP/1.1 200 OK
        Date: Thu, 31 Oct 2024 07:39:23 GMT
        Content-Type: text/xml
        Content-Length: 423
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
        ETag: "0x8DC582BB7564CE8"
        x-ms-request-id: 5e4053db-f01e-0052-6472-279224000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241031T073923Z-16849878b78tg5n42kspfr0x48000000095000000000dpwh
        x-fd-int-roxy-purgeid: 0
        X-Cache-Info: L1_T2
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-31 07:39:23 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


        Session IDSource IPSource PortDestination IPDestination Port
        40192.168.2.44979113.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-31 07:39:23 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-31 07:39:24 UTC491INHTTP/1.1 200 OK
        Date: Thu, 31 Oct 2024 07:39:23 GMT
        Content-Type: text/xml
        Content-Length: 404
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
        ETag: "0x8DC582B95C61A3C"
        x-ms-request-id: a783173c-501e-008c-2349-27cd39000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241031T073923Z-16849878b7898p5f6vryaqvp580000000a0g00000000ay7z
        x-fd-int-roxy-purgeid: 0
        X-Cache-Info: L1_T2
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-31 07:39:24 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


        Session IDSource IPSource PortDestination IPDestination Port
        41192.168.2.44979213.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-31 07:39:23 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-31 07:39:24 UTC470INHTTP/1.1 200 OK
        Date: Thu, 31 Oct 2024 07:39:24 GMT
        Content-Type: text/xml
        Content-Length: 468
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
        ETag: "0x8DC582BB046B576"
        x-ms-request-id: e1dd5be0-d01e-00a1-2084-2935b1000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241031T073924Z-17c5cb586f62vrfquq10qybcuw00000002a0000000000vkm
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-31 07:39:24 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        42192.168.2.44978713.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-31 07:39:24 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-31 07:39:24 UTC470INHTTP/1.1 200 OK
        Date: Thu, 31 Oct 2024 07:39:24 GMT
        Content-Type: text/xml
        Content-Length: 427
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
        ETag: "0x8DC582BA909FA21"
        x-ms-request-id: c9fe3c14-601e-0050-50d7-262c9c000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241031T073924Z-16849878b78sx229w7g7at4nkg00000007cg00000000drer
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-31 07:39:24 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


        Session IDSource IPSource PortDestination IPDestination Port
        43192.168.2.44979313.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-31 07:39:24 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-31 07:39:24 UTC491INHTTP/1.1 200 OK
        Date: Thu, 31 Oct 2024 07:39:24 GMT
        Content-Type: text/xml
        Content-Length: 400
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
        ETag: "0x8DC582BB2D62837"
        x-ms-request-id: 128b4d9a-801e-00a3-1d55-2b7cfb000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241031T073924Z-15b8d89586fmc8ck21zz2rtg1w00000006m0000000000t43
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        X-Cache-Info: L1_T2
        Accept-Ranges: bytes
        2024-10-31 07:39:24 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


        Session IDSource IPSource PortDestination IPDestination Port
        44192.168.2.44979013.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-31 07:39:24 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-31 07:39:24 UTC470INHTTP/1.1 200 OK
        Date: Thu, 31 Oct 2024 07:39:24 GMT
        Content-Type: text/xml
        Content-Length: 478
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
        ETag: "0x8DC582B9B233827"
        x-ms-request-id: 6856914c-401e-0029-0667-279b43000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241031T073924Z-16849878b785dznd7xpawq9gcn0000000an00000000060yw
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-31 07:39:24 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        45192.168.2.44979413.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-31 07:39:24 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-31 07:39:24 UTC470INHTTP/1.1 200 OK
        Date: Thu, 31 Oct 2024 07:39:24 GMT
        Content-Type: text/xml
        Content-Length: 479
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
        ETag: "0x8DC582BB7D702D0"
        x-ms-request-id: 395fbb66-201e-003f-4179-266d94000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241031T073924Z-16849878b78smng4k6nq15r6s40000000ap000000000epde
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-31 07:39:24 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        46192.168.2.44979513.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-31 07:39:24 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-31 07:39:24 UTC470INHTTP/1.1 200 OK
        Date: Thu, 31 Oct 2024 07:39:24 GMT
        Content-Type: text/xml
        Content-Length: 425
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
        ETag: "0x8DC582BBA25094F"
        x-ms-request-id: f296e79a-801e-008c-04d4-297130000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241031T073924Z-17c5cb586f6sqz6f73fsew1zd8000000031g000000001fgq
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-31 07:39:24 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


        Session IDSource IPSource PortDestination IPDestination Port
        47192.168.2.44979613.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-31 07:39:24 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-31 07:39:25 UTC470INHTTP/1.1 200 OK
        Date: Thu, 31 Oct 2024 07:39:25 GMT
        Content-Type: text/xml
        Content-Length: 475
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
        ETag: "0x8DC582BB2BE84FD"
        x-ms-request-id: 7c52a88a-f01e-00aa-0993-2a8521000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241031T073925Z-159b85dff8fj5jwshC1DFW3rgc0000000120000000000cyt
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-31 07:39:25 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        48192.168.2.44979813.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-31 07:39:25 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-31 07:39:25 UTC470INHTTP/1.1 200 OK
        Date: Thu, 31 Oct 2024 07:39:25 GMT
        Content-Type: text/xml
        Content-Length: 448
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
        ETag: "0x8DC582BB389F49B"
        x-ms-request-id: 51ccb76b-001e-0049-0a37-265bd5000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241031T073925Z-16849878b78tg5n42kspfr0x48000000095g00000000cmyv
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-31 07:39:25 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


        Session IDSource IPSource PortDestination IPDestination Port
        49192.168.2.44979913.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-31 07:39:25 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-31 07:39:25 UTC470INHTTP/1.1 200 OK
        Date: Thu, 31 Oct 2024 07:39:25 GMT
        Content-Type: text/xml
        Content-Length: 491
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
        ETag: "0x8DC582B98B88612"
        x-ms-request-id: 39d89106-201e-003f-20a3-266d94000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241031T073925Z-16849878b78qg9mlz11wgn0wcc00000008rg00000000de0e
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-31 07:39:25 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        50192.168.2.44980113.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-31 07:39:25 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-31 07:39:25 UTC470INHTTP/1.1 200 OK
        Date: Thu, 31 Oct 2024 07:39:25 GMT
        Content-Type: text/xml
        Content-Length: 479
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
        ETag: "0x8DC582B989EE75B"
        x-ms-request-id: 5926a802-601e-0032-207f-2aeebb000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241031T073925Z-16849878b78xblwksrnkakc08w00000008b000000000m796
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-31 07:39:25 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        51192.168.2.44980013.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-31 07:39:25 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-31 07:39:25 UTC470INHTTP/1.1 200 OK
        Date: Thu, 31 Oct 2024 07:39:25 GMT
        Content-Type: text/xml
        Content-Length: 416
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
        ETag: "0x8DC582BAEA4B445"
        x-ms-request-id: 5feeb856-001e-008d-0ae8-28d91e000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241031T073925Z-15b8d89586flzzksdx5d6q7g1000000004eg000000001qt5
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-31 07:39:25 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


