Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://open.trackerlist.xyz/announce?info_hash=%a8%97%81v%b9%e3%ce%17%c1n%0a%db%16B.nBz%2f%c2&peer_id=-UT82K0-UIVkg~2vV*GR&port=44003&uploaded=0&downloaded=0&left=0&corrupt=0&key=092623F9&event=started&numwant=200&compact=1&no_peer_id=1&supportcrypto=1&redundant=0

Overview

General Information

Sample URL:http://open.trackerlist.xyz/announce?info_hash=%a8%97%81v%b9%e3%ce%17%c1n%0a%db%16B.nBz%2f%c2&peer_id=-UT82K0-UIVkg~2vV*GR&port=44003&uploaded=0&downloaded=0&left=0&corrupt=0&key=092623F9&event=starte
Analysis ID:1545872
Infos:
Errors
  • URL not reachable

Detection

Score:20
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Performs DNS queries to domains with low reputation
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 3332 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6384 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2112 --field-trial-handle=2056,i,1507810783160221921,1097009427535658608,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 2696 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://open.trackerlist.xyz/announce?info_hash=%a8%97%81v%b9%e3%ce%17%c1n%0a%db%16B.nBz%2f%c2&peer_id=-UT82K0-UIVkg~2vV*GR&port=44003&uploaded=0&downloaded=0&left=0&corrupt=0&key=092623F9&event=started&numwant=200&compact=1&no_peer_id=1&supportcrypto=1&redundant=0" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.5:49716 version: TLS 1.2