        Session IDSource IPSource PortDestination IPDestination Port
        52192.168.2.44980213.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-31 07:39:25 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-31 07:39:25 UTC491INHTTP/1.1 200 OK
        Date: Thu, 31 Oct 2024 07:39:25 GMT
        Content-Type: text/xml
        Content-Length: 415
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
        ETag: "0x8DC582BA80D96A1"
        x-ms-request-id: 4a7bd2a8-301e-0096-209e-26e71d000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241031T073925Z-16849878b78fhxrnedubv5byks00000007n00000000028zq
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        X-Cache-Info: L1_T2
        Accept-Ranges: bytes
        2024-10-31 07:39:25 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


        Session IDSource IPSource PortDestination IPDestination Port
        53192.168.2.44980313.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-31 07:39:25 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-31 07:39:26 UTC470INHTTP/1.1 200 OK
        Date: Thu, 31 Oct 2024 07:39:26 GMT
        Content-Type: text/xml
        Content-Length: 471
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
        ETag: "0x8DC582B97E6FCDD"
        x-ms-request-id: 0697abc8-001e-00ad-714f-28554b000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241031T073926Z-15b8d89586fzhrwgk23ex2bvhw0000000c70000000006p0e
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-31 07:39:26 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        54192.168.2.44980413.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-31 07:39:26 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-31 07:39:26 UTC470INHTTP/1.1 200 OK
        Date: Thu, 31 Oct 2024 07:39:26 GMT
        Content-Type: text/xml
        Content-Length: 419
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
        ETag: "0x8DC582B9C710B28"
        x-ms-request-id: 86dc56c9-201e-00aa-5987-283928000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241031T073926Z-15b8d89586fst84kttks1s2css00000002x000000000642c
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-31 07:39:26 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


        Session IDSource IPSource PortDestination IPDestination Port
        55192.168.2.44980513.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-31 07:39:26 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-31 07:39:26 UTC491INHTTP/1.1 200 OK
        Date: Thu, 31 Oct 2024 07:39:26 GMT
        Content-Type: text/xml
        Content-Length: 419
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
        ETag: "0x8DC582BB7F164C3"
        x-ms-request-id: 57989b77-d01e-0049-621c-27e7dc000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241031T073926Z-16849878b787bfsh7zgp804my400000007z000000000ap69
        x-fd-int-roxy-purgeid: 0
        X-Cache-Info: L1_T2
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-31 07:39:26 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


        Session IDSource IPSource PortDestination IPDestination Port
        56192.168.2.44980613.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-31 07:39:26 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-31 07:39:26 UTC491INHTTP/1.1 200 OK
        Date: Thu, 31 Oct 2024 07:39:26 GMT
        Content-Type: text/xml
        Content-Length: 477
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
        ETag: "0x8DC582BA54DCC28"
        x-ms-request-id: dca3eddb-501e-008c-6f6b-2acd39000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241031T073926Z-17c5cb586f62bgw58esgbu9hgw0000000200000000002qfk
        x-fd-int-roxy-purgeid: 0
        X-Cache-Info: L1_T2
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-31 07:39:26 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        57192.168.2.44980713.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-31 07:39:26 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-31 07:39:26 UTC491INHTTP/1.1 200 OK
        Date: Thu, 31 Oct 2024 07:39:26 GMT
        Content-Type: text/xml
        Content-Length: 477
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
        ETag: "0x8DC582BA48B5BDD"
        x-ms-request-id: 12c3b8a8-601e-0084-2933-2a6b3f000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241031T073926Z-159b85dff8f7svrvhC1DFWth2s00000001300000000060p0
        x-fd-int-roxy-purgeid: 0
        X-Cache-Info: L1_T2
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-31 07:39:26 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        58192.168.2.44980813.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-31 07:39:26 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-31 07:39:26 UTC491INHTTP/1.1 200 OK
        Date: Thu, 31 Oct 2024 07:39:26 GMT
        Content-Type: text/xml
        Content-Length: 419
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
        ETag: "0x8DC582B9FF95F80"
        x-ms-request-id: 3c5c3d60-c01e-0066-4c9e-26a1ec000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241031T073926Z-16849878b78j5kdg3dndgqw0vg0000000ay0000000007qrh
        x-fd-int-roxy-purgeid: 0
        X-Cache-Info: L1_T2
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-31 07:39:26 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


        Session IDSource IPSource PortDestination IPDestination Port
        59192.168.2.44980913.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-31 07:39:27 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-31 07:39:27 UTC470INHTTP/1.1 200 OK
        Date: Thu, 31 Oct 2024 07:39:27 GMT
        Content-Type: text/xml
        Content-Length: 472
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
        ETag: "0x8DC582BB650C2EC"
        x-ms-request-id: c2db9b5f-901e-0015-105a-27b284000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241031T073927Z-16849878b78sx229w7g7at4nkg00000007h0000000002yuf
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-31 07:39:27 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        60192.168.2.44981013.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-31 07:39:27 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-31 07:39:27 UTC491INHTTP/1.1 200 OK
        Date: Thu, 31 Oct 2024 07:39:27 GMT
        Content-Type: text/xml
        Content-Length: 468
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
        ETag: "0x8DC582BB3EAF226"
        x-ms-request-id: 5b2d2bb9-d01e-0028-519c-277896000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241031T073927Z-15b8d89586fnfb49yv03rfgz1c00000000u0000000009qqh
        x-fd-int-roxy-purgeid: 0
        X-Cache-Info: L1_T2
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-31 07:39:27 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


        Session IDSource IPSource PortDestination IPDestination Port
        61192.168.2.44981113.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-31 07:39:27 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-31 07:39:27 UTC470INHTTP/1.1 200 OK
        Date: Thu, 31 Oct 2024 07:39:27 GMT
        Content-Type: text/xml
        Content-Length: 485
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
        ETag: "0x8DC582BB9769355"
        x-ms-request-id: 384d3f9c-b01e-003d-2424-26d32c000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241031T073927Z-17c5cb586f69w69mgazyf263an00000008f0000000007v2n
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-31 07:39:27 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        62192.168.2.44981213.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-31 07:39:27 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-31 07:39:27 UTC470INHTTP/1.1 200 OK
        Date: Thu, 31 Oct 2024 07:39:27 GMT
        Content-Type: text/xml
        Content-Length: 411
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
        ETag: "0x8DC582B989AF051"
        x-ms-request-id: ad1b4984-801e-002a-3571-2931dc000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241031T073927Z-17c5cb586f6sqz6f73fsew1zd8000000030g0000000030d1
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-31 07:39:27 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


        Session IDSource IPSource PortDestination IPDestination Port
        63192.168.2.44981313.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-31 07:39:27 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-31 07:39:27 UTC470INHTTP/1.1 200 OK
        Date: Thu, 31 Oct 2024 07:39:27 GMT
        Content-Type: text/xml
        Content-Length: 470
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
        ETag: "0x8DC582BBB181F65"
        x-ms-request-id: 6cbbe1db-401e-0083-6516-26075c000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241031T073927Z-16849878b78bcpfn2qf7sm6hsn0000000ar000000000fs2p
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-31 07:39:27 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        64192.168.2.44981413.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-31 07:39:27 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-31 07:39:28 UTC491INHTTP/1.1 200 OK
        Date: Thu, 31 Oct 2024 07:39:28 GMT
        Content-Type: text/xml
        Content-Length: 427
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
        ETag: "0x8DC582BB556A907"
        x-ms-request-id: a342e9ea-d01e-0066-419c-27ea17000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241031T073927Z-16849878b78z2wx67pvzz63kdg00000007w0000000004zt4
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        X-Cache-Info: L1_T2
        Accept-Ranges: bytes
        2024-10-31 07:39:28 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


        Session IDSource IPSource PortDestination IPDestination Port
        65192.168.2.44981513.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-31 07:39:28 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-31 07:39:28 UTC470INHTTP/1.1 200 OK
        Date: Thu, 31 Oct 2024 07:39:28 GMT
        Content-Type: text/xml
        Content-Length: 502
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
        ETag: "0x8DC582BB6A0D312"
        x-ms-request-id: b3c0c22a-701e-0097-21e7-2ab8c1000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241031T073928Z-15b8d89586ff5l62aha9080wv00000000ahg000000007d4d
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-31 07:39:28 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        66192.168.2.44981713.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-31 07:39:28 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-31 07:39:28 UTC470INHTTP/1.1 200 OK
        Date: Thu, 31 Oct 2024 07:39:28 GMT
        Content-Type: text/xml
        Content-Length: 474
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
        ETag: "0x8DC582BB3F48DAE"
        x-ms-request-id: 5ef35a72-501e-007b-6836-285ba2000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241031T073928Z-15b8d89586fmhkw429ba5n22m80000000ang000000009s1h
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-31 07:39:28 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        67192.168.2.44981613.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-31 07:39:28 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-31 07:39:28 UTC470INHTTP/1.1 200 OK
        Date: Thu, 31 Oct 2024 07:39:28 GMT
        Content-Type: text/xml
        Content-Length: 407
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
        ETag: "0x8DC582B9D30478D"
        x-ms-request-id: 9cbc4178-801e-008f-12a3-262c5d000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241031T073928Z-16849878b78smng4k6nq15r6s40000000amg00000000hczp
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-31 07:39:28 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


        Session IDSource IPSource PortDestination IPDestination Port
        68192.168.2.44981813.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-31 07:39:28 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-31 07:39:28 UTC470INHTTP/1.1 200 OK
        Date: Thu, 31 Oct 2024 07:39:28 GMT
        Content-Type: text/xml
        Content-Length: 408
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
        ETag: "0x8DC582BB9B6040B"
        x-ms-request-id: 4bda8ee7-201e-0003-1763-27f85a000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241031T073928Z-16849878b78qwx7pmw9x5fub1c00000007eg000000001n89
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-31 07:39:28 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


        Session IDSource IPSource PortDestination IPDestination Port
        69192.168.2.44981913.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-31 07:39:28 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-31 07:39:28 UTC491INHTTP/1.1 200 OK
        Date: Thu, 31 Oct 2024 07:39:28 GMT
        Content-Type: text/xml
        Content-Length: 469
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
        ETag: "0x8DC582BB3CAEBB8"
        x-ms-request-id: 78dfd7f1-001e-0034-02ca-2add04000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241031T073928Z-16849878b78qfbkc5yywmsbg0c00000008yg000000003qvu
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        X-Cache-Info: L1_T2
        Accept-Ranges: bytes
        2024-10-31 07:39:28 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        70192.168.2.44982013.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-31 07:39:29 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-31 07:39:29 UTC491INHTTP/1.1 200 OK
        Date: Thu, 31 Oct 2024 07:39:29 GMT
        Content-Type: text/xml
        Content-Length: 416
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
        ETag: "0x8DC582BB5284CCE"
        x-ms-request-id: 57ce5cde-c01e-000b-111a-28e255000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241031T073929Z-15b8d89586f8l5961kfst8fpb00000000n6g0000000015fq
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        X-Cache-Info: L1_T2
        Accept-Ranges: bytes
        2024-10-31 07:39:29 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


        Session IDSource IPSource PortDestination IPDestination Port
        71192.168.2.44982113.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-31 07:39:29 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-31 07:39:29 UTC470INHTTP/1.1 200 OK
        Date: Thu, 31 Oct 2024 07:39:29 GMT
        Content-Type: text/xml
        Content-Length: 472
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
        ETag: "0x8DC582B91EAD002"
        x-ms-request-id: bf07d5f0-e01e-0020-6ed9-2ade90000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241031T073929Z-159b85dff8fvjwrdhC1DFWsn1000000000ug00000000dpvz
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-31 07:39:29 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        72192.168.2.44982213.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-31 07:39:29 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-31 07:39:29 UTC470INHTTP/1.1 200 OK
        Date: Thu, 31 Oct 2024 07:39:29 GMT
        Content-Type: text/xml
        Content-Length: 432
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
        ETag: "0x8DC582BAABA2A10"
        x-ms-request-id: 6741ff86-f01e-00aa-74b9-268521000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241031T073929Z-16849878b78g2m84h2v9sta290000000082000000000dzmw
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-31 07:39:29 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


        Session IDSource IPSource PortDestination IPDestination Port
        73192.168.2.44982313.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-31 07:39:29 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-31 07:39:29 UTC470INHTTP/1.1 200 OK
        Date: Thu, 31 Oct 2024 07:39:29 GMT
        Content-Type: text/xml
        Content-Length: 475
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
        ETag: "0x8DC582BBA740822"
        x-ms-request-id: 8e6218f7-d01e-0066-7d57-27ea17000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241031T073929Z-16849878b78wv88bk51myq5vxc00000009k0000000003ca0
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-31 07:39:29 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        74192.168.2.44982413.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-31 07:39:29 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-31 07:39:29 UTC491INHTTP/1.1 200 OK
        Date: Thu, 31 Oct 2024 07:39:29 GMT
        Content-Type: text/xml
        Content-Length: 427
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
        ETag: "0x8DC582BB464F255"
        x-ms-request-id: 48ec36c7-d01e-00a1-338d-2735b1000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241031T073929Z-16849878b785jrf8dn0d2rczaw0000000ac0000000007c4k
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        X-Cache-Info: L1_T2
        Accept-Ranges: bytes
        2024-10-31 07:39:29 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


        Session IDSource IPSource PortDestination IPDestination Port
        75192.168.2.44982513.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-31 07:39:30 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-31 07:39:30 UTC491INHTTP/1.1 200 OK
        Date: Thu, 31 Oct 2024 07:39:30 GMT
        Content-Type: text/xml
        Content-Length: 474
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
        ETag: "0x8DC582BA4037B0D"
        x-ms-request-id: e6885a93-401e-0078-5ec2-2a4d34000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241031T073930Z-159b85dff8fsgrl7hC1DFWadan00000001q000000000duzh
        x-fd-int-roxy-purgeid: 0
        X-Cache-Info: L1_T2
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-31 07:39:30 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        76192.168.2.44982613.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-31 07:39:30 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-31 07:39:30 UTC470INHTTP/1.1 200 OK
        Date: Thu, 31 Oct 2024 07:39:30 GMT
        Content-Type: text/xml
        Content-Length: 419
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
        ETag: "0x8DC582BA6CF78C8"
        x-ms-request-id: 9f581369-601e-00ab-15c9-2a66f4000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241031T073930Z-16849878b7828dsgct3vrzta7000000007r00000000026h5
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-31 07:39:30 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