Networking

barindex
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: open.trackerlist.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: open.trackerlist.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: open.trackerlist.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: open.trackerlist.xyz
Source: DNS query: open.trackerlist.xyz
Source: DNS query: open.trackerlist.xyz
Source: DNS query: open.trackerlist.xyz
Source: DNS query: open.trackerlist.xyz
Source: DNS query: open.trackerlist.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: open.trackerlist.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: open.trackerlist.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: open.trackerlist.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: open.trackerlist.xyz
Source: DNS query: open.trackerlist.xyz
Source: DNS query: open.trackerlist.xyz
Source: DNS query: open.trackerlist.xyz
Source: DNS query: open.trackerlist.xyz
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficDNS traffic detected: DNS query: open.trackerlist.xyz
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.5:49716 version: TLS 1.2
Source: classification engineClassification label: sus20.troj.win@18/6@21/3
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2112 --field-trial-handle=2056,i,1507810783160221921,1097009427535658608,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://open.trackerlist.xyz/announce?info_hash=%a8%97%81v%b9%e3%ce%17%c1n%0a%db%16B.nBz%2f%c2&peer_id=-UT82K0-UIVkg~2vV*GR&port=44003&uploaded=0&downloaded=0&left=0&corrupt=0&key=092623F9&event=started&numwant=200&compact=1&no_peer_id=1&supportcrypto=1&redundant=0"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2112 --field-trial-handle=2056,i,1507810783160221921,1097009427535658608,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalse
    unknown
    google.com
    142.250.184.206
    truefalse
      unknown
      s-part-0017.t-0009.t-msedge.net
      13.107.246.45
      truefalse
        unknown
        www.google.com
        142.250.186.164
        truefalse
          unknown
          fp2e7a.wpc.phicdn.net
          192.229.221.95
          truefalse
            unknown
            open.trackerlist.xyz
            unknown
            unknowntrue
              unknown
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              239.255.255.250
              unknownReserved
              unknownunknownfalse
              142.250.186.164
              www.google.comUnited States
              15169GOOGLEUSfalse
              IP
              192.168.2.5
              Joe Sandbox version:41.0.0 Charoite
              Analysis ID:1545872
              Start date and time:2024-10-31 08:38:54 +01:00
              Joe Sandbox product:CloudBasic
              Overall analysis duration:0h 1m 58s
              Hypervisor based Inspection enabled:false
              Report type:full
              Cookbook file name:browseurl.jbs
              Sample URL:http://open.trackerlist.xyz/announce?info_hash=%a8%97%81v%b9%e3%ce%17%c1n%0a%db%16B.nBz%2f%c2&peer_id=-UT82K0-UIVkg~2vV*GR&port=44003&uploaded=0&downloaded=0&left=0&corrupt=0&key=092623F9&event=started&numwant=200&compact=1&no_peer_id=1&supportcrypto=1&redundant=0
              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
              Number of analysed new started processes analysed:6
              Number of new started drivers analysed:0
              Number of existing processes analysed:0
              Number of existing drivers analysed:0
              Number of injected processes analysed:0
              Technologies:
              • EGA enabled
              • AMSI enabled
              Analysis Mode:default
              Analysis stop reason:Timeout
              Detection:SUS
              Classification:sus20.troj.win@18/6@21/3
              Cookbook Comments:
              • URL browsing timeout or error
              • URL not reachable
              • Exclude process from analysis (whitelisted): dllhost.exe, SIHClient.exe, svchost.exe
              • Excluded IPs from analysis (whitelisted): 142.250.186.163, 142.250.185.142, 64.233.167.84, 34.104.35.123, 184.28.90.27, 20.109.210.53, 199.232.214.172, 192.229.221.95, 20.242.39.171
              • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.azureedge.net, otelrules.afd.azureedge.net, clientservices.googleapis.com, ctldl.windowsupdate.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, e16604.g.akamaiedge.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com, prod.fs.microsoft.com.akadns.net, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
              • Not all processes where analyzed, report is missing behavior information
              • Report size getting too big, too many NtSetInformationFile calls found.
              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
              • VT rate limit hit for: http://open.trackerlist.xyz/announce?info_hash=%a8%97%81v%b9%e3%ce%17%c1n%0a%db%16B.nBz%2f%c2&peer_id=-UT82K0-UIVkg~2vV*GR&port=44003&uploaded=0&downloaded=0&left=0&corrupt=0&key=092623F9&event=started&numwant=200&compact=1&no_peer_id=1&supportcrypto=1&redundant=0
              No simulations
              No context
              No context
              No context
              No context
              No context
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 31 06:39:50 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2677
              Entropy (8bit):3.97826783313221
              Encrypted:false
              SSDEEP:48:8YdyWTSy1pDHBidAKZdA19ehwiZUklqehvty+3:8gfnGy
              MD5:47D19151E3B9AD33C0E8A94603DA929C
              SHA1:6E0014CA8B582AAA286BAB30E0ED9254087E3C94
              SHA-256:3C6C783F36C7305DA6D3D768CAB72BF3D46975A1FE11DDB2F1F4A149E028F1AE
              SHA-512:6569B1EEB9F1EE5C9484C757AE34045A766E9DE0E3C8759C9B97C26269D86B924DC368B5085BAE16EB6A60DED40D3193AF32147F21F4659C9361533C83504D31
              Malicious:false
              Reputation:low
              Preview:L..................F.@.. ...$+.,.....h..h+..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I_Y.<....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V_Y.<....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V_Y.<....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V_Y.<..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V_Y.<...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........[.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 31 06:39:50 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2679
              Entropy (8bit):3.995846880973463
              Encrypted:false
              SSDEEP:48:8udyWTSy1pDHBidAKZdA1weh/iZUkAQkqehwty+2:8ifN9Qby
              MD5:98839CFC8A9252B5C70EACB83FEEA306
              SHA1:C3A472BD5B2B1908D124C57D6DA0233EB380C8D9
              SHA-256:C076E470EC21829C390DF4F945FF1DFA61B3EEB0AAB9761E04BBCDB971C23392
              SHA-512:D794A016B5B684641B213FD126005E3C8D0851564DBCFACC170258A8C3D65E0FBE1112399BA25B57029DFCEC4D0A5602344D9159856F7F0098A03BC73C415256
              Malicious:false
              Reputation:low
              Preview:L..................F.@.. ...$+.,....c.#.h+..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I_Y.<....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V_Y.<....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V_Y.<....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V_Y.<..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V_Y.<...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........[.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2693
              Entropy (8bit):4.008948124888029
              Encrypted:false
              SSDEEP:48:8xkdyWTSy1psHBidAKZdA14tseh7sFiZUkmgqeh7s6ty+BX:8xsfwnqy
              MD5:CD5EED514A174718CAB61DEE40DEB182
              SHA1:D3872A1E32B2A2DC96BB76341C0908801D244ED4
              SHA-256:8883D1AA36FA4F3DB2E39A1E38A4028325B5667715187D96BA800D6C8D1F4CAA
              SHA-512:E425745BAD4556AF1CA42B8CF7B60AE239FD305B36013F2731B81B32C72CBEBA0977E49D9A61C6994FD65334D7DC750A88B26E97756EC6FAE8016C751A74590B
              Malicious:false
              Reputation:low
              Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I_Y.<....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V_Y.<....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V_Y.<....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V_Y.<..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........[.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 31 06:39:50 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2681
              Entropy (8bit):3.9962503697377656
              Encrypted:false
              SSDEEP:48:8bdyWTSy1pDHBidAKZdA1vehDiZUkwqeh8ty+R:8pfu8y
              MD5:4B1E0A32926D922767CF90A6DF4D6364
              SHA1:E7EABC069A8A5EA7AA63EC5DD2C521682B916463
              SHA-256:6CA480616025A1BB0FB9192D365ADD8400D89287428B6F1E7E0CDB53306F81E0
              SHA-512:132B9C26796EDD89458B90E74E3AEA47E15B0BDB092B16E8856102D7E7194B6E4CD5C9CC4B37BE0B28BC5EABEBDBB448699393B1ECD7F1B75F7E9B67CCD89B9B
              Malicious:false
              Reputation:low
              Preview:L..................F.@.. ...$+.,........h+..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I_Y.<....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V_Y.<....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V_Y.<....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V_Y.<..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V_Y.<...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........[.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 31 06:39:50 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2681
              Entropy (8bit):3.9848460831933252
              Encrypted:false
              SSDEEP:48:8OdyWTSy1pDHBidAKZdA1hehBiZUk1W1qeh+ty+C:8Cfe94y
              MD5:1DEEB11FB088A4D256CC04A591FBEE2A
              SHA1:D0E6507B2D676DA68328992CDC74A0FDD64AA606
              SHA-256:0F5CB48EF542404A1F151677CAA957845E98C09D25AD49EF6669371C8D926673
              SHA-512:F789D8D6280C98B2F54403048A8C050F0997B9E9C366389B01FD1AAB52EBA8EA252FF8799B7E0A1DB5B65005A4F6C09C95198BA081DD7CDA8F6AFF28726321F5
              Malicious:false
              Reputation:low
              Preview:L..................F.@.. ...$+.,....!/).h+..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I_Y.<....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V_Y.<....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V_Y.<....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V_Y.<..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V_Y.<...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........[.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 31 06:39:50 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2683
              Entropy (8bit):3.991792978427281
              Encrypted:false
              SSDEEP:48:8QdyWTSy1pDHBidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbUty+yT+:8ofAT/TbxWOvTbqy7T
              MD5:07A6907FDE8A17DCA0AE217EFE505715
              SHA1:092798F0F96621960006247D081AE990E17517EB
              SHA-256:22E70479644F532768584C0FB09CD25B663CB44F7A8365E301F9A421D5D38D74
              SHA-512:54C31339BCB0F3747225DFA9A74E05EA698897366634B4077D1C3B9C3A3638E089C00E5F7BC29854740839A26D5DF31091BAE3F76053CD63E4FA056B99BC0FC9
              Malicious:false
              Reputation:low
              Preview:L..................F.@.. ...$+.,....W...h+..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I_Y.<....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V_Y.<....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V_Y.<....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V_Y.<..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V_Y.<...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........[.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              No static file info
              TimestampSource PortDest PortSource IPDest IP
              Oct 31, 2024 08:39:42.492607117 CET49675443192.168.2.523.1.237.91
              Oct 31, 2024 08:39:42.508243084 CET49674443192.168.2.523.1.237.91
              Oct 31, 2024 08:39:42.617590904 CET49673443192.168.2.523.1.237.91
              Oct 31, 2024 08:39:52.104533911 CET49675443192.168.2.523.1.237.91
              Oct 31, 2024 08:39:52.120558023 CET49674443192.168.2.523.1.237.91
              Oct 31, 2024 08:39:52.228745937 CET49673443192.168.2.523.1.237.91
              Oct 31, 2024 08:39:53.979156017 CET4434970323.1.237.91192.168.2.5
              Oct 31, 2024 08:39:53.979259014 CET49703443192.168.2.523.1.237.91
              Oct 31, 2024 08:39:53.991977930 CET49711443192.168.2.5142.250.186.164
              Oct 31, 2024 08:39:53.992084026 CET44349711142.250.186.164192.168.2.5
              Oct 31, 2024 08:39:53.992173910 CET49711443192.168.2.5142.250.186.164
              Oct 31, 2024 08:39:53.992942095 CET49711443192.168.2.5142.250.186.164
              Oct 31, 2024 08:39:53.992979050 CET44349711142.250.186.164192.168.2.5
              Oct 31, 2024 08:39:54.886240959 CET44349711142.250.186.164192.168.2.5
              Oct 31, 2024 08:39:54.932531118 CET49711443192.168.2.5142.250.186.164
              Oct 31, 2024 08:39:54.961687088 CET49711443192.168.2.5142.250.186.164
              Oct 31, 2024 08:39:54.961716890 CET44349711142.250.186.164192.168.2.5
              Oct 31, 2024 08:39:54.966783047 CET44349711142.250.186.164192.168.2.5
              Oct 31, 2024 08:39:54.966900110 CET49711443192.168.2.5142.250.186.164
              Oct 31, 2024 08:39:55.020412922 CET49711443192.168.2.5142.250.186.164
              Oct 31, 2024 08:39:55.020761013 CET44349711142.250.186.164192.168.2.5
              Oct 31, 2024 08:39:55.065769911 CET49711443192.168.2.5142.250.186.164
              Oct 31, 2024 08:39:55.065792084 CET44349711142.250.186.164192.168.2.5
              Oct 31, 2024 08:39:55.112183094 CET49711443192.168.2.5142.250.186.164
              Oct 31, 2024 08:40:03.665229082 CET49716443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:03.665255070 CET4434971613.107.246.45192.168.2.5
              Oct 31, 2024 08:40:03.665389061 CET49716443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:03.666016102 CET49716443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:03.666030884 CET4434971613.107.246.45192.168.2.5
              Oct 31, 2024 08:40:04.439450979 CET4434971613.107.246.45192.168.2.5
              Oct 31, 2024 08:40:04.439524889 CET49716443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:04.442120075 CET49716443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:04.442130089 CET4434971613.107.246.45192.168.2.5
              Oct 31, 2024 08:40:04.442367077 CET4434971613.107.246.45192.168.2.5
              Oct 31, 2024 08:40:04.458950996 CET49716443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:04.499332905 CET4434971613.107.246.45192.168.2.5
              Oct 31, 2024 08:40:04.687942028 CET4434971613.107.246.45192.168.2.5
              Oct 31, 2024 08:40:04.687967062 CET4434971613.107.246.45192.168.2.5
              Oct 31, 2024 08:40:04.688016891 CET4434971613.107.246.45192.168.2.5
              Oct 31, 2024 08:40:04.688019991 CET49716443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:04.688040018 CET4434971613.107.246.45192.168.2.5
              Oct 31, 2024 08:40:04.688074112 CET49716443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:04.688097000 CET49716443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:04.717586040 CET4434971613.107.246.45192.168.2.5
              Oct 31, 2024 08:40:04.717602015 CET4434971613.107.246.45192.168.2.5
              Oct 31, 2024 08:40:04.717664957 CET49716443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:04.717681885 CET4434971613.107.246.45192.168.2.5
              Oct 31, 2024 08:40:04.717722893 CET49716443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:04.840362072 CET4434971613.107.246.45192.168.2.5
              Oct 31, 2024 08:40:04.840384007 CET4434971613.107.246.45192.168.2.5
              Oct 31, 2024 08:40:04.840429068 CET49716443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:04.840445042 CET4434971613.107.246.45192.168.2.5
              Oct 31, 2024 08:40:04.840486050 CET49716443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:04.840507030 CET49716443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:04.883236885 CET4434971613.107.246.45192.168.2.5
              Oct 31, 2024 08:40:04.883255959 CET4434971613.107.246.45192.168.2.5
              Oct 31, 2024 08:40:04.883318901 CET49716443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:04.883328915 CET4434971613.107.246.45192.168.2.5
              Oct 31, 2024 08:40:04.883378029 CET49716443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:04.898598909 CET44349711142.250.186.164192.168.2.5
              Oct 31, 2024 08:40:04.898726940 CET44349711142.250.186.164192.168.2.5
              Oct 31, 2024 08:40:04.898803949 CET49711443192.168.2.5142.250.186.164
              Oct 31, 2024 08:40:04.963712931 CET4434971613.107.246.45192.168.2.5
              Oct 31, 2024 08:40:04.963732958 CET4434971613.107.246.45192.168.2.5
              Oct 31, 2024 08:40:04.963779926 CET49716443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:04.963792086 CET4434971613.107.246.45192.168.2.5
              Oct 31, 2024 08:40:04.963818073 CET49716443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:04.963839054 CET49716443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:05.058339119 CET4434971613.107.246.45192.168.2.5
              Oct 31, 2024 08:40:05.058356047 CET4434971613.107.246.45192.168.2.5
              Oct 31, 2024 08:40:05.058410883 CET49716443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:05.058437109 CET4434971613.107.246.45192.168.2.5
              Oct 31, 2024 08:40:05.058465958 CET49716443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:05.058485031 CET49716443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:05.087632895 CET4434971613.107.246.45192.168.2.5
              Oct 31, 2024 08:40:05.087647915 CET4434971613.107.246.45192.168.2.5
              Oct 31, 2024 08:40:05.087718010 CET49716443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:05.087729931 CET4434971613.107.246.45192.168.2.5
              Oct 31, 2024 08:40:05.087771893 CET49716443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:05.181977034 CET4434971613.107.246.45192.168.2.5
              Oct 31, 2024 08:40:05.181992054 CET4434971613.107.246.45192.168.2.5
              Oct 31, 2024 08:40:05.182066917 CET49716443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:05.182080030 CET4434971613.107.246.45192.168.2.5
              Oct 31, 2024 08:40:05.182126999 CET49716443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:05.211420059 CET4434971613.107.246.45192.168.2.5
              Oct 31, 2024 08:40:05.211436033 CET4434971613.107.246.45192.168.2.5
              Oct 31, 2024 08:40:05.211488008 CET49716443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:05.211498022 CET4434971613.107.246.45192.168.2.5
              Oct 31, 2024 08:40:05.211530924 CET49716443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:05.211544037 CET49716443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:05.305682898 CET4434971613.107.246.45192.168.2.5
              Oct 31, 2024 08:40:05.305699110 CET4434971613.107.246.45192.168.2.5
              Oct 31, 2024 08:40:05.305777073 CET49716443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:05.305795908 CET4434971613.107.246.45192.168.2.5
              Oct 31, 2024 08:40:05.305840969 CET49716443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:05.334795952 CET4434971613.107.246.45192.168.2.5
              Oct 31, 2024 08:40:05.334810972 CET4434971613.107.246.45192.168.2.5