        Session IDSource IPSource PortDestination IPDestination Port
        77192.168.2.44982813.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-31 07:39:30 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-31 07:39:30 UTC470INHTTP/1.1 200 OK
        Date: Thu, 31 Oct 2024 07:39:30 GMT
        Content-Type: text/xml
        Content-Length: 405
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
        ETag: "0x8DC582B942B6AFF"
        x-ms-request-id: 9577fd14-901e-0016-4fa3-26efe9000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241031T073930Z-16849878b78qf2gleqhwczd21s00000009cg000000008za9
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-31 07:39:30 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


        Session IDSource IPSource PortDestination IPDestination Port
        78192.168.2.44982713.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-31 07:39:30 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-31 07:39:30 UTC470INHTTP/1.1 200 OK
        Date: Thu, 31 Oct 2024 07:39:30 GMT
        Content-Type: text/xml
        Content-Length: 472
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
        ETag: "0x8DC582B984BF177"
        x-ms-request-id: f6a2cc2d-401e-0015-3796-250e8d000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241031T073930Z-16849878b7898p5f6vryaqvp580000000a10000000009cpx
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-31 07:39:30 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        79192.168.2.44982913.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-31 07:39:30 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-31 07:39:30 UTC491INHTTP/1.1 200 OK
        Date: Thu, 31 Oct 2024 07:39:30 GMT
        Content-Type: text/xml
        Content-Length: 468
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
        ETag: "0x8DC582BBA642BF4"
        x-ms-request-id: d871491f-101e-0046-2593-2a91b0000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241031T073930Z-159b85dff8f9mtxchC1DFWf9vg00000000h0000000002c8r
        x-fd-int-roxy-purgeid: 0
        X-Cache-Info: L1_T2
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-31 07:39:30 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        80192.168.2.44983013.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-31 07:39:31 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-31 07:39:31 UTC470INHTTP/1.1 200 OK
        Date: Thu, 31 Oct 2024 07:39:31 GMT
        Content-Type: text/xml
        Content-Length: 174
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
        ETag: "0x8DC582B91D80E15"
        x-ms-request-id: 751cc90e-701e-003e-1dbd-2a79b3000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241031T073931Z-159b85dff8f46f6ghC1DFW1p0n00000001g0000000004ra9
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-31 07:39:31 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


        Session IDSource IPSource PortDestination IPDestination Port
        81192.168.2.44983113.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-31 07:39:31 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-31 07:39:31 UTC563INHTTP/1.1 200 OK
        Date: Thu, 31 Oct 2024 07:39:31 GMT
        Content-Type: text/xml
        Content-Length: 1952
        Connection: close
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
        ETag: "0x8DC582B956B0F3D"
        x-ms-request-id: c32be80d-501e-0016-5c05-27181b000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241031T073931Z-17c5cb586f626sn8grcgm1gf8000000007u0000000000zpy
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-31 07:39:31 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


        Session IDSource IPSource PortDestination IPDestination Port
        82192.168.2.44983213.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-31 07:39:31 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-31 07:39:31 UTC491INHTTP/1.1 200 OK
        Date: Thu, 31 Oct 2024 07:39:31 GMT
        Content-Type: text/xml
        Content-Length: 958
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
        ETag: "0x8DC582BA0A31B3B"
        x-ms-request-id: 080ba15e-001e-0082-732b-275880000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241031T073931Z-16849878b78tg5n42kspfr0x48000000099g000000003906
        x-fd-int-roxy-purgeid: 0
        X-Cache-Info: L1_T2
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-31 07:39:31 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


        Session IDSource IPSource PortDestination IPDestination Port
        83192.168.2.44983313.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-31 07:39:31 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-31 07:39:31 UTC470INHTTP/1.1 200 OK
        Date: Thu, 31 Oct 2024 07:39:31 GMT
        Content-Type: text/xml
        Content-Length: 501
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
        ETag: "0x8DC582BACFDAACD"
        x-ms-request-id: 45a27b82-c01e-002b-5784-2a6e00000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241031T073931Z-159b85dff8fvjwrdhC1DFWsn1000000000y00000000073s2
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-31 07:39:31 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


        Session IDSource IPSource PortDestination IPDestination Port
        84192.168.2.44983413.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-31 07:39:31 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-31 07:39:31 UTC538INHTTP/1.1 200 OK
        Date: Thu, 31 Oct 2024 07:39:31 GMT
        Content-Type: text/xml
        Content-Length: 2592
        Connection: close
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
        ETag: "0x8DC582BB5B890DB"
        x-ms-request-id: 3b13a0aa-201e-003f-7a6e-2a6d94000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241031T073931Z-159b85dff8f6x4jjhC1DFW7uqg00000000vg000000004qmd
        x-fd-int-roxy-purgeid: 0
        X-Cache-Info: L1_T2
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-31 07:39:31 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


        Session IDSource IPSource PortDestination IPDestination Port
        85192.168.2.44983513.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-31 07:39:31 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-31 07:39:32 UTC563INHTTP/1.1 200 OK
        Date: Thu, 31 Oct 2024 07:39:31 GMT
        Content-Type: text/xml
        Content-Length: 3342
        Connection: close
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
        ETag: "0x8DC582B927E47E9"
        x-ms-request-id: 41937e91-c01e-008e-5d57-277381000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241031T073931Z-16849878b78tg5n42kspfr0x4800000009ag000000001b09
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-31 07:39:32 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


        Session IDSource IPSource PortDestination IPDestination Port
        86192.168.2.44983613.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-31 07:39:32 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-31 07:39:32 UTC584INHTTP/1.1 200 OK
        Date: Thu, 31 Oct 2024 07:39:32 GMT
        Content-Type: text/xml
        Content-Length: 2284
        Connection: close
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
        ETag: "0x8DC582BCD58BEEE"
        x-ms-request-id: 69a14025-c01e-000b-6685-2ae255000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241031T073932Z-17c5cb586f69w69mgazyf263an00000008dg00000000andc
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        X-Cache-Info: L1_T2
        Accept-Ranges: bytes
        2024-10-31 07:39:32 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


        Session IDSource IPSource PortDestination IPDestination Port
        87192.168.2.44983713.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-31 07:39:32 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-31 07:39:32 UTC584INHTTP/1.1 200 OK
        Date: Thu, 31 Oct 2024 07:39:32 GMT
        Content-Type: text/xml
        Content-Length: 1393
        Connection: close
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
        ETag: "0x8DC582BE3E55B6E"
        x-ms-request-id: 97090380-701e-0032-52b4-2aa540000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241031T073932Z-16849878b78qg9mlz11wgn0wcc00000008ug0000000057gm
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        X-Cache-Info: L1_T2
        Accept-Ranges: bytes
        2024-10-31 07:39:32 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


        Session IDSource IPSource PortDestination IPDestination Port
        88192.168.2.44983813.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-31 07:39:32 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-31 07:39:32 UTC584INHTTP/1.1 200 OK
        Date: Thu, 31 Oct 2024 07:39:32 GMT
        Content-Type: text/xml
        Content-Length: 1356
        Connection: close
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
        ETag: "0x8DC582BDC681E17"
        x-ms-request-id: 19a18c92-701e-0098-0fb0-26395f000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241031T073932Z-16849878b78bjkl8dpep89pbgg00000007tg00000000hk83
        x-fd-int-roxy-purgeid: 0
        X-Cache-Info: L1_T2
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-31 07:39:32 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


        Session IDSource IPSource PortDestination IPDestination Port
        89192.168.2.44983913.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-31 07:39:32 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-31 07:39:32 UTC563INHTTP/1.1 200 OK
        Date: Thu, 31 Oct 2024 07:39:32 GMT
        Content-Type: text/xml
        Content-Length: 1393
        Connection: close
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
        ETag: "0x8DC582BE39DFC9B"
        x-ms-request-id: 0243abe0-001e-0028-29fb-25c49f000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241031T073932Z-16849878b786lft2mu9uftf3y40000000afg000000007564
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-31 07:39:32 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


        Session IDSource IPSource PortDestination IPDestination Port
        90192.168.2.44984013.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-31 07:39:32 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-31 07:39:32 UTC517INHTTP/1.1 200 OK
        Date: Thu, 31 Oct 2024 07:39:32 GMT
        Content-Type: text/xml
        Content-Length: 1356
        Connection: close
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
        ETag: "0x8DC582BDF66E42D"
        x-ms-request-id: 9667aa6f-a01e-0084-5bc4-2a9ccd000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241031T073932Z-159b85dff8fdthgkhC1DFWk0rw0000000160000000002s7p
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-31 07:39:32 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


        Session IDSource IPSource PortDestination IPDestination Port
        91192.168.2.44984113.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-31 07:39:32 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-31 07:39:33 UTC538INHTTP/1.1 200 OK
        Date: Thu, 31 Oct 2024 07:39:33 GMT
        Content-Type: text/xml
        Content-Length: 1395
        Connection: close
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
        ETag: "0x8DC582BE017CAD3"
        x-ms-request-id: b7c4fd94-601e-000d-04d5-2a2618000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241031T073933Z-159b85dff8fdthgkhC1DFWk0rw000000014g000000004vqg
        x-fd-int-roxy-purgeid: 0
        X-Cache-Info: L1_T2
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-31 07:39:33 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


        Session IDSource IPSource PortDestination IPDestination Port
        92192.168.2.44984213.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-31 07:39:32 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-31 07:39:33 UTC584INHTTP/1.1 200 OK
        Date: Thu, 31 Oct 2024 07:39:33 GMT
        Content-Type: text/xml
        Content-Length: 1358
        Connection: close
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
        ETag: "0x8DC582BE6431446"
        x-ms-request-id: 3a0fb8a5-701e-0050-6930-276767000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241031T073933Z-16849878b78km6fmmkbenhx76n00000008m0000000005c52
        x-fd-int-roxy-purgeid: 0
        X-Cache-Info: L1_T2
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-31 07:39:33 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


        Session IDSource IPSource PortDestination IPDestination Port
        93192.168.2.44984313.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-31 07:39:33 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-31 07:39:33 UTC563INHTTP/1.1 200 OK
        Date: Thu, 31 Oct 2024 07:39:33 GMT
        Content-Type: text/xml
        Content-Length: 1395
        Connection: close
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
        ETag: "0x8DC582BDE12A98D"
        x-ms-request-id: eb17c832-b01e-0097-1249-274f33000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241031T073933Z-16849878b78bjkl8dpep89pbgg00000007xg000000007sq9
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-31 07:39:33 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


        Session IDSource IPSource PortDestination IPDestination Port
        94192.168.2.44984413.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-31 07:39:33 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-31 07:39:33 UTC563INHTTP/1.1 200 OK
        Date: Thu, 31 Oct 2024 07:39:33 GMT
        Content-Type: text/xml
        Content-Length: 1358
        Connection: close
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
        ETag: "0x8DC582BE022ECC5"
        x-ms-request-id: 255ed8c5-301e-0051-461c-2738bb000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241031T073933Z-16849878b78zqkvcwgr6h55x9n00000008t0000000000597
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-31 07:39:33 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


        Session IDSource IPSource PortDestination IPDestination Port
        95192.168.2.44984513.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-31 07:39:33 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-31 07:39:33 UTC563INHTTP/1.1 200 OK
        Date: Thu, 31 Oct 2024 07:39:33 GMT
        Content-Type: text/xml
        Content-Length: 1389
        Connection: close
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
        ETag: "0x8DC582BE10A6BC1"
        x-ms-request-id: cdbfd92d-501e-0029-317f-27d0b8000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241031T073933Z-16849878b787bfsh7zgp804my40000000820000000003wkw
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-31 07:39:33 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


        Session IDSource IPSource PortDestination IPDestination Port
        96192.168.2.44984613.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-31 07:39:33 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-31 07:39:33 UTC584INHTTP/1.1 200 OK
        Date: Thu, 31 Oct 2024 07:39:33 GMT
        Content-Type: text/xml
        Content-Length: 1352
        Connection: close
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
        ETag: "0x8DC582BE9DEEE28"
        x-ms-request-id: 24b2bddd-501e-0016-07ca-2a181b000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241031T073933Z-16849878b78fkwcjkpn19c5dsn0000000890000000004b4y
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        X-Cache-Info: L1_T2
        Accept-Ranges: bytes
        2024-10-31 07:39:33 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


        Session IDSource IPSource PortDestination IPDestination Port
        97192.168.2.44984713.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-31 07:39:33 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-31 07:39:33 UTC584INHTTP/1.1 200 OK
        Date: Thu, 31 Oct 2024 07:39:33 GMT
        Content-Type: text/xml
        Content-Length: 1405
        Connection: close
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
        ETag: "0x8DC582BE12B5C71"
        x-ms-request-id: 2e8006eb-901e-0083-471c-26bb55000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241031T073933Z-16849878b78bcpfn2qf7sm6hsn0000000at000000000b8rb
        x-fd-int-roxy-purgeid: 0
        X-Cache-Info: L1_T2
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-31 07:39:33 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


        Session IDSource IPSource PortDestination IPDestination Port
        98192.168.2.44984813.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-31 07:39:34 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-31 07:39:34 UTC563INHTTP/1.1 200 OK
        Date: Thu, 31 Oct 2024 07:39:34 GMT
        Content-Type: text/xml
        Content-Length: 1368
        Connection: close
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
        ETag: "0x8DC582BDDC22447"
        x-ms-request-id: 207ff7bf-701e-006f-1357-27afc4000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241031T073934Z-16849878b78j7llf5vkyvvcehs0000000a7g00000000dq67
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-31 07:39:34 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


        Session IDSource IPSource PortDestination IPDestination Port
        99192.168.2.44984913.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-31 07:39:34 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-31 07:39:34 UTC563INHTTP/1.1 200 OK
        Date: Thu, 31 Oct 2024 07:39:34 GMT
        Content-Type: text/xml
        Content-Length: 1401
        Connection: close
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
        ETag: "0x8DC582BE055B528"
        x-ms-request-id: 17a5a9a5-201e-0003-7b36-28f85a000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241031T073934Z-15b8d89586fst84kttks1s2css00000002zg0000000023fm
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-31 07:39:34 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