              Oct 31, 2024 08:40:05.334858894 CET49716443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:05.334871054 CET4434971613.107.246.45192.168.2.5
              Oct 31, 2024 08:40:05.334886074 CET49716443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:05.334913969 CET49716443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:05.429275036 CET4434971613.107.246.45192.168.2.5
              Oct 31, 2024 08:40:05.429291010 CET4434971613.107.246.45192.168.2.5
              Oct 31, 2024 08:40:05.429367065 CET49716443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:05.429377079 CET4434971613.107.246.45192.168.2.5
              Oct 31, 2024 08:40:05.429415941 CET49716443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:05.458494902 CET4434971613.107.246.45192.168.2.5
              Oct 31, 2024 08:40:05.458517075 CET4434971613.107.246.45192.168.2.5
              Oct 31, 2024 08:40:05.458574057 CET49716443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:05.458581924 CET4434971613.107.246.45192.168.2.5
              Oct 31, 2024 08:40:05.458617926 CET4434971613.107.246.45192.168.2.5
              Oct 31, 2024 08:40:05.458631992 CET49716443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:05.458637953 CET4434971613.107.246.45192.168.2.5
              Oct 31, 2024 08:40:05.458672047 CET49716443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:05.458681107 CET4434971613.107.246.45192.168.2.5
              Oct 31, 2024 08:40:05.458722115 CET49716443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:05.467370987 CET49716443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:05.467386961 CET4434971613.107.246.45192.168.2.5
              Oct 31, 2024 08:40:05.467422009 CET49716443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:05.467431068 CET4434971613.107.246.45192.168.2.5
              Oct 31, 2024 08:40:05.521230936 CET49720443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:05.521262884 CET4434972013.107.246.45192.168.2.5
              Oct 31, 2024 08:40:05.521337986 CET49720443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:05.521465063 CET49721443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:05.521507978 CET4434972113.107.246.45192.168.2.5
              Oct 31, 2024 08:40:05.521564007 CET49721443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:05.521862030 CET49722443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:05.521868944 CET4434972213.107.246.45192.168.2.5
              Oct 31, 2024 08:40:05.521965027 CET49722443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:05.522986889 CET49723443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:05.522995949 CET4434972313.107.246.45192.168.2.5
              Oct 31, 2024 08:40:05.523111105 CET49723443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:05.523663044 CET49723443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:05.523679018 CET4434972313.107.246.45192.168.2.5
              Oct 31, 2024 08:40:05.523751974 CET49720443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:05.523766041 CET4434972013.107.246.45192.168.2.5
              Oct 31, 2024 08:40:05.525906086 CET49721443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:05.525914907 CET4434972113.107.246.45192.168.2.5
              Oct 31, 2024 08:40:05.526899099 CET49724443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:05.526977062 CET4434972413.107.246.45192.168.2.5
              Oct 31, 2024 08:40:05.527046919 CET49724443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:05.527156115 CET49722443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:05.527167082 CET4434972213.107.246.45192.168.2.5
              Oct 31, 2024 08:40:05.527180910 CET49724443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:05.527215958 CET4434972413.107.246.45192.168.2.5
              Oct 31, 2024 08:40:05.827802896 CET49711443192.168.2.5142.250.186.164
              Oct 31, 2024 08:40:05.827843904 CET44349711142.250.186.164192.168.2.5
              Oct 31, 2024 08:40:06.255247116 CET4434972213.107.246.45192.168.2.5
              Oct 31, 2024 08:40:06.255911112 CET49722443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:06.255937099 CET4434972213.107.246.45192.168.2.5
              Oct 31, 2024 08:40:06.256702900 CET4434972013.107.246.45192.168.2.5
              Oct 31, 2024 08:40:06.257599115 CET4434972413.107.246.45192.168.2.5
              Oct 31, 2024 08:40:06.259187937 CET49722443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:06.259193897 CET4434972213.107.246.45192.168.2.5
              Oct 31, 2024 08:40:06.261205912 CET4434972313.107.246.45192.168.2.5
              Oct 31, 2024 08:40:06.261264086 CET49720443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:06.261276007 CET4434972013.107.246.45192.168.2.5
              Oct 31, 2024 08:40:06.261820078 CET49720443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:06.261823893 CET4434972013.107.246.45192.168.2.5
              Oct 31, 2024 08:40:06.262165070 CET49723443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:06.262183905 CET4434972313.107.246.45192.168.2.5
              Oct 31, 2024 08:40:06.263257980 CET49723443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:06.263262987 CET4434972313.107.246.45192.168.2.5
              Oct 31, 2024 08:40:06.263966084 CET49724443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:06.264027119 CET4434972413.107.246.45192.168.2.5
              Oct 31, 2024 08:40:06.264600992 CET49724443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:06.264615059 CET4434972413.107.246.45192.168.2.5
              Oct 31, 2024 08:40:06.285664082 CET4434972113.107.246.45192.168.2.5
              Oct 31, 2024 08:40:06.286031008 CET49721443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:06.286042929 CET4434972113.107.246.45192.168.2.5
              Oct 31, 2024 08:40:06.286633968 CET49721443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:06.286638975 CET4434972113.107.246.45192.168.2.5
              Oct 31, 2024 08:40:06.385710955 CET4434972213.107.246.45192.168.2.5
              Oct 31, 2024 08:40:06.385735989 CET4434972213.107.246.45192.168.2.5
              Oct 31, 2024 08:40:06.385792971 CET4434972213.107.246.45192.168.2.5
              Oct 31, 2024 08:40:06.385816097 CET49722443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:06.385854006 CET49722443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:06.386327982 CET49722443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:06.386346102 CET4434972213.107.246.45192.168.2.5
              Oct 31, 2024 08:40:06.386356115 CET49722443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:06.386360884 CET4434972213.107.246.45192.168.2.5
              Oct 31, 2024 08:40:06.387816906 CET4434972013.107.246.45192.168.2.5
              Oct 31, 2024 08:40:06.388024092 CET4434972013.107.246.45192.168.2.5
              Oct 31, 2024 08:40:06.388151884 CET49720443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:06.388566017 CET49720443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:06.388570070 CET4434972013.107.246.45192.168.2.5
              Oct 31, 2024 08:40:06.388581991 CET49720443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:06.388586044 CET4434972013.107.246.45192.168.2.5
              Oct 31, 2024 08:40:06.389524937 CET4434972413.107.246.45192.168.2.5
              Oct 31, 2024 08:40:06.389584064 CET4434972413.107.246.45192.168.2.5
              Oct 31, 2024 08:40:06.389647007 CET49724443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:06.391534090 CET49724443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:06.391534090 CET49724443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:06.391575098 CET4434972413.107.246.45192.168.2.5
              Oct 31, 2024 08:40:06.391598940 CET4434972413.107.246.45192.168.2.5
              Oct 31, 2024 08:40:06.392046928 CET4434972313.107.246.45192.168.2.5
              Oct 31, 2024 08:40:06.392066956 CET4434972313.107.246.45192.168.2.5
              Oct 31, 2024 08:40:06.392116070 CET49723443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:06.392127037 CET4434972313.107.246.45192.168.2.5
              Oct 31, 2024 08:40:06.392163992 CET4434972313.107.246.45192.168.2.5
              Oct 31, 2024 08:40:06.392201900 CET49723443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:06.394826889 CET49726443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:06.394877911 CET4434972613.107.246.45192.168.2.5
              Oct 31, 2024 08:40:06.394953012 CET49726443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:06.395023108 CET49723443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:06.395023108 CET49723443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:06.395050049 CET4434972313.107.246.45192.168.2.5
              Oct 31, 2024 08:40:06.395057917 CET4434972313.107.246.45192.168.2.5
              Oct 31, 2024 08:40:06.396775961 CET49726443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:06.396807909 CET4434972613.107.246.45192.168.2.5
              Oct 31, 2024 08:40:06.399544001 CET49727443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:06.399583101 CET4434972713.107.246.45192.168.2.5
              Oct 31, 2024 08:40:06.399652004 CET49727443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:06.399892092 CET49727443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:06.399909973 CET4434972713.107.246.45192.168.2.5
              Oct 31, 2024 08:40:06.402600050 CET49728443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:06.402626038 CET4434972813.107.246.45192.168.2.5
              Oct 31, 2024 08:40:06.402800083 CET49728443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:06.404504061 CET49729443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:06.404530048 CET4434972913.107.246.45192.168.2.5
              Oct 31, 2024 08:40:06.404665947 CET49729443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:06.404788017 CET49728443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:06.404808044 CET4434972813.107.246.45192.168.2.5
              Oct 31, 2024 08:40:06.404957056 CET49729443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:06.404975891 CET4434972913.107.246.45192.168.2.5
              Oct 31, 2024 08:40:06.418145895 CET4434972113.107.246.45192.168.2.5
              Oct 31, 2024 08:40:06.418201923 CET4434972113.107.246.45192.168.2.5
              Oct 31, 2024 08:40:06.418261051 CET49721443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:06.418275118 CET4434972113.107.246.45192.168.2.5
              Oct 31, 2024 08:40:06.418344975 CET4434972113.107.246.45192.168.2.5
              Oct 31, 2024 08:40:06.418359041 CET49721443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:06.418392897 CET49721443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:06.418884039 CET49721443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:06.418889999 CET4434972113.107.246.45192.168.2.5
              Oct 31, 2024 08:40:06.423017979 CET49730443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:06.423047066 CET4434973013.107.246.45192.168.2.5
              Oct 31, 2024 08:40:06.423115015 CET49730443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:06.423408985 CET49730443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:06.423434973 CET4434973013.107.246.45192.168.2.5
              Oct 31, 2024 08:40:07.116769075 CET4434972713.107.246.45192.168.2.5
              Oct 31, 2024 08:40:07.117371082 CET49727443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:07.117398024 CET4434972713.107.246.45192.168.2.5
              Oct 31, 2024 08:40:07.118771076 CET49727443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:07.118779898 CET4434972713.107.246.45192.168.2.5
              Oct 31, 2024 08:40:07.120610952 CET4434972913.107.246.45192.168.2.5
              Oct 31, 2024 08:40:07.121210098 CET49729443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:07.121274948 CET4434972913.107.246.45192.168.2.5
              Oct 31, 2024 08:40:07.121570110 CET49729443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:07.121588945 CET4434972913.107.246.45192.168.2.5
              Oct 31, 2024 08:40:07.139213085 CET4434972813.107.246.45192.168.2.5
              Oct 31, 2024 08:40:07.139633894 CET49728443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:07.139653921 CET4434972813.107.246.45192.168.2.5
              Oct 31, 2024 08:40:07.140022039 CET49728443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:07.140028954 CET4434972813.107.246.45192.168.2.5
              Oct 31, 2024 08:40:07.140959024 CET4434972613.107.246.45192.168.2.5
              Oct 31, 2024 08:40:07.141232014 CET49726443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:07.141264915 CET4434972613.107.246.45192.168.2.5
              Oct 31, 2024 08:40:07.141566992 CET49726443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:07.141577959 CET4434972613.107.246.45192.168.2.5
              Oct 31, 2024 08:40:07.172390938 CET4434973013.107.246.45192.168.2.5
              Oct 31, 2024 08:40:07.172781944 CET49730443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:07.172801018 CET4434973013.107.246.45192.168.2.5
              Oct 31, 2024 08:40:07.173146963 CET49730443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:07.173152924 CET4434973013.107.246.45192.168.2.5
              Oct 31, 2024 08:40:07.242449045 CET4434972713.107.246.45192.168.2.5
              Oct 31, 2024 08:40:07.242577076 CET4434972713.107.246.45192.168.2.5
              Oct 31, 2024 08:40:07.242639065 CET49727443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:07.242819071 CET49727443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:07.242836952 CET4434972713.107.246.45192.168.2.5
              Oct 31, 2024 08:40:07.245425940 CET49731443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:07.245481968 CET4434973113.107.246.45192.168.2.5
              Oct 31, 2024 08:40:07.245568037 CET49731443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:07.245937109 CET49731443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:07.245965004 CET4434973113.107.246.45192.168.2.5
              Oct 31, 2024 08:40:07.248426914 CET4434972913.107.246.45192.168.2.5
              Oct 31, 2024 08:40:07.248498917 CET4434972913.107.246.45192.168.2.5
              Oct 31, 2024 08:40:07.248560905 CET49729443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:07.248670101 CET49729443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:07.248670101 CET49729443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:07.248694897 CET4434972913.107.246.45192.168.2.5
              Oct 31, 2024 08:40:07.248716116 CET4434972913.107.246.45192.168.2.5
              Oct 31, 2024 08:40:07.250961065 CET49732443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:07.250991106 CET4434973213.107.246.45192.168.2.5
              Oct 31, 2024 08:40:07.251111031 CET49732443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:07.251307011 CET49732443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:07.251321077 CET4434973213.107.246.45192.168.2.5
              Oct 31, 2024 08:40:07.269082069 CET4434972813.107.246.45192.168.2.5
              Oct 31, 2024 08:40:07.269212961 CET4434972813.107.246.45192.168.2.5
              Oct 31, 2024 08:40:07.269272089 CET49728443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:07.269355059 CET49728443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:07.269366026 CET4434972813.107.246.45192.168.2.5
              Oct 31, 2024 08:40:07.269376993 CET49728443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:07.269382954 CET4434972813.107.246.45192.168.2.5
              Oct 31, 2024 08:40:07.272263050 CET4434972613.107.246.45192.168.2.5
              Oct 31, 2024 08:40:07.272442102 CET4434972613.107.246.45192.168.2.5
              Oct 31, 2024 08:40:07.272527933 CET49726443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:07.272615910 CET49726443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:07.272650957 CET4434972613.107.246.45192.168.2.5
              Oct 31, 2024 08:40:07.272681952 CET49726443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:07.272695065 CET4434972613.107.246.45192.168.2.5
              Oct 31, 2024 08:40:07.278156042 CET49733443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:07.278204918 CET4434973313.107.246.45192.168.2.5
              Oct 31, 2024 08:40:07.278317928 CET49733443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:07.278445005 CET49733443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:07.278461933 CET4434973313.107.246.45192.168.2.5
              Oct 31, 2024 08:40:07.280181885 CET49734443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:07.280200005 CET4434973413.107.246.45192.168.2.5
              Oct 31, 2024 08:40:07.280280113 CET49734443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:07.280515909 CET49734443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:07.280527115 CET4434973413.107.246.45192.168.2.5
              Oct 31, 2024 08:40:07.302376032 CET4434973013.107.246.45192.168.2.5
              Oct 31, 2024 08:40:07.303139925 CET4434973013.107.246.45192.168.2.5
              Oct 31, 2024 08:40:07.303216934 CET49730443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:07.303349972 CET49730443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:07.303358078 CET4434973013.107.246.45192.168.2.5
              Oct 31, 2024 08:40:07.303385973 CET49730443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:07.303391933 CET4434973013.107.246.45192.168.2.5
              Oct 31, 2024 08:40:07.305844069 CET49735443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:07.305867910 CET4434973513.107.246.45192.168.2.5
              Oct 31, 2024 08:40:07.306050062 CET49735443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:07.306368113 CET49735443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:07.306382895 CET4434973513.107.246.45192.168.2.5
              Oct 31, 2024 08:40:08.523643970 CET4434973113.107.246.45192.168.2.5
              Oct 31, 2024 08:40:08.526053905 CET49731443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:08.526124954 CET4434973113.107.246.45192.168.2.5
              Oct 31, 2024 08:40:08.526597023 CET49731443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:08.526609898 CET4434973113.107.246.45192.168.2.5
              Oct 31, 2024 08:40:08.527198076 CET4434973213.107.246.45192.168.2.5
              Oct 31, 2024 08:40:08.527560949 CET49732443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:08.527578115 CET4434973213.107.246.45192.168.2.5
              Oct 31, 2024 08:40:08.527893066 CET49732443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:08.527896881 CET4434973213.107.246.45192.168.2.5
              Oct 31, 2024 08:40:08.528023005 CET4434973413.107.246.45192.168.2.5
              Oct 31, 2024 08:40:08.528327942 CET49734443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:08.528336048 CET4434973413.107.246.45192.168.2.5
              Oct 31, 2024 08:40:08.528789043 CET49734443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:08.528794050 CET4434973413.107.246.45192.168.2.5
              Oct 31, 2024 08:40:08.532514095 CET4434973513.107.246.45192.168.2.5
              Oct 31, 2024 08:40:08.532934904 CET49735443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:08.532958031 CET4434973513.107.246.45192.168.2.5
              Oct 31, 2024 08:40:08.533354998 CET49735443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:08.533361912 CET4434973513.107.246.45192.168.2.5
              Oct 31, 2024 08:40:08.535562992 CET4434973313.107.246.45192.168.2.5
              Oct 31, 2024 08:40:08.535872936 CET49733443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:08.535887957 CET4434973313.107.246.45192.168.2.5