        Session IDSource IPSource PortDestination IPDestination Port
        100192.168.2.44985013.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-31 07:39:34 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-31 07:39:34 UTC584INHTTP/1.1 200 OK
        Date: Thu, 31 Oct 2024 07:39:34 GMT
        Content-Type: text/xml
        Content-Length: 1364
        Connection: close
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
        ETag: "0x8DC582BE1223606"
        x-ms-request-id: eff8debc-001e-0065-199c-270b73000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241031T073934Z-16849878b78hh85qc40uyr8sc800000009k0000000003a5z
        x-fd-int-roxy-purgeid: 0
        X-Cache-Info: L1_T2
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-31 07:39:34 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


        Session IDSource IPSource PortDestination IPDestination Port
        101192.168.2.44985213.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-31 07:39:34 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-31 07:39:34 UTC563INHTTP/1.1 200 OK
        Date: Thu, 31 Oct 2024 07:39:34 GMT
        Content-Type: text/xml
        Content-Length: 1360
        Connection: close
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
        ETag: "0x8DC582BDDEB5124"
        x-ms-request-id: bc157e3b-201e-000c-6094-2979c4000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241031T073934Z-17c5cb586f6wnfhvhw6gvetfh400000008pg00000000bmzf
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-31 07:39:34 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


        Session IDSource IPSource PortDestination IPDestination Port
        102192.168.2.44985113.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-31 07:39:34 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-31 07:39:34 UTC591INHTTP/1.1 200 OK
        Date: Thu, 31 Oct 2024 07:39:34 GMT
        Content-Type: text/xml
        Content-Length: 1397
        Connection: close
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
        ETag: "0x8DC582BE7262739"
        x-ms-request-id: eb0745eb-f01e-003c-6cca-2a8cf0000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241031T073934Z-17c5cb586f64sw5wh0dfzbdtvw00000001gg0000000007b3
        x-fd-int-roxy-purgeid: 0
        X-Cache-Info: L2_T2
        X-Cache: TCP_REMOTE_HIT
        Accept-Ranges: bytes
        2024-10-31 07:39:34 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


        Session IDSource IPSource PortDestination IPDestination Port
        103192.168.2.44985313.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-31 07:39:34 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-31 07:39:35 UTC563INHTTP/1.1 200 OK
        Date: Thu, 31 Oct 2024 07:39:34 GMT
        Content-Type: text/xml
        Content-Length: 1403
        Connection: close
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
        ETag: "0x8DC582BDCB4853F"
        x-ms-request-id: 0df29f50-101e-005a-068d-27882b000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241031T073934Z-15b8d89586fst84kttks1s2css00000002z0000000002cbu
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-31 07:39:35 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


        Session IDSource IPSource PortDestination IPDestination Port
        104192.168.2.44985413.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-31 07:39:34 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-31 07:39:35 UTC563INHTTP/1.1 200 OK
        Date: Thu, 31 Oct 2024 07:39:35 GMT
        Content-Type: text/xml
        Content-Length: 1366
        Connection: close
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
        ETag: "0x8DC582BDB779FC3"
        x-ms-request-id: 16f71f95-f01e-0099-73fb-259171000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241031T073935Z-16849878b78smng4k6nq15r6s40000000arg0000000087dt
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-31 07:39:35 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


        Session IDSource IPSource PortDestination IPDestination Port
        105192.168.2.44985513.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-31 07:39:35 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-31 07:39:35 UTC563INHTTP/1.1 200 OK
        Date: Thu, 31 Oct 2024 07:39:35 GMT
        Content-Type: text/xml
        Content-Length: 1397
        Connection: close
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
        ETag: "0x8DC582BDFD43C07"
        x-ms-request-id: f0048a09-201e-00aa-2c22-293928000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241031T073935Z-15b8d89586fpccrmgpemqdqe58000000045g000000002b5d
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-31 07:39:35 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


        Session IDSource IPSource PortDestination IPDestination Port
        106192.168.2.44985613.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-31 07:39:35 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-31 07:39:35 UTC584INHTTP/1.1 200 OK
        Date: Thu, 31 Oct 2024 07:39:35 GMT
        Content-Type: text/xml
        Content-Length: 1360
        Connection: close
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
        ETag: "0x8DC582BDD74D2EC"
        x-ms-request-id: 92d64d37-101e-0034-119c-2796ff000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241031T073935Z-16849878b78qf2gleqhwczd21s00000009c000000000b2gn
        x-fd-int-roxy-purgeid: 0
        X-Cache-Info: L1_T2
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-31 07:39:35 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


        Session IDSource IPSource PortDestination IPDestination Port
        107192.168.2.44985713.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-31 07:39:35 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-31 07:39:35 UTC563INHTTP/1.1 200 OK
        Date: Thu, 31 Oct 2024 07:39:35 GMT
        Content-Type: text/xml
        Content-Length: 1427
        Connection: close
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
        ETag: "0x8DC582BE56F6873"
        x-ms-request-id: 08f6a26f-f01e-0071-6b1c-27431c000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241031T073935Z-16849878b78fhxrnedubv5byks00000007hg0000000079qf
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-31 07:39:35 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


        Session IDSource IPSource PortDestination IPDestination Port
        108192.168.2.44985813.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-31 07:39:35 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-31 07:39:35 UTC584INHTTP/1.1 200 OK
        Date: Thu, 31 Oct 2024 07:39:35 GMT
        Content-Type: text/xml
        Content-Length: 1390
        Connection: close
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
        ETag: "0x8DC582BE3002601"
        x-ms-request-id: 93439f28-801e-00ac-63f6-2afd65000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241031T073935Z-16849878b78fkwcjkpn19c5dsn000000089g000000003hk3
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        X-Cache-Info: L1_T2
        Accept-Ranges: bytes
        2024-10-31 07:39:35 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


        Session IDSource IPSource PortDestination IPDestination Port
        109192.168.2.44985913.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-31 07:39:35 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-31 07:39:35 UTC563INHTTP/1.1 200 OK
        Date: Thu, 31 Oct 2024 07:39:35 GMT
        Content-Type: text/xml
        Content-Length: 1401
        Connection: close
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
        ETag: "0x8DC582BE2A9D541"
        x-ms-request-id: 3a798620-501e-00a0-0295-279d9f000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241031T073935Z-16849878b78hh85qc40uyr8sc800000009mg000000000m9n
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-31 07:39:35 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


        Session IDSource IPSource PortDestination IPDestination Port
        110192.168.2.44986013.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-31 07:39:36 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-31 07:39:36 UTC584INHTTP/1.1 200 OK
        Date: Thu, 31 Oct 2024 07:39:36 GMT
        Content-Type: text/xml
        Content-Length: 1364
        Connection: close
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
        ETag: "0x8DC582BEB6AD293"
        x-ms-request-id: 2f6e7a45-901e-0083-466a-26bb55000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241031T073936Z-16849878b78qwx7pmw9x5fub1c00000007a000000000c21v
        x-fd-int-roxy-purgeid: 0
        X-Cache-Info: L1_T2
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-31 07:39:36 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


        Session IDSource IPSource PortDestination IPDestination Port
        111192.168.2.44986113.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-31 07:39:36 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-31 07:39:36 UTC584INHTTP/1.1 200 OK
        Date: Thu, 31 Oct 2024 07:39:36 GMT
        Content-Type: text/xml
        Content-Length: 1391
        Connection: close
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
        ETag: "0x8DC582BDF58DC7E"
        x-ms-request-id: 92eac08a-601e-0001-29b2-26faeb000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241031T073936Z-16849878b78km6fmmkbenhx76n00000008g000000000cqkp
        x-fd-int-roxy-purgeid: 0
        X-Cache-Info: L1_T2
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-31 07:39:36 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