              Oct 31, 2024 08:40:08.536366940 CET49733443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:08.536371946 CET4434973313.107.246.45192.168.2.5
              Oct 31, 2024 08:40:08.654028893 CET4434973113.107.246.45192.168.2.5
              Oct 31, 2024 08:40:08.654242992 CET4434973113.107.246.45192.168.2.5
              Oct 31, 2024 08:40:08.654309034 CET49731443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:08.654377937 CET49731443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:08.654377937 CET49731443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:08.654417992 CET4434973113.107.246.45192.168.2.5
              Oct 31, 2024 08:40:08.654442072 CET4434973113.107.246.45192.168.2.5
              Oct 31, 2024 08:40:08.656686068 CET49736443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:08.656723022 CET4434973613.107.246.45192.168.2.5
              Oct 31, 2024 08:40:08.656781912 CET49736443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:08.656900883 CET49736443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:08.656913996 CET4434973613.107.246.45192.168.2.5
              Oct 31, 2024 08:40:08.657474041 CET4434973213.107.246.45192.168.2.5
              Oct 31, 2024 08:40:08.657605886 CET4434973213.107.246.45192.168.2.5
              Oct 31, 2024 08:40:08.657640934 CET49732443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:08.657666922 CET49732443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:08.657684088 CET4434973213.107.246.45192.168.2.5
              Oct 31, 2024 08:40:08.657691956 CET49732443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:08.657696962 CET4434973213.107.246.45192.168.2.5
              Oct 31, 2024 08:40:08.659096003 CET4434973513.107.246.45192.168.2.5
              Oct 31, 2024 08:40:08.659301043 CET4434973513.107.246.45192.168.2.5
              Oct 31, 2024 08:40:08.659360886 CET49735443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:08.659423113 CET49735443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:08.659440041 CET4434973513.107.246.45192.168.2.5
              Oct 31, 2024 08:40:08.659463882 CET49735443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:08.659472942 CET4434973513.107.246.45192.168.2.5
              Oct 31, 2024 08:40:08.659528017 CET49737443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:08.659573078 CET4434973713.107.246.45192.168.2.5
              Oct 31, 2024 08:40:08.659625053 CET49737443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:08.659712076 CET49737443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:08.659729958 CET4434973713.107.246.45192.168.2.5
              Oct 31, 2024 08:40:08.659993887 CET4434973413.107.246.45192.168.2.5
              Oct 31, 2024 08:40:08.660175085 CET4434973413.107.246.45192.168.2.5
              Oct 31, 2024 08:40:08.660217047 CET49734443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:08.660340071 CET49734443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:08.660346985 CET4434973413.107.246.45192.168.2.5
              Oct 31, 2024 08:40:08.660355091 CET49734443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:08.660357952 CET4434973413.107.246.45192.168.2.5
              Oct 31, 2024 08:40:08.661902905 CET49738443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:08.661911964 CET4434973813.107.246.45192.168.2.5
              Oct 31, 2024 08:40:08.661966085 CET49738443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:08.662077904 CET49738443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:08.662094116 CET4434973813.107.246.45192.168.2.5
              Oct 31, 2024 08:40:08.662396908 CET49739443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:08.662408113 CET4434973913.107.246.45192.168.2.5
              Oct 31, 2024 08:40:08.662460089 CET49739443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:08.662606001 CET49739443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:08.662620068 CET4434973913.107.246.45192.168.2.5
              Oct 31, 2024 08:40:08.667140961 CET4434973313.107.246.45192.168.2.5
              Oct 31, 2024 08:40:08.667294025 CET4434973313.107.246.45192.168.2.5
              Oct 31, 2024 08:40:08.667344093 CET49733443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:08.667401075 CET49733443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:08.667417049 CET4434973313.107.246.45192.168.2.5
              Oct 31, 2024 08:40:08.667428970 CET49733443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:08.667434931 CET4434973313.107.246.45192.168.2.5
              Oct 31, 2024 08:40:08.669173002 CET49740443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:08.669199944 CET4434974013.107.246.45192.168.2.5
              Oct 31, 2024 08:40:08.669258118 CET49740443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:08.669373035 CET49740443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:08.669388056 CET4434974013.107.246.45192.168.2.5
              Oct 31, 2024 08:40:10.399841070 CET4434973613.107.246.45192.168.2.5
              Oct 31, 2024 08:40:10.400883913 CET49736443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:10.400939941 CET4434973613.107.246.45192.168.2.5
              Oct 31, 2024 08:40:10.401741028 CET4434973913.107.246.45192.168.2.5
              Oct 31, 2024 08:40:10.401752949 CET4434973713.107.246.45192.168.2.5
              Oct 31, 2024 08:40:10.401762009 CET4434973813.107.246.45192.168.2.5
              Oct 31, 2024 08:40:10.401890039 CET4434974013.107.246.45192.168.2.5
              Oct 31, 2024 08:40:10.401911974 CET49736443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:10.401935101 CET4434973613.107.246.45192.168.2.5
              Oct 31, 2024 08:40:10.402965069 CET49740443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:10.403027058 CET4434974013.107.246.45192.168.2.5
              Oct 31, 2024 08:40:10.404078960 CET49740443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:10.404095888 CET4434974013.107.246.45192.168.2.5
              Oct 31, 2024 08:40:10.404328108 CET49738443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:10.404366016 CET4434973813.107.246.45192.168.2.5
              Oct 31, 2024 08:40:10.404895067 CET49738443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:10.404911995 CET4434973813.107.246.45192.168.2.5
              Oct 31, 2024 08:40:10.406007051 CET49739443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:10.406028032 CET4434973913.107.246.45192.168.2.5
              Oct 31, 2024 08:40:10.407356977 CET49739443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:10.407363892 CET4434973913.107.246.45192.168.2.5
              Oct 31, 2024 08:40:10.407882929 CET49737443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:10.407897949 CET4434973713.107.246.45192.168.2.5
              Oct 31, 2024 08:40:10.408241987 CET49737443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:10.408246994 CET4434973713.107.246.45192.168.2.5
              Oct 31, 2024 08:40:10.529380083 CET4434974013.107.246.45192.168.2.5
              Oct 31, 2024 08:40:10.529618979 CET4434974013.107.246.45192.168.2.5
              Oct 31, 2024 08:40:10.529692888 CET49740443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:10.529743910 CET49740443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:10.529757023 CET4434973613.107.246.45192.168.2.5
              Oct 31, 2024 08:40:10.529778957 CET4434974013.107.246.45192.168.2.5
              Oct 31, 2024 08:40:10.529805899 CET49740443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:10.529824018 CET4434974013.107.246.45192.168.2.5
              Oct 31, 2024 08:40:10.529825926 CET4434973613.107.246.45192.168.2.5
              Oct 31, 2024 08:40:10.529885054 CET49736443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:10.530065060 CET49736443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:10.530092001 CET4434973613.107.246.45192.168.2.5
              Oct 31, 2024 08:40:10.530107021 CET49736443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:10.530113935 CET4434973613.107.246.45192.168.2.5
              Oct 31, 2024 08:40:10.531533003 CET4434973913.107.246.45192.168.2.5
              Oct 31, 2024 08:40:10.531615019 CET4434973913.107.246.45192.168.2.5
              Oct 31, 2024 08:40:10.531662941 CET49739443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:10.531729937 CET49739443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:10.531744003 CET4434973913.107.246.45192.168.2.5
              Oct 31, 2024 08:40:10.531758070 CET49739443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:10.531764030 CET4434973913.107.246.45192.168.2.5
              Oct 31, 2024 08:40:10.532615900 CET4434973813.107.246.45192.168.2.5
              Oct 31, 2024 08:40:10.532669067 CET4434973813.107.246.45192.168.2.5
              Oct 31, 2024 08:40:10.532742023 CET49738443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:10.533859015 CET49741443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:10.533911943 CET4434974113.107.246.45192.168.2.5
              Oct 31, 2024 08:40:10.533957958 CET49738443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:10.533983946 CET49741443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:10.533996105 CET4434973813.107.246.45192.168.2.5
              Oct 31, 2024 08:40:10.534260988 CET49741443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:10.534275055 CET4434974113.107.246.45192.168.2.5
              Oct 31, 2024 08:40:10.534874916 CET49742443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:10.534914970 CET4434974213.107.246.45192.168.2.5
              Oct 31, 2024 08:40:10.534979105 CET49742443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:10.535001040 CET4434973713.107.246.45192.168.2.5
              Oct 31, 2024 08:40:10.535116911 CET49742443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:10.535128117 CET4434973713.107.246.45192.168.2.5
              Oct 31, 2024 08:40:10.535145998 CET4434974213.107.246.45192.168.2.5
              Oct 31, 2024 08:40:10.535185099 CET49737443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:10.535566092 CET49737443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:10.535574913 CET4434973713.107.246.45192.168.2.5
              Oct 31, 2024 08:40:10.535595894 CET49737443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:10.535602093 CET4434973713.107.246.45192.168.2.5
              Oct 31, 2024 08:40:10.536554098 CET49743443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:10.536561012 CET4434974313.107.246.45192.168.2.5
              Oct 31, 2024 08:40:10.536617994 CET49743443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:10.536931992 CET49743443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:10.536945105 CET4434974313.107.246.45192.168.2.5
              Oct 31, 2024 08:40:10.537750006 CET49744443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:10.537764072 CET4434974413.107.246.45192.168.2.5
              Oct 31, 2024 08:40:10.537822008 CET49744443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:10.538079977 CET49744443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:10.538101912 CET4434974413.107.246.45192.168.2.5
              Oct 31, 2024 08:40:10.538276911 CET49745443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:10.538321018 CET4434974513.107.246.45192.168.2.5
              Oct 31, 2024 08:40:10.538378954 CET49745443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:10.538590908 CET49745443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:10.538609982 CET4434974513.107.246.45192.168.2.5
              Oct 31, 2024 08:40:11.266174078 CET4434974113.107.246.45192.168.2.5
              Oct 31, 2024 08:40:11.267097950 CET49741443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:11.267097950 CET49741443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:11.267116070 CET4434974113.107.246.45192.168.2.5
              Oct 31, 2024 08:40:11.267124891 CET4434974113.107.246.45192.168.2.5
              Oct 31, 2024 08:40:11.277425051 CET4434974213.107.246.45192.168.2.5
              Oct 31, 2024 08:40:11.278215885 CET49742443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:11.278215885 CET49742443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:11.278249025 CET4434974213.107.246.45192.168.2.5
              Oct 31, 2024 08:40:11.278260946 CET4434974213.107.246.45192.168.2.5
              Oct 31, 2024 08:40:11.279958963 CET4434974313.107.246.45192.168.2.5
              Oct 31, 2024 08:40:11.280622005 CET49743443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:11.280622005 CET49743443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:11.280673981 CET4434974313.107.246.45192.168.2.5
              Oct 31, 2024 08:40:11.280694962 CET4434974313.107.246.45192.168.2.5
              Oct 31, 2024 08:40:11.282607079 CET4434974513.107.246.45192.168.2.5
              Oct 31, 2024 08:40:11.283289909 CET49745443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:11.283289909 CET49745443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:11.283332109 CET4434974513.107.246.45192.168.2.5
              Oct 31, 2024 08:40:11.283344984 CET4434974513.107.246.45192.168.2.5
              Oct 31, 2024 08:40:11.308718920 CET4434974413.107.246.45192.168.2.5
              Oct 31, 2024 08:40:11.309467077 CET49744443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:11.309484005 CET4434974413.107.246.45192.168.2.5
              Oct 31, 2024 08:40:11.309678078 CET49744443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:11.309680939 CET4434974413.107.246.45192.168.2.5
              Oct 31, 2024 08:40:11.396351099 CET4434974113.107.246.45192.168.2.5
              Oct 31, 2024 08:40:11.396704912 CET4434974113.107.246.45192.168.2.5
              Oct 31, 2024 08:40:11.396831989 CET49741443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:11.396831989 CET49741443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:11.396924973 CET49741443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:11.396953106 CET4434974113.107.246.45192.168.2.5
              Oct 31, 2024 08:40:11.399416924 CET49746443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:11.399436951 CET4434974613.107.246.45192.168.2.5
              Oct 31, 2024 08:40:11.399873972 CET49746443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:11.400284052 CET49746443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:11.400294065 CET4434974613.107.246.45192.168.2.5
              Oct 31, 2024 08:40:11.407469988 CET4434974213.107.246.45192.168.2.5
              Oct 31, 2024 08:40:11.407607079 CET4434974213.107.246.45192.168.2.5
              Oct 31, 2024 08:40:11.407731056 CET49742443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:11.407731056 CET49742443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:11.407833099 CET49742443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:11.407841921 CET4434974213.107.246.45192.168.2.5
              Oct 31, 2024 08:40:11.409813881 CET49747443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:11.409862995 CET4434974713.107.246.45192.168.2.5
              Oct 31, 2024 08:40:11.410041094 CET49747443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:11.410115957 CET4434974313.107.246.45192.168.2.5
              Oct 31, 2024 08:40:11.410128117 CET49747443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:11.410149097 CET4434974713.107.246.45192.168.2.5
              Oct 31, 2024 08:40:11.410212994 CET4434974313.107.246.45192.168.2.5
              Oct 31, 2024 08:40:11.410341024 CET49743443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:11.410341024 CET49743443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:11.410523891 CET49743443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:11.410528898 CET4434974313.107.246.45192.168.2.5
              Oct 31, 2024 08:40:11.412348032 CET49748443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:11.412359953 CET4434974813.107.246.45192.168.2.5
              Oct 31, 2024 08:40:11.412522078 CET49748443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:11.412625074 CET49748443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:11.412636042 CET4434974813.107.246.45192.168.2.5
              Oct 31, 2024 08:40:11.412719965 CET4434974513.107.246.45192.168.2.5
              Oct 31, 2024 08:40:11.412841082 CET4434974513.107.246.45192.168.2.5
              Oct 31, 2024 08:40:11.412934065 CET49745443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:11.412934065 CET49745443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:11.412974119 CET49745443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:11.412990093 CET4434974513.107.246.45192.168.2.5
              Oct 31, 2024 08:40:11.415431976 CET49749443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:11.415453911 CET4434974913.107.246.45192.168.2.5
              Oct 31, 2024 08:40:11.415702105 CET49749443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:11.415702105 CET49749443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:11.415723085 CET4434974913.107.246.45192.168.2.5
              Oct 31, 2024 08:40:11.444237947 CET4434974413.107.246.45192.168.2.5
              Oct 31, 2024 08:40:11.444361925 CET4434974413.107.246.45192.168.2.5
              Oct 31, 2024 08:40:11.444529057 CET49744443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:11.444529057 CET49744443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:11.444529057 CET49744443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:11.446382046 CET49750443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:11.446391106 CET4434975013.107.246.45192.168.2.5
              Oct 31, 2024 08:40:11.446480989 CET49750443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:11.446912050 CET49750443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:11.446922064 CET4434975013.107.246.45192.168.2.5
              Oct 31, 2024 08:40:11.747212887 CET49744443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:11.747222900 CET4434974413.107.246.45192.168.2.5
              Oct 31, 2024 08:40:12.135098934 CET4434974713.107.246.45192.168.2.5
              Oct 31, 2024 08:40:12.135663986 CET49747443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:12.135744095 CET4434974713.107.246.45192.168.2.5
              Oct 31, 2024 08:40:12.136154890 CET49747443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:12.136171103 CET4434974713.107.246.45192.168.2.5
              Oct 31, 2024 08:40:12.139991045 CET4434974613.107.246.45192.168.2.5
              Oct 31, 2024 08:40:12.140537977 CET49746443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:12.140566111 CET4434974613.107.246.45192.168.2.5
              Oct 31, 2024 08:40:12.140928984 CET49746443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:12.140933990 CET4434974613.107.246.45192.168.2.5
              Oct 31, 2024 08:40:12.144344091 CET4434974813.107.246.45192.168.2.5
              Oct 31, 2024 08:40:12.144710064 CET49748443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:12.144759893 CET4434974813.107.246.45192.168.2.5
              Oct 31, 2024 08:40:12.145092010 CET49748443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:12.145097971 CET4434974813.107.246.45192.168.2.5
              Oct 31, 2024 08:40:12.161509037 CET4434974913.107.246.45192.168.2.5
              Oct 31, 2024 08:40:12.161967039 CET49749443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:12.162022114 CET4434974913.107.246.45192.168.2.5
              Oct 31, 2024 08:40:12.162275076 CET49749443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:12.162290096 CET4434974913.107.246.45192.168.2.5
              Oct 31, 2024 08:40:12.164031982 CET4434975013.107.246.45192.168.2.5
              Oct 31, 2024 08:40:12.164980888 CET49750443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:12.164980888 CET49750443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:12.165019035 CET4434975013.107.246.45192.168.2.5
              Oct 31, 2024 08:40:12.165040970 CET4434975013.107.246.45192.168.2.5
              Oct 31, 2024 08:40:12.263767958 CET4434974713.107.246.45192.168.2.5
              Oct 31, 2024 08:40:12.263855934 CET4434974713.107.246.45192.168.2.5
              Oct 31, 2024 08:40:12.263963938 CET49747443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:12.264118910 CET49747443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:12.264154911 CET4434974713.107.246.45192.168.2.5
              Oct 31, 2024 08:40:12.264218092 CET49747443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:12.264234066 CET4434974713.107.246.45192.168.2.5
              Oct 31, 2024 08:40:12.266923904 CET49751443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:12.266976118 CET4434975113.107.246.45192.168.2.5
              Oct 31, 2024 08:40:12.267057896 CET49751443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:12.267225981 CET49751443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:12.267254114 CET4434975113.107.246.45192.168.2.5
              Oct 31, 2024 08:40:12.272036076 CET4434974613.107.246.45192.168.2.5
              Oct 31, 2024 08:40:12.272097111 CET4434974613.107.246.45192.168.2.5
              Oct 31, 2024 08:40:12.272165060 CET49746443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:12.272398949 CET49746443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:12.272416115 CET4434974613.107.246.45192.168.2.5
              Oct 31, 2024 08:40:12.272427082 CET49746443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:12.272433043 CET4434974613.107.246.45192.168.2.5
              Oct 31, 2024 08:40:12.272574902 CET4434974813.107.246.45192.168.2.5
              Oct 31, 2024 08:40:12.272804022 CET4434974813.107.246.45192.168.2.5
              Oct 31, 2024 08:40:12.272897005 CET49748443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:12.272937059 CET49748443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:12.272947073 CET4434974813.107.246.45192.168.2.5
              Oct 31, 2024 08:40:12.272957087 CET49748443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:12.272963047 CET4434974813.107.246.45192.168.2.5
              Oct 31, 2024 08:40:12.275531054 CET49752443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:12.275561094 CET4434975213.107.246.45192.168.2.5
              Oct 31, 2024 08:40:12.275615931 CET49752443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:12.275675058 CET49753443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:12.275711060 CET4434975313.107.246.45192.168.2.5
              Oct 31, 2024 08:40:12.275762081 CET49752443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:12.275777102 CET4434975213.107.246.45192.168.2.5
              Oct 31, 2024 08:40:12.275804043 CET49753443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:12.275871038 CET49753443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:12.275882006 CET4434975313.107.246.45192.168.2.5
              Oct 31, 2024 08:40:12.290859938 CET4434975013.107.246.45192.168.2.5
              Oct 31, 2024 08:40:12.290987968 CET4434975013.107.246.45192.168.2.5
              Oct 31, 2024 08:40:12.291095972 CET49750443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:12.291400909 CET49750443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:12.291405916 CET4434975013.107.246.45192.168.2.5
              Oct 31, 2024 08:40:12.291428089 CET49750443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:12.291431904 CET4434975013.107.246.45192.168.2.5
              Oct 31, 2024 08:40:12.292870998 CET4434974913.107.246.45192.168.2.5
              Oct 31, 2024 08:40:12.293158054 CET4434974913.107.246.45192.168.2.5
              Oct 31, 2024 08:40:12.293234110 CET49749443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:12.293276072 CET49749443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:12.293276072 CET49749443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:12.293299913 CET4434974913.107.246.45192.168.2.5
              Oct 31, 2024 08:40:12.293324947 CET4434974913.107.246.45192.168.2.5
              Oct 31, 2024 08:40:12.294106007 CET49754443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:12.294118881 CET4434975413.107.246.45192.168.2.5
              Oct 31, 2024 08:40:12.294178009 CET49754443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:12.294332981 CET49754443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:12.294346094 CET4434975413.107.246.45192.168.2.5
              Oct 31, 2024 08:40:12.295366049 CET49755443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:12.295407057 CET4434975513.107.246.45192.168.2.5
              Oct 31, 2024 08:40:12.295504093 CET49755443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:12.295634985 CET49755443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:12.295650959 CET4434975513.107.246.45192.168.2.5
              Oct 31, 2024 08:40:12.995929956 CET4434975113.107.246.45192.168.2.5
              Oct 31, 2024 08:40:12.996454954 CET49751443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:12.996534109 CET4434975113.107.246.45192.168.2.5
              Oct 31, 2024 08:40:12.996875048 CET49751443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:12.996890068 CET4434975113.107.246.45192.168.2.5
              Oct 31, 2024 08:40:13.014975071 CET4434975213.107.246.45192.168.2.5
              Oct 31, 2024 08:40:13.015398979 CET49752443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:13.015420914 CET4434975213.107.246.45192.168.2.5
              Oct 31, 2024 08:40:13.016133070 CET49752443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:13.016139030 CET4434975213.107.246.45192.168.2.5
              Oct 31, 2024 08:40:13.018800974 CET4434975313.107.246.45192.168.2.5
              Oct 31, 2024 08:40:13.019149065 CET49753443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:13.019179106 CET4434975313.107.246.45192.168.2.5
              Oct 31, 2024 08:40:13.019522905 CET49753443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:13.019532919 CET4434975313.107.246.45192.168.2.5
              Oct 31, 2024 08:40:13.032198906 CET4434975413.107.246.45192.168.2.5
              Oct 31, 2024 08:40:13.032543898 CET49754443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:13.032557964 CET4434975413.107.246.45192.168.2.5
              Oct 31, 2024 08:40:13.032927990 CET49754443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:13.032933950 CET4434975413.107.246.45192.168.2.5
              Oct 31, 2024 08:40:13.033869982 CET4434975513.107.246.45192.168.2.5
              Oct 31, 2024 08:40:13.034184933 CET49755443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:13.034198046 CET4434975513.107.246.45192.168.2.5
              Oct 31, 2024 08:40:13.034518957 CET49755443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:13.034523964 CET4434975513.107.246.45192.168.2.5
              Oct 31, 2024 08:40:13.125396967 CET4434975113.107.246.45192.168.2.5
              Oct 31, 2024 08:40:13.125511885 CET4434975113.107.246.45192.168.2.5
              Oct 31, 2024 08:40:13.125658989 CET49751443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:13.125725985 CET49751443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:13.125725985 CET49751443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:13.125760078 CET4434975113.107.246.45192.168.2.5
              Oct 31, 2024 08:40:13.125783920 CET4434975113.107.246.45192.168.2.5
              Oct 31, 2024 08:40:13.128324032 CET49756443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:13.128360033 CET4434975613.107.246.45192.168.2.5
              Oct 31, 2024 08:40:13.128427029 CET49756443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:13.128593922 CET49756443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:13.128611088 CET4434975613.107.246.45192.168.2.5
              Oct 31, 2024 08:40:13.147877932 CET4434975213.107.246.45192.168.2.5
              Oct 31, 2024 08:40:13.148000956 CET4434975213.107.246.45192.168.2.5
              Oct 31, 2024 08:40:13.148127079 CET49752443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:13.148164988 CET49752443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:13.148181915 CET4434975213.107.246.45192.168.2.5
              Oct 31, 2024 08:40:13.148194075 CET49752443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:13.148201942 CET4434975213.107.246.45192.168.2.5
              Oct 31, 2024 08:40:13.151212931 CET49757443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:13.151261091 CET4434975713.107.246.45192.168.2.5
              Oct 31, 2024 08:40:13.151323080 CET49757443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:13.151362896 CET4434975313.107.246.45192.168.2.5
              Oct 31, 2024 08:40:13.151506901 CET4434975313.107.246.45192.168.2.5
              Oct 31, 2024 08:40:13.151511908 CET49757443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:13.151525974 CET4434975713.107.246.45192.168.2.5
              Oct 31, 2024 08:40:13.151552916 CET49753443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:13.151686907 CET49753443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:13.151705980 CET4434975313.107.246.45192.168.2.5
              Oct 31, 2024 08:40:13.151715994 CET49753443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:13.151721954 CET4434975313.107.246.45192.168.2.5
              Oct 31, 2024 08:40:13.153791904 CET49758443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:13.153806925 CET4434975813.107.246.45192.168.2.5
              Oct 31, 2024 08:40:13.153871059 CET49758443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:13.154083014 CET49758443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:13.154095888 CET4434975813.107.246.45192.168.2.5
              Oct 31, 2024 08:40:13.166368008 CET4434975513.107.246.45192.168.2.5
              Oct 31, 2024 08:40:13.166687965 CET4434975513.107.246.45192.168.2.5
              Oct 31, 2024 08:40:13.166734934 CET49755443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:13.167301893 CET49755443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:13.167309046 CET4434975513.107.246.45192.168.2.5
              Oct 31, 2024 08:40:13.167325020 CET49755443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:13.167329073 CET4434975513.107.246.45192.168.2.5
              Oct 31, 2024 08:40:13.167566061 CET4434975413.107.246.45192.168.2.5
              Oct 31, 2024 08:40:13.167623997 CET4434975413.107.246.45192.168.2.5
              Oct 31, 2024 08:40:13.167743921 CET49754443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:13.167885065 CET49754443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:13.167892933 CET4434975413.107.246.45192.168.2.5
              Oct 31, 2024 08:40:13.167906046 CET49754443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:13.167911053 CET4434975413.107.246.45192.168.2.5
              Oct 31, 2024 08:40:13.170809031 CET49759443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:13.170829058 CET49760443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:13.170839071 CET4434975913.107.246.45192.168.2.5
              Oct 31, 2024 08:40:13.170846939 CET4434976013.107.246.45192.168.2.5
              Oct 31, 2024 08:40:13.170912027 CET49760443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:13.170913935 CET49759443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:13.171044111 CET49760443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:13.171057940 CET4434976013.107.246.45192.168.2.5
              Oct 31, 2024 08:40:13.171154976 CET49759443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:13.171170950 CET4434975913.107.246.45192.168.2.5
              Oct 31, 2024 08:40:13.863389969 CET4434975613.107.246.45192.168.2.5
              Oct 31, 2024 08:40:13.863869905 CET49756443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:13.863899946 CET4434975613.107.246.45192.168.2.5
              Oct 31, 2024 08:40:13.864630938 CET49756443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:13.864636898 CET4434975613.107.246.45192.168.2.5
              Oct 31, 2024 08:40:13.889224052 CET4434975813.107.246.45192.168.2.5
              Oct 31, 2024 08:40:13.889624119 CET49758443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:13.889638901 CET4434975813.107.246.45192.168.2.5
              Oct 31, 2024 08:40:13.890309095 CET49758443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:13.890316010 CET4434975813.107.246.45192.168.2.5
              Oct 31, 2024 08:40:13.890367031 CET4434976013.107.246.45192.168.2.5
              Oct 31, 2024 08:40:13.890719891 CET49760443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:13.890750885 CET4434976013.107.246.45192.168.2.5
              Oct 31, 2024 08:40:13.891150951 CET49760443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:13.891156912 CET4434976013.107.246.45192.168.2.5
              Oct 31, 2024 08:40:13.906245947 CET4434975913.107.246.45192.168.2.5
              Oct 31, 2024 08:40:13.906915903 CET49759443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:13.906915903 CET49759443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:13.906932116 CET4434975913.107.246.45192.168.2.5
              Oct 31, 2024 08:40:13.906940937 CET4434975913.107.246.45192.168.2.5
              Oct 31, 2024 08:40:13.993762016 CET4434975613.107.246.45192.168.2.5
              Oct 31, 2024 08:40:13.993813038 CET4434975613.107.246.45192.168.2.5
              Oct 31, 2024 08:40:13.994019032 CET49756443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:13.994805098 CET49756443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:13.994821072 CET4434975613.107.246.45192.168.2.5
              Oct 31, 2024 08:40:13.994849920 CET49756443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:13.994857073 CET4434975613.107.246.45192.168.2.5
              Oct 31, 2024 08:40:13.998697996 CET49761443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:13.998745918 CET4434976113.107.246.45192.168.2.5
              Oct 31, 2024 08:40:13.998857021 CET49761443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:13.999141932 CET49761443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:13.999151945 CET4434976113.107.246.45192.168.2.5
              Oct 31, 2024 08:40:14.017728090 CET4434976013.107.246.45192.168.2.5
              Oct 31, 2024 08:40:14.017891884 CET4434976013.107.246.45192.168.2.5
              Oct 31, 2024 08:40:14.018026114 CET49760443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:14.018134117 CET49760443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:14.018145084 CET4434976013.107.246.45192.168.2.5
              Oct 31, 2024 08:40:14.018170118 CET49760443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:14.018176079 CET4434976013.107.246.45192.168.2.5
              Oct 31, 2024 08:40:14.019509077 CET4434975813.107.246.45192.168.2.5
              Oct 31, 2024 08:40:14.019659042 CET4434975813.107.246.45192.168.2.5
              Oct 31, 2024 08:40:14.019787073 CET49758443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:14.020108938 CET49758443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:14.020116091 CET4434975813.107.246.45192.168.2.5
              Oct 31, 2024 08:40:14.020785093 CET49762443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:14.020801067 CET4434976213.107.246.45192.168.2.5
              Oct 31, 2024 08:40:14.020994902 CET49762443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:14.020994902 CET49762443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:14.021017075 CET4434976213.107.246.45192.168.2.5
              Oct 31, 2024 08:40:14.022344112 CET49763443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:14.022363901 CET4434976313.107.246.45192.168.2.5
              Oct 31, 2024 08:40:14.022439003 CET49763443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:14.022654057 CET49763443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:14.022666931 CET4434976313.107.246.45192.168.2.5
              Oct 31, 2024 08:40:14.053594112 CET4434975913.107.246.45192.168.2.5
              Oct 31, 2024 08:40:14.053710938 CET4434975913.107.246.45192.168.2.5
              Oct 31, 2024 08:40:14.053899050 CET49759443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:14.053951979 CET49759443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:14.053977966 CET4434975913.107.246.45192.168.2.5
              Oct 31, 2024 08:40:14.053992033 CET49759443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:14.053997993 CET4434975913.107.246.45192.168.2.5
              Oct 31, 2024 08:40:14.056695938 CET49764443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:14.056713104 CET4434976413.107.246.45192.168.2.5
              Oct 31, 2024 08:40:14.056803942 CET49764443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:14.057604074 CET49764443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:14.057616949 CET4434976413.107.246.45192.168.2.5
              Oct 31, 2024 08:40:14.722785950 CET4434976113.107.246.45192.168.2.5
              Oct 31, 2024 08:40:14.723259926 CET49761443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:14.723297119 CET4434976113.107.246.45192.168.2.5
              Oct 31, 2024 08:40:14.723742962 CET49761443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:14.723747969 CET4434976113.107.246.45192.168.2.5
              Oct 31, 2024 08:40:14.754589081 CET4434976213.107.246.45192.168.2.5
              Oct 31, 2024 08:40:14.755156040 CET49762443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:14.755184889 CET4434976213.107.246.45192.168.2.5
              Oct 31, 2024 08:40:14.757469893 CET49762443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:14.757474899 CET4434976213.107.246.45192.168.2.5
              Oct 31, 2024 08:40:14.760718107 CET4434976313.107.246.45192.168.2.5
              Oct 31, 2024 08:40:14.761905909 CET49763443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:14.761924982 CET4434976313.107.246.45192.168.2.5
              Oct 31, 2024 08:40:14.762325048 CET49763443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:14.762331009 CET4434976313.107.246.45192.168.2.5
              Oct 31, 2024 08:40:14.798168898 CET4434976413.107.246.45192.168.2.5
              Oct 31, 2024 08:40:14.798928022 CET49764443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:14.798928022 CET49764443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:14.798947096 CET4434976413.107.246.45192.168.2.5
              Oct 31, 2024 08:40:14.798952103 CET4434976413.107.246.45192.168.2.5
              Oct 31, 2024 08:40:14.852905035 CET4434976113.107.246.45192.168.2.5
              Oct 31, 2024 08:40:14.853075027 CET4434976113.107.246.45192.168.2.5
              Oct 31, 2024 08:40:14.853202105 CET49761443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:14.853202105 CET49761443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:14.853260994 CET49761443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:14.853275061 CET4434976113.107.246.45192.168.2.5
              Oct 31, 2024 08:40:14.855808973 CET49765443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:14.855860949 CET4434976513.107.246.45192.168.2.5
              Oct 31, 2024 08:40:14.856046915 CET49765443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:14.856168985 CET49765443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:14.856185913 CET4434976513.107.246.45192.168.2.5
              Oct 31, 2024 08:40:14.887650013 CET4434976213.107.246.45192.168.2.5
              Oct 31, 2024 08:40:14.888176918 CET4434976213.107.246.45192.168.2.5
              Oct 31, 2024 08:40:14.888279915 CET49762443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:14.888279915 CET49762443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:14.888330936 CET49762443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:14.888345003 CET4434976213.107.246.45192.168.2.5