        Session IDSource IPSource PortDestination IPDestination Port
        112192.168.2.44986213.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-31 07:39:36 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-31 07:39:36 UTC563INHTTP/1.1 200 OK
        Date: Thu, 31 Oct 2024 07:39:36 GMT
        Content-Type: text/xml
        Content-Length: 1354
        Connection: close
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
        ETag: "0x8DC582BE0662D7C"
        x-ms-request-id: 8ce6a12a-601e-005c-62fe-26f06f000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241031T073936Z-15b8d89586fxdh48ft0acdbg4400000002zg000000008hnx
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-31 07:39:36 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


        Session IDSource IPSource PortDestination IPDestination Port
        113192.168.2.44986313.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-31 07:39:36 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-31 07:39:36 UTC538INHTTP/1.1 200 OK
        Date: Thu, 31 Oct 2024 07:39:36 GMT
        Content-Type: text/xml
        Content-Length: 1403
        Connection: close
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
        ETag: "0x8DC582BDCDD6400"
        x-ms-request-id: df60bdc9-601e-0001-126b-2afaeb000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241031T073936Z-159b85dff8f7lrfphC1DFWfw0800000001500000000006y6
        x-fd-int-roxy-purgeid: 0
        X-Cache-Info: L1_T2
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-31 07:39:36 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


        Session IDSource IPSource PortDestination IPDestination Port
        114192.168.2.44986413.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-31 07:39:36 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-31 07:39:36 UTC563INHTTP/1.1 200 OK
        Date: Thu, 31 Oct 2024 07:39:36 GMT
        Content-Type: text/xml
        Content-Length: 1366
        Connection: close
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
        ETag: "0x8DC582BDF1E2608"
        x-ms-request-id: 141f8a5a-601e-000d-3b74-272618000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241031T073936Z-16849878b78j7llf5vkyvvcehs0000000aag0000000066pk
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-31 07:39:36 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


        Session IDSource IPSource PortDestination IPDestination Port
        115192.168.2.44986513.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-31 07:39:37 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-31 07:39:37 UTC584INHTTP/1.1 200 OK
        Date: Thu, 31 Oct 2024 07:39:37 GMT
        Content-Type: text/xml
        Content-Length: 1399
        Connection: close
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
        ETag: "0x8DC582BE8C605FF"
        x-ms-request-id: c3d8694b-101e-0046-45a3-2691b0000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241031T073937Z-16849878b78qg9mlz11wgn0wcc00000008r000000000enae
        x-fd-int-roxy-purgeid: 0
        X-Cache-Info: L1_T2
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-31 07:39:37 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


        Session IDSource IPSource PortDestination IPDestination Port
        116192.168.2.44986613.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-31 07:39:37 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-31 07:39:37 UTC563INHTTP/1.1 200 OK
        Date: Thu, 31 Oct 2024 07:39:37 GMT
        Content-Type: text/xml
        Content-Length: 1362
        Connection: close
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
        ETag: "0x8DC582BDF497570"
        x-ms-request-id: f493011a-501e-008f-5f2c-289054000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241031T073937Z-15b8d89586flzzksdx5d6q7g10000000048g00000000bcc6
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-31 07:39:37 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


        Session IDSource IPSource PortDestination IPDestination Port
        117192.168.2.44986713.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-31 07:39:37 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-31 07:39:37 UTC563INHTTP/1.1 200 OK
        Date: Thu, 31 Oct 2024 07:39:37 GMT
        Content-Type: text/xml
        Content-Length: 1403
        Connection: close
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
        ETag: "0x8DC582BDC2EEE03"
        x-ms-request-id: 19ae2231-801e-007b-0d9c-27e7ab000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241031T073937Z-16849878b78qwx7pmw9x5fub1c00000007d00000000046hr
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-31 07:39:37 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


        Session IDSource IPSource PortDestination IPDestination Port
        118192.168.2.44986813.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-31 07:39:37 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-31 07:39:37 UTC563INHTTP/1.1 200 OK
        Date: Thu, 31 Oct 2024 07:39:37 GMT
        Content-Type: text/xml
        Content-Length: 1366
        Connection: close
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
        ETag: "0x8DC582BEA414B16"
        x-ms-request-id: b81b34eb-f01e-0096-32f4-2a10ef000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241031T073937Z-15b8d89586fpccrmgpemqdqe58000000041g000000008sgk
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-31 07:39:37 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


        Session IDSource IPSource PortDestination IPDestination Port
        119192.168.2.44986913.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-31 07:39:37 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-31 07:39:37 UTC563INHTTP/1.1 200 OK
        Date: Thu, 31 Oct 2024 07:39:37 GMT
        Content-Type: text/xml
        Content-Length: 1399
        Connection: close
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
        ETag: "0x8DC582BE1CC18CD"
        x-ms-request-id: 54290c1c-d01e-008e-01bf-27387a000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241031T073937Z-16849878b78z2wx67pvzz63kdg00000007x0000000002aq5
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-31 07:39:37 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


        Session IDSource IPSource PortDestination IPDestination Port
        120192.168.2.44987013.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-31 07:39:38 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-31 07:39:38 UTC584INHTTP/1.1 200 OK
        Date: Thu, 31 Oct 2024 07:39:38 GMT
        Content-Type: text/xml
        Content-Length: 1362
        Connection: close
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
        ETag: "0x8DC582BEB256F43"
        x-ms-request-id: 774e7d8d-d01e-007a-55ae-2af38c000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241031T073938Z-17c5cb586f6hn8cl90dxzu28kw00000009dg000000009f4y
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        X-Cache-Info: L1_T2
        Accept-Ranges: bytes
        2024-10-31 07:39:38 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


        Session IDSource IPSource PortDestination IPDestination Port
        121192.168.2.44987213.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-31 07:39:38 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-31 07:39:38 UTC563INHTTP/1.1 200 OK
        Date: Thu, 31 Oct 2024 07:39:38 GMT
        Content-Type: text/xml
        Content-Length: 1366
        Connection: close
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
        ETag: "0x8DC582BE5B7B174"
        x-ms-request-id: 0ad7b348-901e-0067-0d67-28b5cb000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241031T073938Z-15b8d89586f5s5nz3ffrgxn5ac00000009yg000000006523
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-31 07:39:38 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


        Session IDSource IPSource PortDestination IPDestination Port
        122192.168.2.44987113.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-31 07:39:38 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-31 07:39:38 UTC563INHTTP/1.1 200 OK
        Date: Thu, 31 Oct 2024 07:39:38 GMT
        Content-Type: text/xml
        Content-Length: 1403
        Connection: close
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
        ETag: "0x8DC582BEB866CDB"
        x-ms-request-id: 60449bdf-301e-005d-500b-26e448000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241031T073938Z-16849878b782d4lwcu6h6gmxnw00000008v000000000bq6t
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-31 07:39:38 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


        Session IDSource IPSource PortDestination IPDestination Port
        123192.168.2.44987313.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-31 07:39:38 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-31 07:39:38 UTC584INHTTP/1.1 200 OK
        Date: Thu, 31 Oct 2024 07:39:38 GMT
        Content-Type: text/xml
        Content-Length: 1399
        Connection: close
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
        ETag: "0x8DC582BE976026E"
        x-ms-request-id: 338a3e6d-c01e-0079-709c-27e51a000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241031T073938Z-16849878b785jrf8dn0d2rczaw0000000adg000000004ned
        x-fd-int-roxy-purgeid: 0
        X-Cache-Info: L1_T2
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-31 07:39:38 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


        Session IDSource IPSource PortDestination IPDestination Port
        124192.168.2.44987413.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-31 07:39:38 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-31 07:39:38 UTC584INHTTP/1.1 200 OK
        Date: Thu, 31 Oct 2024 07:39:38 GMT
        Content-Type: text/xml
        Content-Length: 1362
        Connection: close
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
        ETag: "0x8DC582BDC13EFEF"
        x-ms-request-id: 4b09b00a-d01e-0028-11e9-297896000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241031T073938Z-17c5cb586f6f98jx9q4y7udcaw00000000rg000000001fq3
        x-fd-int-roxy-purgeid: 0
        X-Cache-Info: L1_T2
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-31 07:39:38 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


        Session IDSource IPSource PortDestination IPDestination Port
        125192.168.2.44987513.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-31 07:39:39 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-31 07:39:39 UTC563INHTTP/1.1 200 OK
        Date: Thu, 31 Oct 2024 07:39:39 GMT
        Content-Type: text/xml
        Content-Length: 1425
        Connection: close
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
        ETag: "0x8DC582BE6BD89A1"
        x-ms-request-id: 9a40e34d-b01e-005c-559c-274c66000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241031T073939Z-16849878b78p8hrf1se7fucxk80000000a1000000000ck7w
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-31 07:39:39 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


        Session IDSource IPSource PortDestination IPDestination Port
        126192.168.2.44987613.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-31 07:39:39 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-31 07:39:39 UTC584INHTTP/1.1 200 OK
        Date: Thu, 31 Oct 2024 07:39:39 GMT
        Content-Type: text/xml
        Content-Length: 1388
        Connection: close
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
        ETag: "0x8DC582BDBD9126E"
        x-ms-request-id: 35f8d799-001e-0079-2cb8-2a12e8000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241031T073939Z-17c5cb586f6zcqf8r7the4ske000000001gg000000009hse
        x-fd-int-roxy-purgeid: 0
        X-Cache-Info: L1_T2
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-31 07:39:39 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


        Session IDSource IPSource PortDestination IPDestination Port
        127192.168.2.44987713.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-31 07:39:39 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-31 07:39:39 UTC584INHTTP/1.1 200 OK
        Date: Thu, 31 Oct 2024 07:39:39 GMT
        Content-Type: text/xml
        Content-Length: 1415
        Connection: close
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
        ETag: "0x8DC582BE7C66E85"
        x-ms-request-id: 6afd71f5-301e-003f-7d9e-26266f000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241031T073939Z-16849878b7898p5f6vryaqvp580000000a3g000000003p75
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        X-Cache-Info: L1_T2
        Accept-Ranges: bytes
        2024-10-31 07:39:39 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


        Session IDSource IPSource PortDestination IPDestination Port
        128192.168.2.44987813.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-31 07:39:39 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-31 07:39:39 UTC563INHTTP/1.1 200 OK
        Date: Thu, 31 Oct 2024 07:39:39 GMT
        Content-Type: text/xml
        Content-Length: 1378
        Connection: close
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
        ETag: "0x8DC582BDB813B3F"
        x-ms-request-id: c032846d-701e-005c-2d58-27bb94000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241031T073939Z-16849878b78q9m8bqvwuva4svc00000007s00000000088ux
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-31 07:39:39 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


        Session IDSource IPSource PortDestination IPDestination Port
        129192.168.2.44987913.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-31 07:39:39 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-31 07:39:39 UTC584INHTTP/1.1 200 OK
        Date: Thu, 31 Oct 2024 07:39:39 GMT
        Content-Type: text/xml
        Content-Length: 1405
        Connection: close
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
        ETag: "0x8DC582BE89A8F82"
        x-ms-request-id: 80a81280-401e-0047-19c2-2a8597000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241031T073939Z-17c5cb586f6f98jx9q4y7udcaw00000000r0000000001qnt
        x-fd-int-roxy-purgeid: 0
        X-Cache-Info: L1_T2
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-31 07:39:39 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


        Session IDSource IPSource PortDestination IPDestination Port
        130192.168.2.44988013.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-31 07:39:39 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-31 07:39:40 UTC584INHTTP/1.1 200 OK
        Date: Thu, 31 Oct 2024 07:39:40 GMT
        Content-Type: text/xml
        Content-Length: 1368
        Connection: close
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
        ETag: "0x8DC582BE51CE7B3"
        x-ms-request-id: dbdc188e-001e-002b-6b28-2799f2000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241031T073940Z-16849878b787bfsh7zgp804my400000007x000000000fct8
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        X-Cache-Info: L1_T2
        Accept-Ranges: bytes
        2024-10-31 07:39:40 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


        Session IDSource IPSource PortDestination IPDestination Port
        131192.168.2.44988113.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-31 07:39:40 UTC192OUTGET /rules/rule702551v1s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-31 07:39:40 UTC517INHTTP/1.1 200 OK
        Date: Thu, 31 Oct 2024 07:39:40 GMT
        Content-Type: text/xml
        Content-Length: 1415
        Connection: close
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
        ETag: "0x8DC582BDCE9703A"
        x-ms-request-id: c9775f7b-401e-0016-2424-2a53e0000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241031T073940Z-159b85dff8f7lrfphC1DFWfw0800000000z000000000asxc
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-31 07:39:40 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


        Session IDSource IPSource PortDestination IPDestination Port
        132192.168.2.44988213.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-31 07:39:40 UTC192OUTGET /rules/rule702550v1s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-31 07:39:40 UTC563INHTTP/1.1 200 OK
        Date: Thu, 31 Oct 2024 07:39:40 GMT
        Content-Type: text/xml
        Content-Length: 1378
        Connection: close
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
        ETag: "0x8DC582BE584C214"
        x-ms-request-id: 2d08e37c-b01e-0021-309c-27cab7000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241031T073940Z-17c5cb586f6tg7hbbt0rp19dan00000001k0000000003nt8
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-31 07:39:40 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702550" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPersonalization" S="Medium" />


        Session IDSource IPSource PortDestination IPDestination Port
        133192.168.2.44988313.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-31 07:39:40 UTC192OUTGET /rules/rule701351v1s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net


        Session IDSource IPSource PortDestination IPDestination Port
        134192.168.2.44988413.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-31 07:39:40 UTC192OUTGET /rules/rule701350v1s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net


        Click to jump to process

        Click to jump to process

        Click to jump to process

        Target ID:0
        Start time:03:38:14
        Start date:31/10/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Imagebase:0x7ff76e190000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:2
        Start time:03:38:17
        Start date:31/10/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2564 --field-trial-handle=2532,i,5182909905959581524,17285806108550885679,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Imagebase:0x7ff76e190000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:3
        Start time:03:38:19
        Start date:31/10/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://mindmeters.biz"
        Imagebase:0x7ff76e190000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:true

        No disassembly