              Oct 31, 2024 08:40:14.890259027 CET4434976313.107.246.45192.168.2.5
              Oct 31, 2024 08:40:14.890467882 CET4434976313.107.246.45192.168.2.5
              Oct 31, 2024 08:40:14.890803099 CET49763443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:14.890820980 CET49763443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:14.890820980 CET49763443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:14.890830040 CET4434976313.107.246.45192.168.2.5
              Oct 31, 2024 08:40:14.890836000 CET4434976313.107.246.45192.168.2.5
              Oct 31, 2024 08:40:14.891355991 CET49766443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:14.891372919 CET4434976613.107.246.45192.168.2.5
              Oct 31, 2024 08:40:14.892857075 CET49767443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:14.892868042 CET4434976713.107.246.45192.168.2.5
              Oct 31, 2024 08:40:14.892899990 CET49766443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:14.893027067 CET49767443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:14.893114090 CET49766443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:14.893115997 CET49767443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:14.893125057 CET4434976613.107.246.45192.168.2.5
              Oct 31, 2024 08:40:14.893130064 CET4434976713.107.246.45192.168.2.5
              Oct 31, 2024 08:40:14.927056074 CET4434975713.107.246.45192.168.2.5
              Oct 31, 2024 08:40:14.927943945 CET49757443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:14.927943945 CET49757443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:14.927967072 CET4434975713.107.246.45192.168.2.5
              Oct 31, 2024 08:40:14.927988052 CET4434975713.107.246.45192.168.2.5
              Oct 31, 2024 08:40:14.929991961 CET4434976413.107.246.45192.168.2.5
              Oct 31, 2024 08:40:14.930705070 CET4434976413.107.246.45192.168.2.5
              Oct 31, 2024 08:40:14.931442976 CET49764443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:14.931442976 CET49764443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:14.931442976 CET49764443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:14.933903933 CET49768443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:14.933932066 CET4434976813.107.246.45192.168.2.5
              Oct 31, 2024 08:40:14.934091091 CET49768443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:14.934120893 CET49768443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:14.934128046 CET4434976813.107.246.45192.168.2.5
              Oct 31, 2024 08:40:15.056963921 CET4434975713.107.246.45192.168.2.5
              Oct 31, 2024 08:40:15.057075024 CET4434975713.107.246.45192.168.2.5
              Oct 31, 2024 08:40:15.057437897 CET49757443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:15.057437897 CET49757443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:15.057437897 CET49757443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:15.060781956 CET49769443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:15.060837030 CET4434976913.107.246.45192.168.2.5
              Oct 31, 2024 08:40:15.061089993 CET49769443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:15.061393976 CET49769443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:15.061412096 CET4434976913.107.246.45192.168.2.5
              Oct 31, 2024 08:40:15.245960951 CET49764443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:15.245978117 CET4434976413.107.246.45192.168.2.5
              Oct 31, 2024 08:40:15.370455027 CET49757443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:15.370480061 CET4434975713.107.246.45192.168.2.5
              Oct 31, 2024 08:40:15.580780983 CET4434976513.107.246.45192.168.2.5
              Oct 31, 2024 08:40:15.581290960 CET49765443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:15.581329107 CET4434976513.107.246.45192.168.2.5
              Oct 31, 2024 08:40:15.582053900 CET49765443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:15.582061052 CET4434976513.107.246.45192.168.2.5
              Oct 31, 2024 08:40:15.620883942 CET4434976713.107.246.45192.168.2.5
              Oct 31, 2024 08:40:15.621373892 CET49767443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:15.621404886 CET4434976713.107.246.45192.168.2.5
              Oct 31, 2024 08:40:15.621916056 CET49767443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:15.621942997 CET4434976713.107.246.45192.168.2.5
              Oct 31, 2024 08:40:15.630748034 CET4434976613.107.246.45192.168.2.5
              Oct 31, 2024 08:40:15.631123066 CET49766443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:15.631145000 CET4434976613.107.246.45192.168.2.5
              Oct 31, 2024 08:40:15.631840944 CET49766443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:15.631845951 CET4434976613.107.246.45192.168.2.5
              Oct 31, 2024 08:40:15.662265062 CET4434976813.107.246.45192.168.2.5
              Oct 31, 2024 08:40:15.662647963 CET49768443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:15.662672997 CET4434976813.107.246.45192.168.2.5
              Oct 31, 2024 08:40:15.663214922 CET49768443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:15.663220882 CET4434976813.107.246.45192.168.2.5
              Oct 31, 2024 08:40:15.709544897 CET4434976513.107.246.45192.168.2.5
              Oct 31, 2024 08:40:15.709820032 CET4434976513.107.246.45192.168.2.5
              Oct 31, 2024 08:40:15.709894896 CET49765443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:15.710095882 CET49765443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:15.710095882 CET49765443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:15.710131884 CET4434976513.107.246.45192.168.2.5
              Oct 31, 2024 08:40:15.710154057 CET4434976513.107.246.45192.168.2.5
              Oct 31, 2024 08:40:15.715024948 CET49770443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:15.715049028 CET4434977013.107.246.45192.168.2.5
              Oct 31, 2024 08:40:15.715966940 CET49770443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:15.716536999 CET49770443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:15.716548920 CET4434977013.107.246.45192.168.2.5
              Oct 31, 2024 08:40:15.749835968 CET4434976713.107.246.45192.168.2.5
              Oct 31, 2024 08:40:15.749943018 CET4434976713.107.246.45192.168.2.5
              Oct 31, 2024 08:40:15.750019073 CET49767443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:15.750217915 CET49767443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:15.750217915 CET49767443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:15.750236034 CET4434976713.107.246.45192.168.2.5
              Oct 31, 2024 08:40:15.750257015 CET4434976713.107.246.45192.168.2.5
              Oct 31, 2024 08:40:15.754731894 CET49771443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:15.754776001 CET4434977113.107.246.45192.168.2.5
              Oct 31, 2024 08:40:15.754837036 CET49771443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:15.755669117 CET49771443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:15.755682945 CET4434977113.107.246.45192.168.2.5
              Oct 31, 2024 08:40:15.758871078 CET4434976613.107.246.45192.168.2.5
              Oct 31, 2024 08:40:15.759018898 CET4434976613.107.246.45192.168.2.5
              Oct 31, 2024 08:40:15.759076118 CET49766443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:15.759291887 CET49766443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:15.759309053 CET4434976613.107.246.45192.168.2.5
              Oct 31, 2024 08:40:15.759321928 CET49766443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:15.759326935 CET4434976613.107.246.45192.168.2.5
              Oct 31, 2024 08:40:15.762943029 CET49772443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:15.762962103 CET4434977213.107.246.45192.168.2.5
              Oct 31, 2024 08:40:15.763045073 CET49772443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:15.763230085 CET49772443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:15.763242006 CET4434977213.107.246.45192.168.2.5
              Oct 31, 2024 08:40:15.791977882 CET4434976813.107.246.45192.168.2.5
              Oct 31, 2024 08:40:15.792042017 CET4434976813.107.246.45192.168.2.5
              Oct 31, 2024 08:40:15.792138100 CET49768443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:15.792383909 CET49768443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:15.792398930 CET4434976813.107.246.45192.168.2.5
              Oct 31, 2024 08:40:15.792412043 CET49768443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:15.792417049 CET4434976813.107.246.45192.168.2.5
              Oct 31, 2024 08:40:15.796025038 CET4434976913.107.246.45192.168.2.5
              Oct 31, 2024 08:40:15.796130896 CET49773443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:15.796169043 CET4434977313.107.246.45192.168.2.5
              Oct 31, 2024 08:40:15.796230078 CET49773443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:15.796498060 CET49769443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:15.796516895 CET4434976913.107.246.45192.168.2.5
              Oct 31, 2024 08:40:15.796930075 CET49769443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:15.796936035 CET4434976913.107.246.45192.168.2.5
              Oct 31, 2024 08:40:15.797220945 CET49773443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:15.797230959 CET4434977313.107.246.45192.168.2.5
              Oct 31, 2024 08:40:15.927052021 CET4434976913.107.246.45192.168.2.5
              Oct 31, 2024 08:40:15.927213907 CET4434976913.107.246.45192.168.2.5
              Oct 31, 2024 08:40:15.927284956 CET49769443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:15.927598953 CET49769443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:15.927598953 CET49769443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:15.927613020 CET4434976913.107.246.45192.168.2.5
              Oct 31, 2024 08:40:15.927623034 CET4434976913.107.246.45192.168.2.5
              Oct 31, 2024 08:40:15.930951118 CET49774443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:15.930963993 CET4434977413.107.246.45192.168.2.5
              Oct 31, 2024 08:40:15.931046009 CET49774443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:15.931355000 CET49774443192.168.2.513.107.246.45
              Oct 31, 2024 08:40:15.931365013 CET4434977413.107.246.45192.168.2.5
              TimestampSource PortDest PortSource IPDest IP
              Oct 31, 2024 08:39:49.589854956 CET53547631.1.1.1192.168.2.5
              Oct 31, 2024 08:39:49.599560022 CET53593431.1.1.1192.168.2.5
              Oct 31, 2024 08:39:51.085823059 CET53598751.1.1.1192.168.2.5
              Oct 31, 2024 08:39:51.381789923 CET6023253192.168.2.51.1.1.1
              Oct 31, 2024 08:39:51.382060051 CET5120153192.168.2.51.1.1.1
              Oct 31, 2024 08:39:52.399786949 CET5732353192.168.2.51.1.1.1
              Oct 31, 2024 08:39:52.403084993 CET6545353192.168.2.51.1.1.1
              Oct 31, 2024 08:39:53.978306055 CET6082853192.168.2.51.1.1.1
              Oct 31, 2024 08:39:53.979376078 CET6303653192.168.2.51.1.1.1
              Oct 31, 2024 08:39:53.986429930 CET53608281.1.1.1192.168.2.5
              Oct 31, 2024 08:39:53.986865044 CET53630361.1.1.1192.168.2.5
              Oct 31, 2024 08:39:54.435924053 CET5105553192.168.2.51.1.1.1
              Oct 31, 2024 08:39:55.450221062 CET5105553192.168.2.51.1.1.1
              Oct 31, 2024 08:39:56.464217901 CET5105553192.168.2.51.1.1.1
              Oct 31, 2024 08:39:58.464407921 CET5105553192.168.2.51.1.1.1
              Oct 31, 2024 08:40:02.466353893 CET5105553192.168.2.51.1.1.1
              Oct 31, 2024 08:40:06.564986944 CET5495553192.168.2.58.8.8.8
              Oct 31, 2024 08:40:06.571980953 CET53549558.8.8.8192.168.2.5
              Oct 31, 2024 08:40:06.611295938 CET5634053192.168.2.51.1.1.1
              Oct 31, 2024 08:40:06.618737936 CET53563401.1.1.1192.168.2.5
              Oct 31, 2024 08:40:07.518429041 CET5579053192.168.2.51.1.1.1
              Oct 31, 2024 08:40:07.518737078 CET6113853192.168.2.51.1.1.1
              Oct 31, 2024 08:40:08.399828911 CET53499771.1.1.1192.168.2.5
              Oct 31, 2024 08:40:08.541122913 CET5591753192.168.2.51.1.1.1
              Oct 31, 2024 08:40:08.541282892 CET5698453192.168.2.51.1.1.1
              Oct 31, 2024 08:40:10.574469090 CET5967153192.168.2.51.1.1.1
              Oct 31, 2024 08:40:11.582902908 CET5967153192.168.2.51.1.1.1
              Oct 31, 2024 08:40:12.585541964 CET5967153192.168.2.51.1.1.1
              Oct 31, 2024 08:40:14.591562033 CET5967153192.168.2.51.1.1.1
              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
              Oct 31, 2024 08:39:51.381789923 CET192.168.2.51.1.1.10x8761Standard query (0)open.trackerlist.xyzA (IP address)IN (0x0001)false
              Oct 31, 2024 08:39:51.382060051 CET192.168.2.51.1.1.10x981bStandard query (0)open.trackerlist.xyz65IN (0x0001)false
              Oct 31, 2024 08:39:52.399786949 CET192.168.2.51.1.1.10x8b96Standard query (0)open.trackerlist.xyzA (IP address)IN (0x0001)false
              Oct 31, 2024 08:39:52.403084993 CET192.168.2.51.1.1.10x6776Standard query (0)open.trackerlist.xyz65IN (0x0001)false
              Oct 31, 2024 08:39:53.978306055 CET192.168.2.51.1.1.10x2b03Standard query (0)www.google.comA (IP address)IN (0x0001)false
              Oct 31, 2024 08:39:53.979376078 CET192.168.2.51.1.1.10x8261Standard query (0)www.google.com65IN (0x0001)false
              Oct 31, 2024 08:39:54.435924053 CET192.168.2.51.1.1.10xc5b3Standard query (0)open.trackerlist.xyzA (IP address)IN (0x0001)false
              Oct 31, 2024 08:39:55.450221062 CET192.168.2.51.1.1.10xc5b3Standard query (0)open.trackerlist.xyzA (IP address)IN (0x0001)false
              Oct 31, 2024 08:39:56.464217901 CET192.168.2.51.1.1.10xc5b3Standard query (0)open.trackerlist.xyzA (IP address)IN (0x0001)false
              Oct 31, 2024 08:39:58.464407921 CET192.168.2.51.1.1.10xc5b3Standard query (0)open.trackerlist.xyzA (IP address)IN (0x0001)false
              Oct 31, 2024 08:40:02.466353893 CET192.168.2.51.1.1.10xc5b3Standard query (0)open.trackerlist.xyzA (IP address)IN (0x0001)false
              Oct 31, 2024 08:40:06.564986944 CET192.168.2.58.8.8.80x6c8cStandard query (0)google.comA (IP address)IN (0x0001)false
              Oct 31, 2024 08:40:06.611295938 CET192.168.2.51.1.1.10x25a5Standard query (0)google.comA (IP address)IN (0x0001)false
              Oct 31, 2024 08:40:07.518429041 CET192.168.2.51.1.1.10x6675Standard query (0)open.trackerlist.xyzA (IP address)IN (0x0001)false
              Oct 31, 2024 08:40:07.518737078 CET192.168.2.51.1.1.10x7d1dStandard query (0)open.trackerlist.xyz65IN (0x0001)false
              Oct 31, 2024 08:40:08.541122913 CET192.168.2.51.1.1.10x630dStandard query (0)open.trackerlist.xyzA (IP address)IN (0x0001)false
              Oct 31, 2024 08:40:08.541282892 CET192.168.2.51.1.1.10x5651Standard query (0)open.trackerlist.xyz65IN (0x0001)false
              Oct 31, 2024 08:40:10.574469090 CET192.168.2.51.1.1.10xf297Standard query (0)open.trackerlist.xyzA (IP address)IN (0x0001)false
              Oct 31, 2024 08:40:11.582902908 CET192.168.2.51.1.1.10xf297Standard query (0)open.trackerlist.xyzA (IP address)IN (0x0001)false
              Oct 31, 2024 08:40:12.585541964 CET192.168.2.51.1.1.10xf297Standard query (0)open.trackerlist.xyzA (IP address)IN (0x0001)false
              Oct 31, 2024 08:40:14.591562033 CET192.168.2.51.1.1.10xf297Standard query (0)open.trackerlist.xyzA (IP address)IN (0x0001)false
              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
              Oct 31, 2024 08:39:53.986429930 CET1.1.1.1192.168.2.50x2b03No error (0)www.google.com142.250.186.164A (IP address)IN (0x0001)false
              Oct 31, 2024 08:39:53.986865044 CET1.1.1.1192.168.2.50x8261No error (0)www.google.com65IN (0x0001)false
              Oct 31, 2024 08:40:03.207572937 CET1.1.1.1192.168.2.50xc16fNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
              Oct 31, 2024 08:40:03.207572937 CET1.1.1.1192.168.2.50xc16fNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
              Oct 31, 2024 08:40:03.664362907 CET1.1.1.1192.168.2.50xb1adNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
              Oct 31, 2024 08:40:03.664362907 CET1.1.1.1192.168.2.50xb1adNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
              Oct 31, 2024 08:40:04.574656963 CET1.1.1.1192.168.2.50x4d2fNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
              Oct 31, 2024 08:40:04.574656963 CET1.1.1.1192.168.2.50x4d2fNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
              Oct 31, 2024 08:40:06.571980953 CET8.8.8.8192.168.2.50x6c8cNo error (0)google.com142.250.184.206A (IP address)IN (0x0001)false
              Oct 31, 2024 08:40:06.618737936 CET1.1.1.1192.168.2.50x25a5No error (0)google.com142.250.181.238A (IP address)IN (0x0001)false
              • otelrules.azureedge.net
              Session IDSource IPSource PortDestination IPDestination Port
              0192.168.2.54971613.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 07:40:04 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 07:40:04 UTC561INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 07:40:04 GMT
              Content-Type: text/plain
              Content-Length: 218853
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public
              Last-Modified: Mon, 28 Oct 2024 13:23:36 GMT
              ETag: "0x8DCF753BAA1B278"
              x-ms-request-id: 174434da-801e-0015-686a-29f97f000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T074004Z-16849878b78x6gn56mgecg60qc0000000ayg00000000e3rx
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 07:40:04 UTC15823INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
              Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
              2024-10-31 07:40:04 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
              Data Ascii: <S T="1" F="0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L>
              2024-10-31 07:40:04 UTC16384INData Raw: 3c 53 20 54 3d 22 33 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d
              Data Ascii: <S T="3" /> </T> <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-
              2024-10-31 07:40:04 UTC16384INData Raw: 6e 74 73 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a
              Data Ascii: nts" /> </C> <C T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" />
              2024-10-31 07:40:04 UTC16384INData Raw: 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
              Data Ascii: </S> <C T="U32" I="0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32"
              2024-10-31 07:40:05 UTC16384INData Raw: 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20
              Data Ascii: _Count"> <C> <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S
              2024-10-31 07:40:05 UTC16384INData Raw: 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22
              Data Ascii: <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3"
              2024-10-31 07:40:05 UTC16384INData Raw: 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65
              Data Ascii: </L> <R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false
              2024-10-31 07:40:05 UTC16384INData Raw: 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20
              Data Ascii: T="B" /> </R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" />
              2024-10-31 07:40:05 UTC16384INData Raw: 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54
              Data Ascii: O> </F> <F T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T


              Session IDSource IPSource PortDestination IPDestination Port
              1192.168.2.54972213.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 07:40:06 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 07:40:06 UTC563INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 07:40:06 GMT
              Content-Type: text/xml
              Content-Length: 2980
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
              ETag: "0x8DC582BA80D96A1"
              x-ms-request-id: 834668b8-301e-0052-121c-2765d6000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T074006Z-15b8d89586fzcfbd8we4bvhqds000000042000000000chwh
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 07:40:06 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


              Session IDSource IPSource PortDestination IPDestination Port
              2192.168.2.54972013.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 07:40:06 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 07:40:06 UTC491INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 07:40:06 GMT
              Content-Type: text/xml
              Content-Length: 450
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
              ETag: "0x8DC582BD4C869AE"
              x-ms-request-id: 2923fc04-801e-0047-2d8c-2a7265000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T074006Z-159b85dff8f9g9g4hC1DFW9n7000000001a000000000129x
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 07:40:06 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


              Session IDSource IPSource PortDestination IPDestination Port
              3192.168.2.54972313.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 07:40:06 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 07:40:06 UTC563INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 07:40:06 GMT
              Content-Type: text/xml
              Content-Length: 2160
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
              ETag: "0x8DC582BA3B95D81"
              x-ms-request-id: fc6998d3-101e-008d-52ad-2692e5000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T074006Z-16849878b785dznd7xpawq9gcn0000000ap0000000004p0c
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 07:40:06 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


              Session IDSource IPSource PortDestination IPDestination Port
              4192.168.2.54972413.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 07:40:06 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 07:40:06 UTC470INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 07:40:06 GMT
              Content-Type: text/xml
              Content-Length: 408
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
              ETag: "0x8DC582BB56D3AFB"
              x-ms-request-id: 11ae3112-301e-005d-596b-27e448000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T074006Z-16849878b78tg5n42kspfr0x48000000099g000000003a0r
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 07:40:06 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


              Session IDSource IPSource PortDestination IPDestination Port
              5192.168.2.54972113.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 07:40:06 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 07:40:06 UTC563INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 07:40:06 GMT
              Content-Type: text/xml
              Content-Length: 3788
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
              ETag: "0x8DC582BAC2126A6"
              x-ms-request-id: 85f3058c-201e-00aa-6c2c-283928000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T074006Z-15b8d89586f989rkwt13xern5400000004g000000000825w
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 07:40:06 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


              Session IDSource IPSource PortDestination IPDestination Port
              6192.168.2.54972713.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 07:40:07 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 07:40:07 UTC470INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 07:40:07 GMT
              Content-Type: text/xml
              Content-Length: 415
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
              ETag: "0x8DC582B9F6F3512"
              x-ms-request-id: 6ec01022-b01e-003e-1203-2b8e41000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T074007Z-15b8d89586fpccrmgpemqdqe580000000470000000000axz
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 07:40:07 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


              Session IDSource IPSource PortDestination IPDestination Port
              7192.168.2.54972913.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 07:40:07 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 07:40:07 UTC491INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 07:40:07 GMT
              Content-Type: text/xml
              Content-Length: 632
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
              ETag: "0x8DC582BB6E3779E"
              x-ms-request-id: 3443e7a9-f01e-0085-6a6b-2a88ea000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T074007Z-15b8d89586f4zwgbgswvrvz4vs0000000an0000000009cmg
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-10-31 07:40:07 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


              Session IDSource IPSource PortDestination IPDestination Port
              8192.168.2.54972813.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 07:40:07 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 07:40:07 UTC491INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 07:40:07 GMT
              Content-Type: text/xml
              Content-Length: 471
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
              ETag: "0x8DC582BB10C598B"
              x-ms-request-id: 4755be7f-e01e-0052-062b-26d9df000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T074007Z-16849878b78qg9mlz11wgn0wcc00000008u0000000006vqg
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-10-31 07:40:07 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              9192.168.2.54972613.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 07:40:07 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 07:40:07 UTC470INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 07:40:07 GMT
              Content-Type: text/xml
              Content-Length: 474
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
              ETag: "0x8DC582B9964B277"
              x-ms-request-id: 7b93b929-d01e-0082-6676-27e489000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T074007Z-16849878b7828dsgct3vrzta7000000007kg00000000cgb6
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 07:40:07 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              10192.168.2.54973013.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 07:40:07 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 07:40:07 UTC470INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 07:40:07 GMT
              Content-Type: text/xml
              Content-Length: 467
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
              ETag: "0x8DC582BA6C038BC"
              x-ms-request-id: e84b733d-701e-005c-1bb8-26bb94000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T074007Z-16849878b78g2m84h2v9sta29000000008600000000048d9
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 07:40:07 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              11192.168.2.54973113.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 07:40:08 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 07:40:08 UTC491INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 07:40:08 GMT
              Content-Type: text/xml
              Content-Length: 407
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
              ETag: "0x8DC582BBAD04B7B"
              x-ms-request-id: 3c9c0adf-d01e-0028-0c96-257896000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T074008Z-16849878b7898p5f6vryaqvp580000000a50000000000qcp
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 07:40:08 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


              Session IDSource IPSource PortDestination IPDestination Port
              12192.168.2.54973213.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 07:40:08 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 07:40:08 UTC470INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 07:40:08 GMT
              Content-Type: text/xml
              Content-Length: 486
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
              ETag: "0x8DC582BB344914B"
              x-ms-request-id: 0fe0dd21-c01e-0066-771c-26a1ec000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T074008Z-16849878b78wc6ln1zsrz6q9w800000008w0000000009sy9
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 07:40:08 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              13192.168.2.54973413.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 07:40:08 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 07:40:08 UTC491INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 07:40:08 GMT
              Content-Type: text/xml
              Content-Length: 486
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
              ETag: "0x8DC582B9018290B"
              x-ms-request-id: c8022c20-501e-00a3-08ae-26c0f2000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T074008Z-16849878b78nzcqcd7bed2fb6n00000001mg00000000bu9c
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 07:40:08 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              14192.168.2.54973513.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 07:40:08 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 07:40:08 UTC470INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 07:40:08 GMT
              Content-Type: text/xml
              Content-Length: 407
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
              ETag: "0x8DC582B9698189B"
              x-ms-request-id: d7faccb9-c01e-002b-307f-276e00000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T074008Z-16849878b7867ttgfbpnfxt44s0000000960000000000z17
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 07:40:08 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


              Session IDSource IPSource PortDestination IPDestination Port
              15192.168.2.54973313.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 07:40:08 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 07:40:08 UTC491INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 07:40:08 GMT
              Content-Type: text/xml
              Content-Length: 427
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
              ETag: "0x8DC582BA310DA18"
              x-ms-request-id: 6b0d144c-801e-007b-3a49-27e7ab000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T074008Z-16849878b78j5kdg3dndgqw0vg0000000azg00000000438d
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 07:40:08 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


              Session IDSource IPSource PortDestination IPDestination Port
              16192.168.2.54973613.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 07:40:10 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 07:40:10 UTC470INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 07:40:10 GMT
              Content-Type: text/xml
              Content-Length: 469
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
              ETag: "0x8DC582BBA701121"
              x-ms-request-id: 89d7e9f4-d01e-0066-46a8-2aea17000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T074010Z-16849878b785dznd7xpawq9gcn0000000ar00000000009s6
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 07:40:10 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              17192.168.2.54974013.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 07:40:10 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 07:40:10 UTC470INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 07:40:10 GMT
              Content-Type: text/xml
              Content-Length: 494
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
              ETag: "0x8DC582BB7010D66"
              x-ms-request-id: 647ea265-801e-0067-10e5-29fe30000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T074010Z-17c5cb586f6wmhkn5q6fu8c5ss00000008t0000000002d9a
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 07:40:10 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              18192.168.2.54973813.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 07:40:10 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 07:40:10 UTC470INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 07:40:10 GMT
              Content-Type: text/xml
              Content-Length: 477
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
              ETag: "0x8DC582BB8CEAC16"
              x-ms-request-id: 9a09e836-e01e-0052-3cae-26d9df000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T074010Z-16849878b785jrf8dn0d2rczaw0000000aeg000000002ncf
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 07:40:10 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              19192.168.2.54973913.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 07:40:10 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 07:40:10 UTC470INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 07:40:10 GMT
              Content-Type: text/xml
              Content-Length: 464
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
              ETag: "0x8DC582B97FB6C3C"
              x-ms-request-id: 09de4432-901e-0064-2428-27e8a6000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T074010Z-17c5cb586f626sn8grcgm1gf8000000007s000000000497w
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 07:40:10 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


              Session IDSource IPSource PortDestination IPDestination Port
              20192.168.2.54973713.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 07:40:10 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 07:40:10 UTC470INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 07:40:10 GMT
              Content-Type: text/xml
              Content-Length: 415
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
              ETag: "0x8DC582BA41997E3"
              x-ms-request-id: 601805a2-a01e-000d-7265-2ad1ea000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T074010Z-17c5cb586f6ks725u50g36qts8000000019g000000006rna
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 07:40:10 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


              Session IDSource IPSource PortDestination IPDestination Port
              21192.168.2.54974113.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 07:40:11 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 07:40:11 UTC491INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 07:40:11 GMT
              Content-Type: text/xml
              Content-Length: 419
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
              ETag: "0x8DC582B9748630E"
              x-ms-request-id: bf2855ec-b01e-0084-57b7-2ad736000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T074011Z-16849878b78g2m84h2v9sta29000000008600000000048ke
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-10-31 07:40:11 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


              Session IDSource IPSource PortDestination IPDestination Port
              22192.168.2.54974213.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 07:40:11 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 07:40:11 UTC470INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 07:40:11 GMT
              Content-Type: text/xml
              Content-Length: 472
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
              ETag: "0x8DC582B9DACDF62"
              x-ms-request-id: 5fd3a61a-e01e-0071-0feb-2a08e7000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T074011Z-16849878b787wpl5wqkt5731b40000000a10000000003q31
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 07:40:11 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              23192.168.2.54974313.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 07:40:11 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 07:40:11 UTC470INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 07:40:11 GMT
              Content-Type: text/xml
              Content-Length: 404
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
              ETag: "0x8DC582B9E8EE0F3"
              x-ms-request-id: 4f99c795-b01e-0097-3bfd-274f33000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T074011Z-15b8d89586fxdh48ft0acdbg440000000310000000005wek
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 07:40:11 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


              Session IDSource IPSource PortDestination IPDestination Port
              24192.168.2.54974513.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 07:40:11 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 07:40:11 UTC470INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 07:40:11 GMT
              Content-Type: text/xml
              Content-Length: 428
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
              ETag: "0x8DC582BAC4F34CA"
              x-ms-request-id: c990e8a6-c01e-0034-078c-2a2af6000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T074011Z-159b85dff8fgc78phC1DFWd3vs0000000120000000002cpe
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 07:40:11 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


              Session IDSource IPSource PortDestination IPDestination Port
              25192.168.2.54974413.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 07:40:11 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 07:40:11 UTC470INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 07:40:11 GMT
              Content-Type: text/xml
              Content-Length: 468
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
              ETag: "0x8DC582B9C8E04C8"
              x-ms-request-id: de33ccc9-c01e-008e-25fe-267381000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T074011Z-16849878b78wc6ln1zsrz6q9w800000008zg000000001yr3
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 07:40:11 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              26192.168.2.54974713.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 07:40:12 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 07:40:12 UTC491INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 07:40:12 GMT
              Content-Type: text/xml
              Content-Length: 415
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
              ETag: "0x8DC582B988EBD12"
              x-ms-request-id: 546431bf-201e-0085-0b72-2734e3000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T074012Z-16849878b78j5kdg3dndgqw0vg0000000b1000000000119s
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-10-31 07:40:12 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


              Session IDSource IPSource PortDestination IPDestination Port
              27192.168.2.54974613.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 07:40:12 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 07:40:12 UTC491INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 07:40:12 GMT
              Content-Type: text/xml
              Content-Length: 499
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
              ETag: "0x8DC582B98CEC9F6"
              x-ms-request-id: 283bb1f9-001e-0066-5cf3-2a561e000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T074012Z-16849878b78bjkl8dpep89pbgg00000007x0000000008zm2
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-10-31 07:40:12 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              28192.168.2.54974813.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 07:40:12 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 07:40:12 UTC491INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 07:40:12 GMT
              Content-Type: text/xml
              Content-Length: 471
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
              ETag: "0x8DC582BB5815C4C"
              x-ms-request-id: 46a88b53-101e-0017-7e74-2747c7000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T074012Z-16849878b78bcpfn2qf7sm6hsn0000000avg000000005b6h
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-10-31 07:40:12 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              29192.168.2.54974913.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 07:40:12 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 07:40:12 UTC470INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 07:40:12 GMT
              Content-Type: text/xml
              Content-Length: 419
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
              ETag: "0x8DC582BB32BB5CB"
              x-ms-request-id: 2760be74-301e-0096-200b-26e71d000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T074012Z-16849878b78p49s6zkwt11bbkn00000008ug00000000bpxe
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 07:40:12 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


              Session IDSource IPSource PortDestination IPDestination Port
              30192.168.2.54975013.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 07:40:12 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 07:40:12 UTC470INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 07:40:12 GMT
              Content-Type: text/xml
              Content-Length: 494
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
              ETag: "0x8DC582BB8972972"
              x-ms-request-id: d73e8916-101e-008d-6973-2792e5000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T074012Z-17c5cb586f626sn8grcgm1gf8000000007sg00000000352y
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 07:40:12 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              31192.168.2.54975113.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 07:40:12 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 07:40:13 UTC470INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 07:40:13 GMT
              Content-Type: text/xml
              Content-Length: 420
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
              ETag: "0x8DC582B9DAE3EC0"
              x-ms-request-id: b9cb9fa3-701e-005c-6994-2abb94000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T074013Z-16849878b786fl7gm2qg4r5y7000000009m0000000001708
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 07:40:13 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


              Session IDSource IPSource PortDestination IPDestination Port
              32192.168.2.54975213.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 07:40:13 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 07:40:13 UTC491INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 07:40:13 GMT
              Content-Type: text/xml
              Content-Length: 427
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
              ETag: "0x8DC582BA909FA21"
              x-ms-request-id: 3601e2f9-501e-0064-27bd-2a1f54000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T074013Z-159b85dff8fq4v8mhC1DFW70kw00000001mg00000000axhr
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-10-31 07:40:13 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


              Session IDSource IPSource PortDestination IPDestination Port
              33192.168.2.54975313.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 07:40:13 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 07:40:13 UTC470INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 07:40:13 GMT
              Content-Type: text/xml
              Content-Length: 472
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
              ETag: "0x8DC582B9D43097E"
              x-ms-request-id: d63b5638-a01e-0021-2ab4-27814c000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T074013Z-15b8d89586f6nn8zqg1h5suba800000004d000000000a3en
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 07:40:13 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              34192.168.2.54975413.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 07:40:13 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 07:40:13 UTC491INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 07:40:13 GMT
              Content-Type: text/xml
              Content-Length: 486
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
              ETag: "0x8DC582B92FCB436"
              x-ms-request-id: 01fc617d-601e-000d-05a4-262618000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T074013Z-16849878b78x44pv2mpb0dd37w00000001d0000000002r96
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 07:40:13 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              35192.168.2.54975513.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 07:40:13 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 07:40:13 UTC470INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 07:40:13 GMT
              Content-Type: text/xml
              Content-Length: 423
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
              ETag: "0x8DC582BB7564CE8"
              x-ms-request-id: 5cde4d2e-001e-0046-6764-2ada4b000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T074013Z-159b85dff8fprglthC1DFW8zcg000000012g000000003wkm
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 07:40:13 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


              Session IDSource IPSource PortDestination IPDestination Port
              36192.168.2.54975613.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 07:40:13 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 07:40:13 UTC470INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 07:40:13 GMT
              Content-Type: text/xml
              Content-Length: 478
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
              ETag: "0x8DC582B9B233827"
              x-ms-request-id: 6856914c-401e-0029-0667-279b43000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T074013Z-16849878b787bfsh7zgp804my40000000800000000008k40
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 07:40:13 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              37192.168.2.54975813.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 07:40:13 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 07:40:14 UTC470INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 07:40:13 GMT
              Content-Type: text/xml
              Content-Length: 468
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
              ETag: "0x8DC582BB046B576"
              x-ms-request-id: 7ae13fc9-101e-005a-3933-26882b000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T074013Z-17c5cb586f67hfgj2durhqcxk8000000085g0000000060g1
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 07:40:14 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              38192.168.2.54976013.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 07:40:13 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 07:40:14 UTC470INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 07:40:13 GMT
              Content-Type: text/xml
              Content-Length: 479
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
              ETag: "0x8DC582BB7D702D0"
              x-ms-request-id: 395fbb66-201e-003f-4179-266d94000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T074013Z-16849878b7867ttgfbpnfxt44s000000094g000000003we3
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 07:40:14 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              39192.168.2.54975913.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 07:40:13 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 07:40:14 UTC491INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 07:40:13 GMT
              Content-Type: text/xml
              Content-Length: 400
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
              ETag: "0x8DC582BB2D62837"
              x-ms-request-id: fa89f893-901e-00ac-46b8-2ab69e000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T074013Z-159b85dff8flzqhfhC1DFWrn0s00000001300000000090re
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 07:40:14 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


              Session IDSource IPSource PortDestination IPDestination Port
              40192.168.2.54976113.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 07:40:14 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 07:40:14 UTC491INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 07:40:14 GMT
              Content-Type: text/xml
              Content-Length: 425
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
              ETag: "0x8DC582BBA25094F"
              x-ms-request-id: 2b9d96d3-301e-0020-4e31-276299000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T074014Z-16849878b78wc6ln1zsrz6q9w800000008v000000000bgrr
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 07:40:14 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


              Session IDSource IPSource PortDestination IPDestination Port
              41192.168.2.54976213.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 07:40:14 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 07:40:14 UTC491INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 07:40:14 GMT
              Content-Type: text/xml
              Content-Length: 475
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
              ETag: "0x8DC582BB2BE84FD"
              x-ms-request-id: 99f07890-301e-0051-29d2-2538bb000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T074014Z-16849878b78smng4k6nq15r6s40000000aq000000000bpma
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 07:40:14 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              42192.168.2.54976313.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 07:40:14 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 07:40:14 UTC470INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 07:40:14 GMT
              Content-Type: text/xml
              Content-Length: 448
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
              ETag: "0x8DC582BB389F49B"
              x-ms-request-id: 5af050aa-401e-000a-36a7-2a4a7b000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T074014Z-159b85dff8fgxq4qhC1DFWxa0n00000001fg0000000068vf
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 07:40:14 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


              Session IDSource IPSource PortDestination IPDestination Port
              43192.168.2.54976413.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 07:40:14 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 07:40:14 UTC491INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 07:40:14 GMT
              Content-Type: text/xml
              Content-Length: 491
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
              ETag: "0x8DC582B98B88612"
              x-ms-request-id: e113be9f-801e-0035-547f-2a752a000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T074014Z-159b85dff8flqhxthC1DFWsvrs000000012g000000009cas
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 07:40:14 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              44192.168.2.54975713.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 07:40:14 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 07:40:15 UTC491INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 07:40:14 GMT
              Content-Type: text/xml
              Content-Length: 404
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
              ETag: "0x8DC582B95C61A3C"
              x-ms-request-id: a783173c-501e-008c-2349-27cd39000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T074014Z-16849878b786lft2mu9uftf3y40000000abg00000000m07u
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 07:40:15 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


              Session IDSource IPSource PortDestination IPDestination Port
              45192.168.2.54976513.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 07:40:15 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 07:40:15 UTC491INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 07:40:15 GMT
              Content-Type: text/xml
              Content-Length: 416
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
              ETag: "0x8DC582BAEA4B445"
              x-ms-request-id: 15771578-b01e-0001-6504-2b46e2000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T074015Z-15b8d89586fzhrwgk23ex2bvhw0000000c4000000000ba3y
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-10-31 07:40:15 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


              Session IDSource IPSource PortDestination IPDestination Port
              46192.168.2.54976713.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 07:40:15 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 07:40:15 UTC491INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 07:40:15 GMT
              Content-Type: text/xml
              Content-Length: 415
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
              ETag: "0x8DC582BA80D96A1"
              x-ms-request-id: 9f4f074d-601e-00ab-77c7-2a66f4000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T074015Z-17c5cb586f69dpr98vcd9da8e800000000qg000000004ecz
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 07:40:15 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


              Session IDSource IPSource PortDestination IPDestination Port
              47192.168.2.54976613.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 07:40:15 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 07:40:15 UTC491INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 07:40:15 GMT
              Content-Type: text/xml
              Content-Length: 479
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
              ETag: "0x8DC582B989EE75B"
              x-ms-request-id: 5926a802-601e-0032-207f-2aeebb000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T074015Z-16849878b78fhxrnedubv5byks00000007mg000000003ft9
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 07:40:15 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              48192.168.2.54976813.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 07:40:15 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 07:40:15 UTC470INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 07:40:15 GMT
              Content-Type: text/xml
              Content-Length: 471
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
              ETag: "0x8DC582B97E6FCDD"
              x-ms-request-id: 9e4d4e08-401e-0047-1d64-278597000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T074015Z-16849878b787bfsh7zgp804my40000000820000000003y2m
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 07:40:15 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              49192.168.2.54976913.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 07:40:15 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 07:40:15 UTC470INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 07:40:15 GMT
              Content-Type: text/xml
              Content-Length: 419
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
              ETag: "0x8DC582B9C710B28"
              x-ms-request-id: e05d2f30-201e-006e-17a7-2abbe3000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T074015Z-159b85dff8fbbwhzhC1DFWwpe800000001e000000000erd4
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 07:40:15 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


              Session IDSource IPSource PortDestination IPDestination Port
              50192.168.2.54977013.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 07:40:16 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 07:40:16 UTC470INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 07:40:16 GMT
              Content-Type: text/xml
              Content-Length: 477
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
              ETag: "0x8DC582BA54DCC28"
              x-ms-request-id: 9921b831-601e-0097-069c-27f33a000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T074016Z-16849878b78smng4k6nq15r6s40000000aqg00000000acd1
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 07:40:16 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              51192.168.2.54977213.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 07:40:16 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 07:40:16 UTC470INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 07:40:16 GMT
              Content-Type: text/xml
              Content-Length: 477
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
              ETag: "0x8DC582BA48B5BDD"
              x-ms-request-id: 2cfbf663-801e-0083-68dc-26f0ae000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T074016Z-17c5cb586f69w69mgazyf263an00000008cg00000000curu
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 07:40:16 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              52192.168.2.54977113.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 07:40:16 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 07:40:16 UTC470INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 07:40:16 GMT
              Content-Type: text/xml
              Content-Length: 419
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
              ETag: "0x8DC582BB7F164C3"
              x-ms-request-id: 57989b77-d01e-0049-621c-27e7dc000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T074016Z-16849878b78zqkvcwgr6h55x9n00000008mg00000000dcrc
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 07:40:16 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


              Session IDSource IPSource PortDestination IPDestination Port
              53192.168.2.54977313.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 07:40:16 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 07:40:16 UTC470INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 07:40:16 GMT
              Content-Type: text/xml
              Content-Length: 419
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
              ETag: "0x8DC582B9FF95F80"
              x-ms-request-id: 6ea723eb-b01e-003e-2efb-2a8e41000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T074016Z-15b8d89586fnfb49yv03rfgz1c00000000sg00000000cs03
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 07:40:16 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


              Session IDSource IPSource PortDestination IPDestination Port
              54192.168.2.54977413.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 07:40:16 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 07:40:16 UTC470INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 07:40:16 GMT
              Content-Type: text/xml
              Content-Length: 472
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
              ETag: "0x8DC582BB650C2EC"
              x-ms-request-id: c2db9b5f-901e-0015-105a-27b284000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T074016Z-16849878b78wc6ln1zsrz6q9w800000008tg00000000gaap
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 07:40:16 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              55192.168.2.54977513.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 07:40:17 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 07:40:17 UTC470INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 07:40:17 GMT
              Content-Type: text/xml
              Content-Length: 468
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
              ETag: "0x8DC582BB3EAF226"
              x-ms-request-id: 9016a745-201e-0096-70e6-25ace6000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T074017Z-16849878b78fssff8btnns3b1400000009gg000000006yh5
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 07:40:17 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


              Session IDSource IPSource PortDestination IPDestination Port
              56192.168.2.54977613.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 07:40:17 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 07:40:17 UTC491INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 07:40:17 GMT
              Content-Type: text/xml
              Content-Length: 485
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
              ETag: "0x8DC582BB9769355"
              x-ms-request-id: 1048e377-301e-0000-11d0-2aeecc000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T074017Z-159b85dff8f6x4jjhC1DFW7uqg00000000r000000000c7qc
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 07:40:17 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              57192.168.2.54977713.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 07:40:17 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 07:40:17 UTC491INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 07:40:17 GMT
              Content-Type: text/xml
              Content-Length: 411
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
              ETag: "0x8DC582B989AF051"
              x-ms-request-id: 8e6d5db5-101e-0017-4c27-2747c7000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T074017Z-16849878b78nzcqcd7bed2fb6n00000001p0000000007zet
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 07:40:17 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


              Session IDSource IPSource PortDestination IPDestination Port
              58192.168.2.54977813.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 07:40:17 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 07:40:17 UTC470INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 07:40:17 GMT
              Content-Type: text/xml
              Content-Length: 470
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
              ETag: "0x8DC582BBB181F65"
              x-ms-request-id: 6cbbe1db-401e-0083-6516-26075c000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T074017Z-16849878b78bcpfn2qf7sm6hsn0000000as000000000e1bd
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 07:40:17 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              59192.168.2.54977913.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-31 07:40:17 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-31 07:40:17 UTC470INHTTP/1.1 200 OK
              Date: Thu, 31 Oct 2024 07:40:17 GMT
              Content-Type: text/xml
              Content-Length: 427
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
              ETag: "0x8DC582BB556A907"
              x-ms-request-id: d24b0423-701e-0098-2b81-2a395f000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241031T074017Z-159b85dff8flqhxthC1DFWsvrs000000016g0000000025hg
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-31 07:40:17 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


              Click to jump to process

              Click to jump to process

              Click to jump to process

              Target ID:0
              Start time:03:39:44
              Start date:31/10/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
              Imagebase:0x7ff715980000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:false

              Target ID:2
              Start time:03:39:47
              Start date:31/10/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2112 --field-trial-handle=2056,i,1507810783160221921,1097009427535658608,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
              Imagebase:0x7ff715980000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:false

              Target ID:3
              Start time:03:39:49
              Start date:31/10/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://open.trackerlist.xyz/announce?info_hash=%a8%97%81v%b9%e3%ce%17%c1n%0a%db%16B.nBz%2f%c2&peer_id=-UT82K0-UIVkg~2vV*GR&port=44003&uploaded=0&downloaded=0&left=0&corrupt=0&key=092623F9&event=started&numwant=200&compact=1&no_peer_id=1&supportcrypto=1&redundant=0"
              Imagebase:0x7ff715980000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:true

              No disassembly